last executing test programs: 15.703335489s ago: executing program 3 (id=195): socket$nl_route(0x10, 0x3, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe8d, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x70bd2b, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x8d, 0x11e41e7b, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x4, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x4}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x24000815}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f0000000040), 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0xf, 0x0, &(0x7f0000000640)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x70bda87d, 0x77}}}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xd811}, 0x4000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x0) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cd0606000000000000006b943e8bb0ac60081e33dff8150835f7519d5f73b4f5d80e40000900ffff000000005d092392f816d0fdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd9) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000100)=0x1000) 13.990382263s ago: executing program 3 (id=197): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write(r1, 0x0, 0x97) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="8e", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x20, r2, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 13.656348433s ago: executing program 3 (id=199): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setresgid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000fddbdf252100000008000300", @ANYRES32=r4, @ANYBLOB="14002d800a00000001010101011f882a034828"], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x10) writev(r1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_init_net_socket$x25(0x9, 0x5, 0x0) 13.649969158s ago: executing program 0 (id=200): r0 = socket$nl_route(0x10, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x2) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$tipc(0x1e, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840), r3) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x10, &(0x7f0000001f00), &(0x7f0000000540), 0x8, 0x15, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001158000000000000800000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r6, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffb4, 0x0}}, 0x10) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000000206030004000000000000000000000005000100070000000900020073797a30000000001400078005001500040000000800124000000000050005000a000000050004000000000015000300686173683a69702c706f72742c6e6574"], 0x64}}, 0x10000) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000016c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a1c000000060a010200000000000000000700000408000a400000000120000000120a010100000000000000000100000a0900010073797a3100000000200000000b0a050000000000000000000a0000070c000b40000000000000000c600200000b0a01040000000000000000020000043c001280100001800a00010072656469720000002800018008000100647570001c000280080002400000000e08000240000000000800024000000015a9000d408b579248fc87f742e6a0e28b8b054a5a7cd7319531d4da5146fcc0fa81ed2150ce538a8744fbecd8897ab1bcf637e576895f0ec06b17daf3673b11e21791b94e5b95a701c52495ca4ebbc46b370effb29f627094c70031ca09e948332bdd91a35d25fe98c1ac360f091c40fcc0eb1dca780d42b9bde1f0fd6435e088ea02d42a8d10c34210b540ee956020a463efb0e1d20ed12b5e87b677a95b78f290f7ef0d4f3078f3e7000000080004400000000308000440000000050c000b400000000000000800480109800800014000800000080001400000000508000140000000092c0102800c00018008000140000000040c000180080001400000040024000180080001400000000f08000140000000030800014000000008080001400000000744000180080001400000000508000140000000010800014000000006080001400000000608000140000008e00800014000008000080001400000000808000140ffffffff040001800c00018008000140000000052c000180080001400000000808000140000000000800014000000007080001400000000d08000140000000061c000180080001400000080008000140000005c908000140b000000014000180080001400000000408000140000001003c00018008000140fffffffa0800e340000000060800014000000002080001400000000808000140000000040800014000001000080001400000000730000000000a01040000000000000000030000060900010073797a300000000008000240000000030800024000000002340000000e0a03000000000000000000010000010900020073797a30000000000900010073797a30000000000800044000000003dc000000020a0300000000000000000007000003b6000600f28ab29f456e0a1d0420665c8949243416307c02fa995b9d1e3fdbc4facc8e914c903a0819c8d7f370a2ffabb9c481e94fc9e484f02c138e664d35672b6aa006c3dbdfdb41938fc846edbee66cc3f6e0c627b9d34c2feb145a067c7378d094088c72bcc0e522d7f34bc6885ab9f257faaf2cc5cae322b995c0b8642539593e02e4e06c5f391ce97d788f8474896789036da1d955545e34d138ccf38ca0054d3a8d93814d17f611505497757670d059372a7400000800024000000002080002400000000234000000020a01080000000000000000070000040c00044000000000000000050c00044000000000000000010800024000000003b8000000030a010200000000000000000300000008000b4000000003080007006e617400640008800c00024000000000000003ff0c0001400000000000007da40c000240000000000b11fa040c00014000000000000000050c00024000000000000000080c00014000000000000004010c000140fffffffffffffffc0c0002400000000000000001080007006e61740008000b400000000408000540ffffffff0900010073797a30000000000c0002400000000000000003140000001100010000000000000000000200000a"], 0x510}, 0x1, 0x0, 0x0, 0x5}, 0x4) unshare(0x46000200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a800000000000000000000008001b00", @ANYRES32=0x0, @ANYBLOB="d01ff88b3b4c3a5e047c04588fd5a2aea2fb"], 0x2c}}, 0x0) 12.714986743s ago: executing program 0 (id=201): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) r1 = gettid() syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100, 0x0, 0x6}, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x44}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x20004040) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0xffffffffffffffff, 0x0, 0x0, 0x3a}) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x581, 0x20000000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(0xffffffffffffffff, &(0x7f0000000000)='\n\x00\x00\x00', 0x4) write$uinput_user_dev(r2, &(0x7f0000000100)={'syz0\x00', {0x47b, 0x0, 0x80, 0xfffd}, 0x7, [0x0, 0x80000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x790, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1], [0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x200, 0xfffffffc, 0x0, 0x20000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4aa, 0x0, 0x0, 0x200], [0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x2, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc7]}, 0x45c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(r1, 0xd, &(0x7f0000000640)={0x200000000005, 0x8000000000200003}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') read$FUSE(r5, &(0x7f0000002100)={0x2020}, 0x2020) 11.703448335s ago: executing program 0 (id=203): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) write(0xffffffffffffffff, &(0x7f0000000340), 0x11000) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000000)=0x7ff, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x3, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) clock_gettime(0x7, &(0x7f0000000300)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x20000023896) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x106, 0x8001, 0xe, 0x3, 0x7, "bb0d0000614426a210001c00000100200000fc", 0x62, 0x1}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f00000006c0)) read$rfkill(r6, &(0x7f0000000040), 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 10.8938171s ago: executing program 2 (id=205): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x117, 0x2716, 0x0, &(0x7f0000000000)) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0xfffffffe, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@mcast1, 0x0, 0xe, 0x4e20, 0x0, 0x2}, {0x1, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x10000}, {0x0, 0x0, 0x200000000000}, 0x0, 0x0, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000080)='usrquota') openat$dir(0xffffffffffffff9c, 0x0, 0x10080, 0x102) chdir(&(0x7f0000000140)='./file1\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r6, 0xffffffff80000800, 0x0, 0x0) fchown(r6, 0xee01, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x209d, 0x3, 0x0, 0x7ffffff9}, 0x10) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000157000/0x2000)=nil, 0x2000, &(0x7f0000000c00)=' \xeeJ\x00\x00\x00\x00\x00\x00\x00\x00') write(r0, &(0x7f00000000c0)="1800000016005f0227fffffffffffff80700000001000000", 0x18) 10.578061271s ago: executing program 0 (id=207): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f000000f000/0x3000)=nil, &(0x7f000000d000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_io_uring_setup(0x5c2, &(0x7f0000000180)={0x0, 0x7208, 0x10, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff4, 0x0, 0x4) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$dri(0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x11, r3, 0x0, 0x0, 0x0, 0x1, 0x1, {0x3}}) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000042c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0x0, r8}, 0x10) 9.776508641s ago: executing program 2 (id=208): syz_open_dev$vim2m(0x0, 0x3, 0x2) r0 = socket(0x1e, 0x4, 0x6d9e) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000000000000a00000000000000000000000800"], 0x24}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="130100002add1e20ef050a023691010203010902240001000000000904000002ea1998000905a6a700000000000905", @ANYRES32], 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) dup(r2) sched_setscheduler(r3, 0x1, &(0x7f0000000080)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r5 = dup(r4) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000000300)=""/102376, 0x18fe8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x4) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000040)=0x30) sendfile(r4, r5, 0x0, 0x80006) 9.757826611s ago: executing program 4 (id=209): ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r2, 0x10, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff0000600"], 0x6c}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x7e, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ff690b", 0x48, 0x2f, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x5, 0x401]}, {0x0, 0x0, 0x0, 0x0, 0x100}}}}}}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1830022, &(0x7f0000001900)=ANY=[@ANYBLOB='mode=0000']) 9.75120734s ago: executing program 3 (id=210): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16, @ANYRESOCT], &(0x7f0000000280)='GPL\x00', 0xa, 0xc2, &(0x7f0000000580)=""/194, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) fsopen(0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000003c0)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000100)=[{0x81, 0x6, 0x1, 0xea}, {0x2, 0xcc, 0x5, 0xd}, {0xba43, 0x1, 0x3, 0x7ffffffd}, {0x11c, 0xf, 0x9e}]}) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706b86e65204361707455726527203030303030303430303030"], 0xb8) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r4, r3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 8.643132245s ago: executing program 1 (id=211): syz_init_net_socket$llc(0x1a, 0x1, 0x0) pipe(&(0x7f0000000100)) socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x28, 0x26, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x14, 0xdd, 0x0, 0x1, [@nested={0x10, 0x67, 0x0, 0x1, [@typed={0xc, 0x13f, 0x0, 0x0, @u64=0x10}]}]}]}, 0x28}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) r7 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r7, &(0x7f0000003c00)=[{{&(0x7f0000000200)=@hci={0x1f, 0x2, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="d596ff04c79a22183c75bab064d8", 0xe}], 0x1}}], 0x1, 0x40840) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x20}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 8.508104418s ago: executing program 4 (id=212): r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x1c3902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)={0xa0000008}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000d00), 0x4000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) unlink(&(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000900)=@loop={'/dev/loop', 0x0}, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='bfs\x00', 0x1000010, 0x0) sendfile(r0, r0, 0x0, 0x200000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2000000000000158, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_ext={0x1c, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000007000000000000000100010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000004704000000000000000085200000010000004900000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x297b, 0x3a, &(0x7f0000000340)=""/58, 0x41000, 0x65, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000540)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x1, 0xd, 0xa859, 0x5}, 0x10, 0x276c4, 0xffffffffffffffff, 0x2, &(0x7f0000000ac0)=[r5, r5, r5, r5, r5], &(0x7f0000000b00)=[{0x2, 0x5, 0x9, 0xa}, {0x0, 0x2, 0x0, 0x3}], 0x10, 0x1, @void, @value}, 0x94) 8.491381015s ago: executing program 3 (id=213): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(adiantum(lrw(serpent),aes-asm,ghash-ce-sync),sha512_m'}, 0x58) ioctl$TIOCMGET(r2, 0x541e, &(0x7f0000000040)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, 0x0) r5 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)={0x40000014}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) rt_sigqueueinfo(0x0, 0xe, &(0x7f00000004c0)={0x22, 0x6, 0x7}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) fsopen(&(0x7f0000000000)='autofs\x00', 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x8000850}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x40) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000100000,', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 6.426811543s ago: executing program 1 (id=214): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x386, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x350, 0x3a, 0x0, @remote, @local, {[@hopopts={0x4, 0x14, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x10, {0x1, 0x2, 0x80, 0x1, [0x7]}}, @generic={0xc, 0x2b, "2d7fbfa01387dd83b926068210b5565b0c0ab7d7fa958986f83ed986ef16e75b4604403840fd93d025a927"}, @jumbo={0xc2, 0x4, 0x28}, @calipso={0x7, 0x48, {0x3, 0x10, 0xe, 0x4, [0xc, 0x10001, 0x899e, 0xfffffffffffffbff, 0x20000000, 0x8, 0x6, 0x800]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1}]}, @routing={0x11, 0x2, 0x1, 0x10, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}]}, @dstopts={0xf3, 0x35, '\x00', [@generic={0x14, 0x3c, "7006567cb1b9af1ccaa4c621bc4bf8b96f6699fa26963ec488270c3c7cd4fc3e5afe687fe07e54202f904c48129e24dd81b8df8716409948fccdf78d"}, @ra={0x5, 0x2, 0xfff8}, @calipso={0x7, 0x10, {0x3, 0x2, 0xe, 0x3, [0x100]}}, @pad1, @calipso={0x7, 0x30, {0x1, 0xa, 0x8, 0x7, [0x7, 0x126, 0x8, 0x8000000000000001, 0x8]}}, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x58, {0x3, 0x14, 0x9, 0xeb6d, [0x9, 0x8d, 0xf, 0x9, 0x3, 0x4, 0x3, 0x9, 0x2, 0x3]}}, @calipso={0x7, 0x48, {0x1, 0x10, 0x7, 0x4, [0x92, 0x200, 0x0, 0xd376, 0x5, 0x9, 0x51ae, 0x3]}}, @enc_lim, @generic={0x5, 0x7a, "4b437df3aaf7af05b98e4db9b2003c674d47dcb8b0e0c51fc7c73afcb3d2aaf217a25777a4b7cfbea2a7d72d9bfb8e428de5b18916693d2e2e0130fe7dcdb09e8f4fe4a95e961638a7c5b4e70f14e8721fa4321a1c0b128d10fe7d279693daa45f0db7d729394480f6b1422b17fdb34b89eff6345fcd209c4df9"}]}, @hopopts={0x6c}, @fragment={0x6, 0x0, 0x9, 0x1, 0x0, 0x8, 0x64}, @hopopts={0x2b, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x5, 0x8, [0x6, 0x2, 0x5b, 0x4, 0x401, 0x200]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x32, 0x6, 0x1, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @local, [@hopopts={0x2b, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100001a00010000f70000fddbdf25fc02580000f4ffffffffffffff0000000000000000000000000000000000000040080006000300030000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003300000000000000000000000000ffffe0000002fffffffffffffffffdffffffffffffff000000000000000001040000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004800010073686132353600"/237], 0x138}}, 0x20000000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4880) write$P9_RREADDIR(r6, &(0x7f0000000580)={0xce, 0x29, 0x1, {0x7fff, [{{0x2, 0x3}, 0x6, 0x10, 0x7, './file1'}, {{0x0, 0x2, 0x5}, 0x810, 0x4, 0x10, './file0/../file1'}, {{0x10, 0x3}, 0x1, 0x7, 0x7, './file1'}, {{0x2, 0x4, 0x1}, 0x5, 0x10, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x80000000, 0x1, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x1, 0x96, 0x7, './file1'}]}}, 0xce) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') utime(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000380)='./file0/../file0\x00') 6.400596275s ago: executing program 4 (id=215): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) socket$kcm(0x2d, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0xea, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10, 0x20000, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x4044040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0x400}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000080)={0x11, @rand_addr, 0x0, 0x4, 'lblcr\x00', 0x0, 0xfffffff8}, 0x2c) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r0, 0x400455c8, 0x8000000001) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000200)=0x1011) r8 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x2000010, &(0x7f0000000100)='barrier') ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x6, 0x3, 0x1, 0x0, 0x1b, "b3d3c8d5dd41c7b2c462285cb5a05d1baeefbd"}) ioctl$TIOCSTI(r7, 0x5412, 0x0) 6.271786846s ago: executing program 2 (id=216): write(0xffffffffffffffff, &(0x7f0000000180), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2a, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) r8 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f00000000c0)) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x6f102a5319a5ac7c, 0xf}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) recvfrom(r3, 0x0, 0x0, 0x40000000, 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="040e04910c20"], 0x7) 5.83423263s ago: executing program 0 (id=217): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_procfs(r2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000740), 0x75, r5}, 0x38) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, 0x0, r7, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r0, 0x3b8c, &(0x7f0000000100)={0x30, r8, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delneigh={0x44, 0x1a, 0x1, 0x9, 0x25dfdb7c, {0x2}, [@NDA_CACHEINFO={0x14, 0x3, {0x7}}, @NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x99}}, 0x0) 3.952511369s ago: executing program 4 (id=218): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = memfd_create(&(0x7f0000000b80)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00uKs\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x141<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\xb7>j0S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ\x00'/1136, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x109) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x200000000000004b, 0x1}}, 0x3c) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r3, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0x20000023896) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r8, 0x103, 0x4, 0x0, &(0x7f0000019400)) 3.895894724s ago: executing program 1 (id=219): bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18b6897e7c2048c929ec000000"], &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0, 0x0, 0x3}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) flock(r0, 0x1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0x9000010e, &(0x7f0000000140)={0x0, 0xfad6, 0x0, 0x0, 0x25d}, &(0x7f00000003c0), &(0x7f0000000280)) r1 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, 0x0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prctl$PR_GET_IO_FLUSHER(0x4) syz_clone(0x25000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 3.699372213s ago: executing program 0 (id=220): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getresuid(0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000580)='1\x00', 0x2) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x9, 0x0, 0x0, 0xb49, 0x7, 0xe0a, 0x0, 0x3}, 0x0) mremap(&(0x7f0000253000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setpipe(r3, 0x4, 0xfffffffffffffffd) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r7 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000680)={0x60, 0x1, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x42}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f00000001c0)="430fc73f0f2390b9800000c00f32420f01c20f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e0046a0f8000000000000002d1aa80000460f1c460041ae", 0x4e}], 0x1, 0x74, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) execve(0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 3.331830867s ago: executing program 2 (id=221): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0x9}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x14c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x486}, {0x8, 0x15, 0x44}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0xe}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0xd}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0xf66d}, {0x8, 0x15, 0x3}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44004) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) shutdown(r4, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r7, 0xc1205531, &(0x7f0000000080)={0xffffffff, 0x8, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x6, 0x0, 0x2, "57d4915b52cdfd4e8ea56ed6c1ca719a"}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.676988511s ago: executing program 4 (id=222): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x20010, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r4, 0x400}}, 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00008ba000/0x2000)=nil, 0x2000}, 0x3}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r4, 0x30, 0x1, @ib={0x1b, 0x1, 0x1, {"c6b7b7e198082124066b72a4ca8bf843"}, 0x7, 0x7, 0x3}}}, 0xa0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x801) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r7 = userfaultfd(0x801) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r6, 0xc020aa07, &(0x7f00000001c0)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 2.108932221s ago: executing program 1 (id=223): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb4400", 0x1e}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x0, 0xee01}}, './file0\x00'}) recvmsg(r0, 0x0, 0x141) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0x100a, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x20, &(0x7f0000000380)={&(0x7f0000000300)=""/104, 0x68, 0x0, &(0x7f00000004c0)=""/226, 0xe2}}, 0x10) r6 = open_tree(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000680)={{0x1, 0x1, 0x18, r2, {0x6, 0x8}}, './file0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000940)='GPL\x00', 0x101, 0x86, &(0x7f00000001c0)=""/134, 0x40f00, 0x3, '\x00', r4, 0x1b, r1, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, r5, 0x0, 0x1, &(0x7f0000000900)=[r1, r1, r6, r1, r7], &(0x7f0000000700)=[{0x0, 0x5, 0xc, 0x7}], 0x10, 0x80000000, @void, @value}, 0x94) acct(&(0x7f0000000000)='./file0\x00') memfd_secret(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r9, 0x8914, &(0x7f0000000000)) syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r10, 0x890b, &(0x7f0000000380)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r11, 0x890b, &(0x7f00000007c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6, @bcast, @bpq0, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r12 = syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r12, 0xc0205647, &(0x7f0000000000)={0x0, 0x40000000}) 2.100221669s ago: executing program 2 (id=224): r0 = socket(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000023c0)=[0x0]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x44}]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x101, 0xfffffffffffffe00}, &(0x7f0000000180)=0x18) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$kcm(0x2, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x2, 0x3}, 0xffffff8c}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r7, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @time={0x9, 0x4}, {}, {}, @result}], 0x1c) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x45, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0xfffffffc, 0x3f, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4803}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600156f25bd7000000000000a000000", @ANYRES32=0x0], 0x2c}}, 0x0) r9 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r9, 0xc040563e, &(0x7f00000001c0)={0x1, 0x0, 0x103, 0x0, {0x1, 0x1, 0x1, 0x1}}) 1.523832784s ago: executing program 4 (id=225): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000190000000000000080000000c0200000"], 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f0000000540)={0x48, 0x1, r2, 0x0, 0x2, 0x100006dd}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="b80000001900674c0000000000000000fc000000000000000000542c000000000002e000000200700000000200000000000000000000000000000a00000006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000040000010000000100000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20040084}, 0x4c050) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001f8ffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}}, 0x0) r7 = syz_io_uring_setup(0x17af, &(0x7f0000000500)={0x0, 0xbc48, 0x13290, 0x0, 0x1e1}, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r7}) io_uring_enter(r7, 0x1, 0x2, 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r10, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000180)={0x28, 0x0, r2, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x400000000000000}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r2}) 1.32900306s ago: executing program 1 (id=226): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000048000000030a01030000000000000000050000030900010073797a30000000000900030314000480c1e8bcfa973bef0800024000000012080002402b780af2140000001100010000000000000000000000000a00"/151], 0x90}, 0x1, 0x0, 0x0, 0x84}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffff7, 0x0, 0x1, 0x0, 0x0, 0x4040848}, 0x55e1e3862a1ca35b) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r4 = fanotify_init(0x10, 0x101000) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) fanotify_mark(r4, 0x80, 0x0, r5, 0x0) r6 = openat$sequencer2(0xffffff9c, 0x0, 0x1001, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r6, 0x80045104, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a300000000040000000030a01080000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d65746100000000140002800800014000000012080002400000001914"], 0xd8}}, 0x80) 315.281491ms ago: executing program 1 (id=227): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) recvmsg$unix(0xffffffffffffffff, 0x0, 0x566e105bf7b091e4) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000480)=""/140, &(0x7f00000000c0)=0x8c) syz_emit_ethernet(0xae, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) close(0xffffffffffffffff) execve(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x48) r4 = gettid() r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x40e02, 0x0) write$rfkill(r5, &(0x7f0000000300)={0x0, 0x2, 0x3, 0x1, 0x1}, 0x8) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) write$rfkill(r5, &(0x7f0000000340)={0x53, 0x8, 0x0, 0x1, 0xcc}, 0x8) timer_create(0x0, &(0x7f0000000040)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 312.180548ms ago: executing program 2 (id=228): socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x50) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010300000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000150a01020000c20000000000000000000800034000000006"], 0x1c}, 0x1, 0x0, 0x0, 0x10024804}, 0x24040808) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x360, 0x178, 0x178, 0x360, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@multicast1, [], @ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1}}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x468) r6 = socket$alg(0x26, 0x5, 0x0) r7 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000190c0)=[@in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}]}, &(0x7f00000002c0)=0x10) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r8 = accept4(r6, 0x0, 0x0, 0x0) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmmsg$inet6(r9, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) 0s ago: executing program 3 (id=229): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x3a, 0x20000000) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) pwritev(r3, 0x0, 0x0, 0x81, 0x7) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10138, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f00000002c0)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f0000000000)=0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000100010000000000"]) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000000)=0xc) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000003c0)={0x8000201c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) mq_open(0x0, 0x42, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.168' (ED25519) to the list of known hosts. [ 58.178115][ T30] audit: type=1400 audit(1747614885.291:66): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.182628][ T5800] cgroup: Unknown subsys name 'net' [ 58.200894][ T30] audit: type=1400 audit(1747614885.291:67): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.228322][ T30] audit: type=1400 audit(1747614885.321:68): avc: denied { unmount } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.363816][ T5800] cgroup: Unknown subsys name 'cpuset' [ 58.371750][ T5800] cgroup: Unknown subsys name 'rlimit' [ 58.535936][ T30] audit: type=1400 audit(1747614885.651:69): avc: denied { setattr } for pid=5800 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.559251][ T30] audit: type=1400 audit(1747614885.651:70): avc: denied { create } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.592659][ T30] audit: type=1400 audit(1747614885.651:71): avc: denied { write } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.613270][ T30] audit: type=1400 audit(1747614885.651:72): avc: denied { read } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.633963][ T30] audit: type=1400 audit(1747614885.681:73): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.659075][ T30] audit: type=1400 audit(1747614885.681:74): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 58.679737][ T5802] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 58.682587][ T30] audit: type=1400 audit(1747614885.691:75): avc: denied { read } for pid=5482 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 59.604245][ T5800] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.182984][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 63.182999][ T30] audit: type=1400 audit(1747614890.291:85): avc: denied { ioctl } for pid=5810 comm="syz-executor" path="socket:[5179]" dev="sockfs" ino=5179 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.278164][ T5821] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.299531][ T5826] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.300262][ T5828] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.313677][ T5821] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.314847][ T5830] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.322369][ T5821] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.328567][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.335724][ T5828] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.342866][ T5830] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.350476][ T5821] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.356556][ T5829] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.370862][ T5829] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.379242][ T5829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.379928][ T5821] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.386916][ T5830] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.401360][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.404949][ T5828] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.419302][ T5829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.419913][ T5821] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.426478][ T30] audit: type=1400 audit(1747614890.521:86): avc: denied { read } for pid=5812 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.434117][ T5828] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.463625][ T5128] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.479157][ T5821] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.481052][ T30] audit: type=1400 audit(1747614890.521:87): avc: denied { open } for pid=5812 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.491388][ T5828] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.512417][ T30] audit: type=1400 audit(1747614890.521:88): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 63.517036][ T5828] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.547237][ T5128] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.870054][ T30] audit: type=1400 audit(1747614890.981:89): avc: denied { module_request } for pid=5812 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 63.995936][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 64.027584][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 64.134241][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 64.151109][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 64.184513][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 64.220603][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.227821][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.235231][ T5812] bridge_slave_0: entered allmulticast mode [ 64.242143][ T5812] bridge_slave_0: entered promiscuous mode [ 64.280235][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.287485][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.294742][ T5812] bridge_slave_1: entered allmulticast mode [ 64.302331][ T5812] bridge_slave_1: entered promiscuous mode [ 64.309146][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.316239][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.323395][ T5816] bridge_slave_0: entered allmulticast mode [ 64.330048][ T5816] bridge_slave_0: entered promiscuous mode [ 64.389422][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.397065][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.404231][ T5816] bridge_slave_1: entered allmulticast mode [ 64.411041][ T5816] bridge_slave_1: entered promiscuous mode [ 64.474601][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.481793][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.488958][ T5824] bridge_slave_0: entered allmulticast mode [ 64.496368][ T5824] bridge_slave_0: entered promiscuous mode [ 64.505009][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.517058][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.527941][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.540193][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.571953][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.579056][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.586307][ T5824] bridge_slave_1: entered allmulticast mode [ 64.592952][ T5824] bridge_slave_1: entered promiscuous mode [ 64.668668][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.676431][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.683587][ T5810] bridge_slave_0: entered allmulticast mode [ 64.690235][ T5810] bridge_slave_0: entered promiscuous mode [ 64.697608][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.705420][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.712611][ T5811] bridge_slave_0: entered allmulticast mode [ 64.719246][ T5811] bridge_slave_0: entered promiscuous mode [ 64.727671][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.738952][ T5812] team0: Port device team_slave_0 added [ 64.747014][ T5816] team0: Port device team_slave_0 added [ 64.753404][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.760890][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.767993][ T5810] bridge_slave_1: entered allmulticast mode [ 64.774780][ T5810] bridge_slave_1: entered promiscuous mode [ 64.781428][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.788499][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.795952][ T5811] bridge_slave_1: entered allmulticast mode [ 64.802882][ T5811] bridge_slave_1: entered promiscuous mode [ 64.811083][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.821344][ T5812] team0: Port device team_slave_1 added [ 64.837832][ T5816] team0: Port device team_slave_1 added [ 64.905806][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.924992][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.932214][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.958230][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.972052][ T5824] team0: Port device team_slave_0 added [ 64.978342][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.985510][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.011504][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.031371][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.040879][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.047817][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.073901][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.086553][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.096985][ T5824] team0: Port device team_slave_1 added [ 65.125729][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.132890][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.159733][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.176710][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.215219][ T5810] team0: Port device team_slave_0 added [ 65.223966][ T5810] team0: Port device team_slave_1 added [ 65.239615][ T5811] team0: Port device team_slave_0 added [ 65.246519][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.253610][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.279821][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.292003][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.298941][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.325218][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.360554][ T5811] team0: Port device team_slave_1 added [ 65.386618][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.394147][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.420092][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.432587][ T5827] Bluetooth: hci3: command tx timeout [ 65.459127][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.466286][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.492787][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.503430][ T5827] Bluetooth: hci0: command tx timeout [ 65.507923][ T5816] hsr_slave_0: entered promiscuous mode [ 65.515033][ T5816] hsr_slave_1: entered promiscuous mode [ 65.525475][ T5812] hsr_slave_0: entered promiscuous mode [ 65.531482][ T5812] hsr_slave_1: entered promiscuous mode [ 65.537325][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.545018][ T5812] Cannot create hsr debugfs directory [ 65.551136][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.558072][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.584173][ T5827] Bluetooth: hci4: command tx timeout [ 65.589841][ T5827] Bluetooth: hci2: command tx timeout [ 65.595310][ T5828] Bluetooth: hci1: command tx timeout [ 65.595433][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.627094][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.634067][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.660248][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.681696][ T5824] hsr_slave_0: entered promiscuous mode [ 65.687867][ T5824] hsr_slave_1: entered promiscuous mode [ 65.694419][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.701996][ T5824] Cannot create hsr debugfs directory [ 65.797642][ T5810] hsr_slave_0: entered promiscuous mode [ 65.804103][ T5810] hsr_slave_1: entered promiscuous mode [ 65.809942][ T5810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.817511][ T5810] Cannot create hsr debugfs directory [ 65.877670][ T5811] hsr_slave_0: entered promiscuous mode [ 65.884083][ T5811] hsr_slave_1: entered promiscuous mode [ 65.889908][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.897564][ T5811] Cannot create hsr debugfs directory [ 66.164748][ T5812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.195354][ T5812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.215248][ T5812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.236998][ T5812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.270314][ T5816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.285934][ T5816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.307846][ T5816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.317115][ T5816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.392164][ T5824] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.412067][ T5824] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.423615][ T5824] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.433908][ T5824] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.457876][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.526334][ T5810] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.540356][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.552665][ T5810] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.562413][ T5810] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.584393][ T5810] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.616444][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.623624][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.639090][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.646202][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.681596][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.696710][ T5811] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 66.706798][ T5811] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 66.720046][ T5811] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 66.741634][ T5811] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 66.753959][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.790402][ T1047] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.797563][ T1047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.814352][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.821516][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.924905][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.934037][ T30] audit: type=1400 audit(1747614894.051:90): avc: denied { sys_module } for pid=5812 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.027173][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.067015][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.096829][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.103984][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.139934][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.147089][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.195430][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.211896][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.243436][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.275625][ T2972] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.282785][ T2972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.296713][ T2972] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.303819][ T2972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.317250][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.354813][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.376265][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.383437][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.438528][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.445667][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.468895][ T5812] veth0_vlan: entered promiscuous mode [ 67.500929][ T5828] Bluetooth: hci3: command tx timeout [ 67.568965][ T5812] veth1_vlan: entered promiscuous mode [ 67.580979][ T5828] Bluetooth: hci0: command tx timeout [ 67.613607][ T5816] veth0_vlan: entered promiscuous mode [ 67.642335][ T5816] veth1_vlan: entered promiscuous mode [ 67.663402][ T5828] Bluetooth: hci2: command tx timeout [ 67.663415][ T5827] Bluetooth: hci1: command tx timeout [ 67.668824][ T5828] Bluetooth: hci4: command tx timeout [ 67.739452][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.758842][ T5816] veth0_macvtap: entered promiscuous mode [ 67.776486][ T5816] veth1_macvtap: entered promiscuous mode [ 67.829464][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.839423][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.876196][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.888881][ T5816] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.898156][ T5816] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.908525][ T5816] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.917287][ T5816] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.929490][ T5812] veth0_macvtap: entered promiscuous mode [ 67.953341][ T5812] veth1_macvtap: entered promiscuous mode [ 67.990610][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.026228][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.058943][ T5824] veth0_vlan: entered promiscuous mode [ 68.084647][ T5824] veth1_vlan: entered promiscuous mode [ 68.106036][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.122916][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.143896][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.166222][ T5812] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.175431][ T5812] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.185829][ T5812] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.195258][ T5812] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.214782][ T5810] veth0_vlan: entered promiscuous mode [ 68.240428][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.245368][ T5810] veth1_vlan: entered promiscuous mode [ 68.257485][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.290760][ T30] audit: type=1400 audit(1747614895.401:91): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/root/syzkaller.THd40J/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.325593][ T30] audit: type=1400 audit(1747614895.401:92): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 68.349166][ T30] audit: type=1400 audit(1747614895.421:93): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/root/syzkaller.THd40J/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.362619][ T5824] veth0_macvtap: entered promiscuous mode [ 68.383121][ T30] audit: type=1400 audit(1747614895.421:94): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 68.407521][ T30] audit: type=1400 audit(1747614895.441:95): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/root/syzkaller.THd40J/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 68.448316][ T5810] veth0_macvtap: entered promiscuous mode [ 68.457408][ T30] audit: type=1400 audit(1747614895.441:96): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/root/syzkaller.THd40J/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 68.488211][ T5816] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 68.511006][ T30] audit: type=1400 audit(1747614895.451:97): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.535864][ T5824] veth1_macvtap: entered promiscuous mode [ 68.546146][ T30] audit: type=1400 audit(1747614895.471:98): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.573049][ T30] audit: type=1400 audit(1747614895.471:99): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="gadgetfs" ino=6301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 68.597837][ T5810] veth1_macvtap: entered promiscuous mode [ 68.609236][ T5811] veth0_vlan: entered promiscuous mode [ 68.616378][ T30] audit: type=1400 audit(1747614895.471:100): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 68.657071][ T5811] veth1_vlan: entered promiscuous mode [ 68.668897][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.701098][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.720492][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.729136][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.736276][ T5810] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.800278][ T5810] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.810758][ T5810] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.819571][ T5810] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.842719][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.935425][ T5901] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 68.944879][ T5901] UDF-fs: Scanning with blocksize 512 failed [ 68.956587][ T5901] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 68.964929][ T5901] UDF-fs: Scanning with blocksize 1024 failed [ 68.975089][ T5901] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 68.982660][ T5901] UDF-fs: Scanning with blocksize 2048 failed [ 68.990326][ T5901] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 68.998837][ T5901] UDF-fs: Scanning with blocksize 4096 failed [ 69.172251][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.195341][ T3006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.217698][ T3006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.231483][ T5824] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.240224][ T5824] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.265423][ T5824] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.274969][ T5824] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.302318][ T5811] veth0_macvtap: entered promiscuous mode [ 69.388594][ T5811] veth1_macvtap: entered promiscuous mode [ 69.552389][ T5906] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.560921][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.575181][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.581833][ T5828] Bluetooth: hci3: command tx timeout [ 69.610779][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 69.676308][ T5828] Bluetooth: hci0: command tx timeout [ 69.728033][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.741058][ T5828] Bluetooth: hci4: command tx timeout [ 69.750854][ T5828] Bluetooth: hci1: command tx timeout [ 69.756259][ T5828] Bluetooth: hci2: command tx timeout [ 69.767755][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.803426][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.858158][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.867025][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.016126][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.538203][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.539414][ T5811] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.569548][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.730817][ T5811] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.739557][ T5811] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.749205][ T5811] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.269424][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.276568][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.441600][ T5919] loop6: detected capacity change from 0 to 524287999 [ 71.690916][ T5828] Bluetooth: hci3: command tx timeout [ 71.741206][ T5828] Bluetooth: hci0: command tx timeout [ 71.826284][ T5828] Bluetooth: hci2: command tx timeout [ 71.838342][ T54] Bluetooth: hci1: command tx timeout [ 71.844148][ T5827] Bluetooth: hci4: command tx timeout [ 72.122315][ T2941] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.186176][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.186239][ T2941] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.202804][ T0] NOHZ tick-stop error: local softirq work is pending, handler #210!!! [ 72.764679][ T5942] Driver unsupported XDP return value 0 on prog (id 3) dev N/A, expect packet loss! [ 73.089807][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.102503][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.249558][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.280921][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.529236][ T30] kauditd_printk_skb: 55 callbacks suppressed [ 73.529250][ T30] audit: type=1400 audit(1747614900.641:156): avc: denied { create } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.103205][ T30] audit: type=1400 audit(1747614901.211:157): avc: denied { write } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.650485][ T30] audit: type=1400 audit(1747614901.761:158): avc: denied { create } for pid=5951 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.735817][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 74.850744][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 74.940551][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 75.350887][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 75.660838][ T30] audit: type=1400 audit(1747614901.771:159): avc: denied { bind } for pid=5951 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.853244][ T30] audit: type=1400 audit(1747614901.771:160): avc: denied { name_bind } for pid=5951 comm="syz.2.11" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 75.958722][ T30] audit: type=1400 audit(1747614901.771:161): avc: denied { node_bind } for pid=5951 comm="syz.2.11" saddr=172.20.20.20 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 75.964454][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 75.989334][ T30] audit: type=1400 audit(1747614901.791:162): avc: denied { getopt } for pid=5951 comm="syz.2.11" laddr=172.20.20.20 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 76.015875][ T30] audit: type=1400 audit(1747614901.951:163): avc: denied { write } for pid=5951 comm="syz.2.11" name="vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.168547][ T1827] cfg80211: failed to load regulatory.db [ 77.458807][ T30] audit: type=1400 audit(1747614901.951:164): avc: denied { ioctl } for pid=5951 comm="syz.2.11" path="/dev/vmci" dev="devtmpfs" ino=697 ioctlcmd=0x7a4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.491911][ T2941] Bluetooth: hci5: Frame reassembly failed (-84) [ 78.653474][ T30] audit: type=1400 audit(1747614902.581:165): avc: denied { create } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 78.755124][ T30] audit: type=1400 audit(1747614902.581:166): avc: denied { create } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 79.327085][ T30] audit: type=1400 audit(1747614902.581:167): avc: denied { ioctl } for pid=5943 comm="syz.0.1" path="socket:[7925]" dev="sockfs" ino=7925 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 79.353086][ T30] audit: type=1400 audit(1747614902.581:168): avc: denied { create } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 79.868870][ T30] audit: type=1400 audit(1747614902.581:169): avc: denied { write } for pid=5943 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 79.939491][ T5827] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 79.949733][ T5827] CPU: 0 UID: 0 PID: 5827 Comm: kworker/u9:6 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(full) [ 79.949767][ T5827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.949780][ T5827] Workqueue: hci4 hci_rx_work [ 79.949804][ T5827] Call Trace: [ 79.949810][ T5827] [ 79.949818][ T5827] dump_stack_lvl+0x16c/0x1f0 [ 79.949848][ T5827] sysfs_warn_dup+0x7f/0xa0 [ 79.949868][ T5827] sysfs_create_dir_ns+0x24b/0x2b0 [ 79.949886][ T5827] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 79.949903][ T5827] ? find_held_lock+0x2b/0x80 [ 79.949933][ T5827] ? do_raw_spin_unlock+0x172/0x230 [ 79.949956][ T5827] kobject_add_internal+0x2c4/0x9b0 [ 79.949979][ T5827] kobject_add+0x16e/0x240 [ 79.949996][ T5827] ? __pfx_kobject_add+0x10/0x10 [ 79.950014][ T5827] ? do_raw_spin_unlock+0x172/0x230 [ 79.950034][ T5827] ? kobject_put+0xab/0x5a0 [ 79.950070][ T5827] device_add+0x288/0x1a70 [ 79.950096][ T5827] ? __pfx_dev_set_name+0x10/0x10 [ 79.950122][ T5827] ? __pfx_device_add+0x10/0x10 [ 79.950146][ T5827] ? mgmt_send_event_skb+0x2fb/0x460 [ 79.950182][ T5827] hci_conn_add_sysfs+0x17e/0x230 [ 79.950203][ T5827] le_conn_complete_evt+0x1075/0x1d70 [ 79.950239][ T5827] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 79.950267][ T5827] ? hci_event_packet+0x43c/0x1190 [ 79.950305][ T5827] hci_le_conn_complete_evt+0x23c/0x370 [ 79.950340][ T5827] hci_le_meta_evt+0x2f6/0x5e0 [ 79.950358][ T5827] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 79.950391][ T5827] hci_event_packet+0x66c/0x1190 [ 79.950420][ T5827] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 79.950439][ T5827] ? __pfx_hci_event_packet+0x10/0x10 [ 79.950471][ T5827] ? kcov_remote_start+0x3c9/0x6d0 [ 79.950489][ T5827] ? lockdep_hardirqs_on+0x7c/0x110 [ 79.950521][ T5827] hci_rx_work+0x2c5/0x16b0 [ 79.950541][ T5827] ? rcu_is_watching+0x12/0xc0 [ 79.950567][ T5827] process_one_work+0x9cf/0x1b70 [ 79.950599][ T5827] ? __pfx_process_one_work+0x10/0x10 [ 79.950627][ T5827] ? assign_work+0x1a0/0x250 [ 79.950649][ T5827] worker_thread+0x6c8/0xf10 [ 79.950681][ T5827] ? __pfx_worker_thread+0x10/0x10 [ 79.950699][ T5827] kthread+0x3c2/0x780 [ 79.950717][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950732][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950748][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950770][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950786][ T5827] ? rcu_is_watching+0x12/0xc0 [ 79.950808][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950827][ T5827] ret_from_fork+0x45/0x80 [ 79.950846][ T5827] ? __pfx_kthread+0x10/0x10 [ 79.950865][ T5827] ret_from_fork_asm+0x1a/0x30 [ 79.950904][ T5827] [ 80.208571][ T5827] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 80.224818][ T5827] Bluetooth: hci4: failed to register connection device [ 80.303142][ T30] audit: type=1400 audit(1747614903.701:170): avc: denied { create } for pid=5963 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.322425][ T30] audit: type=1400 audit(1747614903.701:171): avc: denied { bind } for pid=5963 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.341312][ T30] audit: type=1400 audit(1747614903.711:172): avc: denied { listen } for pid=5963 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.360320][ T30] audit: type=1400 audit(1747614903.721:173): avc: denied { accept } for pid=5963 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.380162][ T30] audit: type=1400 audit(1747614905.771:174): avc: denied { create } for pid=5975 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.465429][ T54] Bluetooth: hci5: command 0x1003 tx timeout [ 80.473114][ T5828] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 80.646549][ T6007] process 'syz.3.19' launched '/dev/fd/6' with NULL argv: empty string added [ 82.665188][ T6017] libceph: resolve '½@½Ée2²âOAq§¨­cz' (ret=-3): failed [ 83.254581][ T5828] Bluetooth: hci2: unexpected event 0x2f length: 509 > 260 [ 83.435625][ T6015] serio: Serial port ptm0 [ 85.475777][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 85.475790][ T30] audit: type=1400 audit(1747614912.561:212): avc: denied { create } for pid=6046 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 85.683770][ T30] audit: type=1400 audit(1747614912.581:213): avc: denied { read write } for pid=6046 comm="syz.2.29" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 85.707502][ C0] vkms_vblank_simulate: vblank timer overrun [ 86.728412][ T30] audit: type=1400 audit(1747614912.581:214): avc: denied { open } for pid=6046 comm="syz.2.29" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 86.770826][ T30] audit: type=1400 audit(1747614912.631:215): avc: denied { execmem } for pid=6046 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 86.906774][ T30] audit: type=1400 audit(1747614912.781:216): avc: denied { read write } for pid=5810 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 87.074631][ T6063] syz.2.29 uses obsolete (PF_INET,SOCK_PACKET) [ 87.233056][ T6068] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 87.244719][ T6068] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 87.503606][ T6069] evm: overlay not supported [ 87.824412][ T30] audit: type=1400 audit(1747614912.781:217): avc: denied { open } for pid=5810 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.155877][ T30] audit: type=1400 audit(1747614912.781:218): avc: denied { ioctl } for pid=5810 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 88.238769][ T30] audit: type=1400 audit(1747614912.831:219): avc: denied { bpf } for pid=6032 comm="syz.0.26" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.924555][ T30] audit: type=1400 audit(1747614912.841:220): avc: denied { prog_run } for pid=6032 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.963093][ T30] audit: type=1400 audit(1747614912.921:221): avc: denied { read } for pid=6054 comm="syz.1.31" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 90.188273][ T6084] netlink: 8 bytes leftover after parsing attributes in process `syz.3.36'. [ 90.310046][ T6085] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 91.270769][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 91.270786][ T30] audit: type=1400 audit(1747614918.361:278): avc: denied { mounton } for pid=6086 comm="syz.0.37" path="/4/file0" dev="tmpfs" ino=39 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 91.270995][ T6087] XFS (nullb0): no-recovery mounts must be read-only. [ 91.350585][ T30] audit: type=1400 audit(1747614918.391:279): avc: denied { create } for pid=6086 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 91.405055][ T6092] tipc: Enabling of bearer rejected, failed to enable media [ 91.798408][ T30] audit: type=1400 audit(1747614918.421:280): avc: denied { write } for pid=6086 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 91.887810][ T30] audit: type=1400 audit(1747614918.611:281): avc: denied { create } for pid=6089 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 91.991068][ T30] audit: type=1400 audit(1747614918.641:282): avc: denied { read } for pid=6091 comm="syz.0.39" name="sg0" dev="devtmpfs" ino=735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 92.112071][ T30] audit: type=1400 audit(1747614918.651:283): avc: denied { open } for pid=6091 comm="syz.0.39" path="/dev/sg0" dev="devtmpfs" ino=735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 92.149115][ T30] audit: type=1400 audit(1747614918.671:284): avc: denied { ioctl } for pid=6091 comm="syz.0.39" path="/dev/sg0" dev="devtmpfs" ino=735 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 92.269203][ T30] audit: type=1400 audit(1747614918.711:285): avc: denied { read } for pid=6091 comm="syz.0.39" path="socket:[7146]" dev="sockfs" ino=7146 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 92.577710][ T6109] input: syz1 as /devices/virtual/input/input5 [ 93.682983][ T30] audit: type=1400 audit(1747614918.961:286): avc: denied { ioctl } for pid=6095 comm="syz.3.40" path="socket:[7150]" dev="sockfs" ino=7150 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 93.935582][ T30] audit: type=1400 audit(1747614919.041:287): avc: denied { create } for pid=6095 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.267132][ T6132] netlink: 36 bytes leftover after parsing attributes in process `syz.0.48'. [ 95.393057][ T6135] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 95.675805][ T6137] netlink: 'syz.4.47': attribute type 7 has an invalid length. [ 96.311607][ T6137] : entered promiscuous mode [ 96.414365][ T6149] ubi31: attaching mtd0 [ 96.426195][ T6149] ubi31: scanning is finished [ 96.430999][ T6149] ubi31: empty MTD device detected [ 96.758884][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 96.758901][ T30] audit: type=1400 audit(1747614923.581:314): avc: denied { setcurrent } for pid=6146 comm="syz.1.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 96.949104][ T6149] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 96.958300][ T6149] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 96.965619][ T6149] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 96.972647][ T6149] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 96.980080][ T6149] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 96.986933][ T6149] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 96.995030][ T6149] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3533683635 [ 97.005102][ T6149] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 97.025175][ T6151] ubi31: background thread "ubi_bgt31d" started, PID 6151 [ 97.125103][ T6137] netlink: 12 bytes leftover after parsing attributes in process `syz.4.47'. [ 97.163687][ T6154] netlink: 4 bytes leftover after parsing attributes in process `syz.2.51'. [ 97.273495][ T6124] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 97.283539][ T6124] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 97.381374][ T30] audit: type=1400 audit(1747614924.401:315): avc: denied { firmware_load } for pid=6123 comm="syz.3.46" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 97.970741][ T30] audit: type=1400 audit(1747614924.431:316): avc: denied { getopt } for pid=6152 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.981079][ T6137] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 98.018492][ T30] audit: type=1400 audit(1747614925.131:317): avc: denied { write } for pid=6131 comm="syz.0.48" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.315923][ T5868] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 98.390851][ T30] audit: type=1400 audit(1747614925.411:318): avc: denied { firmware_load } for pid=6157 comm="syz.1.52" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 98.613227][ T30] audit: type=1400 audit(1747614925.731:319): avc: denied { create } for pid=6160 comm="syz.3.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 98.729440][ T30] audit: type=1400 audit(1747614925.841:320): avc: denied { create } for pid=6157 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.732791][ T6159] syz.1.52 (6159) used greatest stack depth: 19912 bytes left [ 98.870830][ T30] audit: type=1400 audit(1747614925.891:321): avc: denied { map } for pid=6162 comm="syz.2.54" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 98.899872][ T30] audit: type=1400 audit(1747614925.891:322): avc: denied { read write } for pid=6162 comm="syz.2.54" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 98.930790][ T30] audit: type=1400 audit(1747614925.901:323): avc: denied { connect } for pid=6162 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 98.939370][ T5868] usb 1-1: Using ep0 maxpacket: 32 [ 99.402360][ T6165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.53'. [ 99.690828][ T5868] usb 1-1: device descriptor read/all, error -71 [ 102.490284][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 102.490297][ T30] audit: type=1400 audit(1747614929.591:331): avc: denied { read } for pid=6190 comm="syz.1.59" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 102.669669][ T30] audit: type=1400 audit(1747614929.591:332): avc: denied { open } for pid=6190 comm="syz.1.59" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 102.694188][ T30] audit: type=1400 audit(1747614929.591:333): avc: denied { ioctl } for pid=6190 comm="syz.1.59" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 102.719035][ T30] audit: type=1400 audit(1747614929.681:334): avc: denied { read write } for pid=6196 comm="syz.0.60" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 102.750604][ T30] audit: type=1400 audit(1747614929.681:335): avc: denied { open } for pid=6196 comm="syz.0.60" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.284342][ T30] audit: type=1400 audit(1747614929.971:336): avc: denied { ioctl } for pid=6196 comm="syz.0.60" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 104.327653][ T30] audit: type=1400 audit(1747614930.881:337): avc: denied { ioctl } for pid=6200 comm="syz.0.63" path="socket:[9260]" dev="sockfs" ino=9260 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.713955][ T30] audit: type=1400 audit(1747614930.901:338): avc: denied { write } for pid=6200 comm="syz.0.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 104.733600][ T30] audit: type=1400 audit(1747614931.571:339): avc: denied { create } for pid=6202 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 104.755380][ T30] audit: type=1400 audit(1747614931.581:340): avc: denied { bind } for pid=6202 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 107.028362][ T6236] Bluetooth: MGMT ver 1.23 [ 108.379922][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 108.379937][ T30] audit: type=1400 audit(1747614935.491:358): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 109.950928][ T30] audit: type=1400 audit(1747614936.791:359): avc: denied { nlmsg_write } for pid=6248 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 109.982984][ T6246] netlink: 16 bytes leftover after parsing attributes in process `syz.2.72'. [ 110.000403][ T30] audit: type=1400 audit(1747614937.111:360): avc: denied { ioctl } for pid=6245 comm="syz.2.72" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 110.154194][ T30] audit: type=1400 audit(1747614937.271:361): avc: denied { block_suspend } for pid=6249 comm="syz.4.73" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 111.225127][ T30] audit: type=1400 audit(1747614938.021:362): avc: denied { create } for pid=6264 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 111.245190][ T30] audit: type=1400 audit(1747614938.131:363): avc: denied { write } for pid=6264 comm="syz.3.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 111.264783][ T30] audit: type=1400 audit(1747614938.271:364): avc: denied { sys_module } for pid=6264 comm="syz.3.75" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 111.336564][ T6270] Invalid ELF header magic: != ELF [ 111.447409][ T6273] netlink: 8 bytes leftover after parsing attributes in process `syz.0.76'. [ 111.485993][ T6273] ======================================================= [ 111.485993][ T6273] WARNING: The mand mount option has been deprecated and [ 111.485993][ T6273] and is ignored by this kernel. Remove the mand [ 111.485993][ T6273] option from the mount to silence this warning. [ 111.485993][ T6273] ======================================================= [ 111.796072][ T30] audit: type=1400 audit(1747614938.271:365): avc: denied { module_load } for pid=6264 comm="syz.3.75" path="/13/bus" dev="tmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 111.848825][ T30] audit: type=1800 audit(1747614938.451:366): pid=6269 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.75" name="/newroot/13/bus" dev="tmpfs" ino=87 res=0 errno=0 [ 111.902192][ T30] audit: type=1400 audit(1747614938.641:367): avc: denied { mount } for pid=6263 comm="syz.0.76" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 113.582219][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 113.582235][ T30] audit: type=1400 audit(1747614940.701:375): avc: denied { create } for pid=6296 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 113.673192][ T6299] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 114.741974][ T30] audit: type=1400 audit(1747614941.841:376): avc: denied { bind } for pid=6296 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.762261][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.830765][ T5828] Bluetooth: hci4: command 0x0405 tx timeout [ 115.136625][ T30] audit: type=1400 audit(1747614941.841:377): avc: denied { setopt } for pid=6296 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.167862][ T30] audit: type=1400 audit(1747614941.851:378): avc: denied { write } for pid=6296 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 115.333378][ T30] audit: type=1400 audit(1747614942.251:379): avc: denied { bind } for pid=6306 comm="syz.4.84" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.360810][ T30] audit: type=1400 audit(1747614942.251:380): avc: denied { node_bind } for pid=6306 comm="syz.4.84" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 115.382283][ C1] vkms_vblank_simulate: vblank timer overrun [ 115.950547][ T30] audit: type=1400 audit(1747614942.281:381): avc: denied { write } for pid=6306 comm="syz.4.84" laddr=172.20.20.170 lport=255 faddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.984470][ T30] audit: type=1400 audit(1747614943.101:382): avc: denied { listen } for pid=6311 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 117.096850][ T6313] sctp: failed to load transform for md5: -2 [ 117.100428][ T30] audit: type=1400 audit(1747614943.391:383): avc: denied { getopt } for pid=6311 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 117.812639][ T30] audit: type=1400 audit(1747614944.721:384): avc: denied { nlmsg_write } for pid=6328 comm="syz.4.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 118.643717][ T6333] mmap: syz.3.83 (6333) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 118.814700][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 118.814713][ T30] audit: type=1400 audit(1747614945.821:386): avc: denied { write } for pid=6304 comm="syz.3.83" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 119.196679][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.203278][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.218248][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.602988][ T6347] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 119.618911][ T6347] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 119.648890][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.657424][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.664972][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.674614][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.680703][ T30] audit: type=1400 audit(1747614946.301:387): avc: denied { setopt } for pid=6343 comm="syz.4.91" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.681897][ T6347] hsr0 speed is unknown, defaulting to 1000 [ 119.762944][ T30] audit: type=1400 audit(1747614946.301:388): avc: denied { create } for pid=6343 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.823233][ T30] audit: type=1400 audit(1747614946.311:389): avc: denied { write } for pid=6343 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.873770][ T30] audit: type=1400 audit(1747614946.731:390): avc: denied { create } for pid=6339 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 120.428746][ T30] audit: type=1400 audit(1747614946.841:391): avc: denied { bind } for pid=6312 comm="syz.2.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 120.660339][ T30] audit: type=1326 audit(1747614947.771:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.93" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f62f618e969 code=0x0 [ 121.332671][ T30] audit: type=1400 audit(1747614948.061:393): avc: denied { setopt } for pid=6361 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.610974][ T30] audit: type=1326 audit(1747614948.521:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f618e969 code=0x7ffc0000 [ 121.678661][ T30] audit: type=1326 audit(1747614948.531:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f62f618e969 code=0x7ffc0000 [ 124.150796][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 124.150816][ T30] audit: type=1400 audit(1747614950.401:408): avc: denied { mount } for pid=6376 comm="syz.4.98" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 125.535302][ T30] audit: type=1400 audit(1747614951.831:409): avc: denied { create } for pid=6388 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 125.565791][ T30] audit: type=1400 audit(1747614951.841:410): avc: denied { setopt } for pid=6388 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 125.778721][ T6395] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 125.846802][ T30] audit: type=1400 audit(1747614951.841:411): avc: denied { connect } for pid=6388 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 125.897281][ T30] audit: type=1400 audit(1747614952.011:412): avc: denied { create } for pid=6391 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 125.962665][ T30] audit: type=1400 audit(1747614952.011:413): avc: denied { connect } for pid=6391 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 126.051186][ T30] audit: type=1400 audit(1747614952.961:414): avc: denied { read write } for pid=5810 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.246141][ T6406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=6406 comm=syz.4.102 [ 127.580866][ T5876] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 127.850944][ T30] audit: type=1400 audit(1747614952.961:415): avc: denied { open } for pid=5810 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 127.939984][ T52] Bluetooth: hci5: Frame reassembly failed (-84) [ 128.011066][ T5876] usb 4-1: Using ep0 maxpacket: 8 [ 128.016518][ T30] audit: type=1400 audit(1747614952.961:416): avc: denied { ioctl } for pid=5810 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.298077][ T30] audit: type=1400 audit(1747614953.071:417): avc: denied { execmem } for pid=6399 comm="syz.4.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 128.298375][ T5876] usb 4-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 128.388462][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.407078][ T5876] usb 4-1: Product: syz [ 128.412947][ T5876] usb 4-1: Manufacturer: syz [ 128.418201][ T5876] usb 4-1: SerialNumber: syz [ 128.429466][ T5876] usb 4-1: config 0 descriptor?? [ 129.413591][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 129.413609][ T30] audit: type=1400 audit(1747614956.441:476): avc: denied { read append } for pid=6419 comm="syz.0.107" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.556378][ T30] audit: type=1400 audit(1747614956.441:477): avc: denied { open } for pid=6419 comm="syz.0.107" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.672852][ T30] audit: type=1400 audit(1747614956.491:478): avc: denied { map } for pid=6419 comm="syz.0.107" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.998717][ T5876] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 130.104220][ T5827] Bluetooth: hci5: command 0x1003 tx timeout [ 130.111230][ T5828] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 130.116012][ T30] audit: type=1400 audit(1747614956.491:479): avc: denied { write execute } for pid=6419 comm="syz.0.107" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 130.144746][ T30] audit: type=1400 audit(1747614956.831:480): avc: denied { read write } for pid=6419 comm="syz.0.107" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 130.700011][ T5876] gspca_sunplus: reg_w_riv err -71 [ 130.705386][ T5876] sunplus 4-1:0.0: probe with driver sunplus failed with error -71 [ 130.715719][ T30] audit: type=1400 audit(1747614956.831:481): avc: denied { open } for pid=6419 comm="syz.0.107" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 130.740760][ T30] audit: type=1400 audit(1747614956.841:482): avc: denied { ioctl } for pid=6419 comm="syz.0.107" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 130.799538][ T5876] usb 4-1: USB disconnect, device number 2 [ 130.870255][ T30] audit: type=1400 audit(1747614957.981:483): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 131.128556][ T30] audit: type=1400 audit(1747614958.071:484): avc: denied { write } for pid=6436 comm="syz.1.111" name="ip_vs" dev="proc" ino=4026533167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 131.638702][ T30] audit: type=1400 audit(1747614958.281:485): avc: denied { create } for pid=6436 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 131.681824][ T5867] IPVS: starting estimator thread 0... [ 132.053082][ T6450] IPVS: using max 36 ests per chain, 86400 per kthread [ 132.251274][ T5905] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 132.847912][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.854489][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.886633][ T5905] usb 1-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 132.902201][ T5905] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.910370][ T5905] usb 1-1: Product: syz [ 132.916599][ T5905] usb 1-1: Manufacturer: syz [ 132.924309][ T5905] usb 1-1: SerialNumber: syz [ 132.957586][ T5905] usb 1-1: config 0 descriptor?? [ 132.970060][ T5905] go7007 1-1:0.0: probe with driver go7007 failed with error -12 [ 133.395545][ T6462] batadv1: entered promiscuous mode [ 134.171744][ T1146] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 134.896726][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 134.896744][ T30] audit: type=1400 audit(1747614961.721:495): avc: denied { execute } for pid=6460 comm="syz.2.116" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 135.175316][ T30] audit: type=1400 audit(1747614961.721:496): avc: denied { execute_no_trans } for pid=6460 comm="syz.2.116" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 135.216845][ T58] usb 1-1: USB disconnect, device number 4 [ 135.225894][ T30] audit: type=1400 audit(1747614962.341:497): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 135.330855][ T30] audit: type=1400 audit(1747614962.381:498): avc: denied { create } for pid=6466 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 135.391033][ T30] audit: type=1400 audit(1747614962.381:499): avc: denied { connect } for pid=6466 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 135.415394][ T30] audit: type=1400 audit(1747614962.381:500): avc: denied { write } for pid=6466 comm="syz.2.117" path="socket:[8708]" dev="sockfs" ino=8708 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 135.442387][ T30] audit: type=1400 audit(1747614962.381:501): avc: denied { mount } for pid=6466 comm="syz.2.117" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 135.485021][ T30] audit: type=1400 audit(1747614962.601:502): avc: denied { create } for pid=6469 comm="syz.0.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 135.798365][ T30] audit: type=1400 audit(1747614962.911:503): avc: denied { create } for pid=6469 comm="syz.0.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.846456][ T6478] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 135.858658][ T6478] batman_adv: batadv0: Adding interface: gretap1 [ 135.865061][ T6478] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.891161][ T6478] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 136.773301][ T6477] netlink: 'syz.0.118': attribute type 27 has an invalid length. [ 136.811292][ T30] audit: type=1400 audit(1747614963.701:504): avc: denied { write } for pid=6473 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.884209][ T6472] nvme_fabrics: unknown parameter or missing value 'øöE' in ctrl creation request [ 136.929013][ T6478] tty tty23: ldisc open failed (-12), clearing slot 22 [ 137.090100][ T6482] netlink: 'syz.0.118': attribute type 10 has an invalid length. [ 137.391270][ T5865] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 137.479350][ T6486] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(14) [ 137.486112][ T6486] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 137.521580][ T6486] vhci_hcd vhci_hcd.0: Device attached [ 137.545346][ T6486] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 137.570853][ T6486] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(18) [ 137.577493][ T6486] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 137.610830][ T5865] usb 4-1: Using ep0 maxpacket: 16 [ 137.692958][ T6486] vhci_hcd vhci_hcd.0: Device attached [ 137.704794][ T6489] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(21) [ 137.711456][ T6489] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 137.713342][ T5865] usb 4-1: unable to get BOS descriptor or descriptor too short [ 137.730900][ T6489] vhci_hcd vhci_hcd.0: Device attached [ 137.754900][ T6477] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.763091][ T6477] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.801509][ T6502] Cannot find set identified by id 0 to match [ 137.857207][ T5865] usb 4-1: config 0 has no interfaces? [ 138.182731][ T6489] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 138.182738][ T6486] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(20) [ 138.197464][ T6486] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 138.203495][ T6489] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 138.215874][ T5865] usb 4-1: New USB device found, idVendor=17e9, idProduct=b889, bcdDevice=ec.5c [ 138.244260][ T5865] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.244317][ T6486] vhci_hcd vhci_hcd.0: Device attached [ 138.265868][ T6489] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 138.284936][ T5865] usb 4-1: Product: syz [ 138.291540][ T6503] vhci_hcd: connection closed [ 138.293389][ T13] vhci_hcd: stop threads [ 138.296594][ T5865] usb 4-1: Manufacturer: syz [ 138.298564][ T13] vhci_hcd: release socket [ 138.313872][ T5865] usb 4-1: SerialNumber: syz [ 138.315057][ T6500] vhci_hcd: connection closed [ 138.320642][ T6493] vhci_hcd: connection closed [ 138.330566][ T6495] vhci_hcd: connection closed [ 138.339171][ T13] vhci_hcd: disconnect device [ 138.349263][ T13] vhci_hcd: stop threads [ 138.349700][ T5865] usb 4-1: config 0 descriptor?? [ 138.356559][ T13] vhci_hcd: release socket [ 138.364134][ T13] vhci_hcd: disconnect device [ 138.370151][ T13] vhci_hcd: stop threads [ 138.379516][ T13] vhci_hcd: release socket [ 138.384171][ T13] vhci_hcd: disconnect device [ 138.390410][ T13] vhci_hcd: stop threads [ 138.413066][ T13] vhci_hcd: release socket [ 138.418661][ T13] vhci_hcd: disconnect device [ 138.502423][ T6477] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.550916][ T5876] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 138.649011][ T6477] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.705064][ T5876] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 138.718496][ T5876] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 138.806928][ T5828] Bluetooth: hci1: ISO packet for unknown connection handle 0 [ 139.180654][ T5876] usb 2-1: New USB device found, idVendor=055f, idProduct=c420, bcdDevice=6a.33 [ 139.190196][ T5876] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.201728][ T5876] usb 2-1: config 0 descriptor?? [ 139.239343][ T6477] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.275303][ T6477] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.297787][ T6477] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.490712][ T6477] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.608874][ T6514] netlink: 8 bytes leftover after parsing attributes in process `syz.2.126'. [ 139.996505][ T6514] block device autoloading is deprecated and will be removed. [ 140.085110][ T6517] netlink: 'syz.1.124': attribute type 8 has an invalid length. [ 140.119734][ T1827] usb 4-1: USB disconnect, device number 3 [ 140.122638][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 140.122652][ T30] audit: type=1400 audit(1747614967.241:514): avc: denied { create } for pid=6515 comm="syz.4.127" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 140.280926][ T30] audit: type=1326 audit(1747614967.361:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 140.376597][ T6520] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 141.278182][ T30] audit: type=1326 audit(1747614967.361:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.469399][ T30] audit: type=1326 audit(1747614967.361:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.548004][ T30] audit: type=1326 audit(1747614967.361:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.637800][ T30] audit: type=1326 audit(1747614967.361:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.638929][ T6482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.661348][ T30] audit: type=1326 audit(1747614967.361:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.714329][ T6482] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 141.733052][ T6517] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.741290][ T6517] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.745019][ T30] audit: type=1326 audit(1747614967.361:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 141.772761][ T6517] bridge0: entered allmulticast mode [ 142.335720][ T1827] usb 2-1: USB disconnect, device number 2 [ 142.354687][ T30] audit: type=1326 audit(1747614967.361:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6515 comm="syz.4.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f426038e969 code=0x7ffc0000 [ 142.409653][ T30] audit: type=1400 audit(1747614967.361:523): avc: denied { read } for pid=6515 comm="syz.4.127" name="file0" dev="tmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 142.576582][ T6545] kAFS: No cell specified [ 142.743359][ T6547] netlink: 'syz.1.134': attribute type 10 has an invalid length. [ 142.805296][ T6547] veth0_macvtap: left promiscuous mode [ 142.820284][ T6547] batman_adv: batadv0: Adding interface: macvtap0 [ 142.835952][ T6548] block device autoloading is deprecated and will be removed. [ 142.869339][ T6547] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.246106][ T6547] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 144.888126][ T6562] input: syz1 as /devices/virtual/input/input7 [ 145.034334][ T6564] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 145.179140][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 145.179172][ T30] audit: type=1400 audit(1747614971.941:588): avc: denied { map } for pid=6555 comm="syz.2.136" path="socket:[9944]" dev="sockfs" ino=9944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 145.262331][ T30] audit: type=1400 audit(1747614971.991:589): avc: denied { ioctl } for pid=6555 comm="syz.2.136" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 145.315955][ T30] audit: type=1400 audit(1747614972.281:590): avc: denied { read } for pid=5172 comm="acpid" name="js0" dev="devtmpfs" ino=2833 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 145.358656][ T30] audit: type=1400 audit(1747614972.291:591): avc: denied { open } for pid=5172 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2833 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 145.571164][ T30] audit: type=1400 audit(1747614972.291:592): avc: denied { ioctl } for pid=5172 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2833 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 145.779116][ T6567] netlink: 8 bytes leftover after parsing attributes in process `syz.1.138'. [ 146.154035][ T30] audit: type=1400 audit(1747614972.291:593): avc: denied { create } for pid=6558 comm="syz.0.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.173443][ T30] audit: type=1400 audit(1747614972.951:594): avc: denied { create } for pid=6559 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.193548][ T30] audit: type=1400 audit(1747614973.051:595): avc: denied { write } for pid=6559 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.220812][ T30] audit: type=1400 audit(1747614973.051:596): avc: denied { nlmsg_write } for pid=6559 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 146.337745][ T30] audit: type=1400 audit(1747614973.451:597): avc: denied { map } for pid=6568 comm="syz.0.140" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 146.942358][ T6577] veth1_macvtap: left promiscuous mode [ 146.977932][ T6577] veth0_vlan: entered allmulticast mode [ 147.067072][ T6577] veth0_vlan: left promiscuous mode [ 147.077111][ T6577] veth0_vlan: entered promiscuous mode [ 147.160255][ T6577] Failed to initialize the IGMP autojoin socket (err -2) [ 147.658857][ T6581] netlink: 4 bytes leftover after parsing attributes in process `syz.2.141'. [ 149.560032][ T6602] ceph: No mds server is up or the cluster is laggy [ 149.567939][ T1827] libceph: mon0 (1)[c::]:6789 connect error [ 149.601863][ T6605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6605 comm=syz.1.147 [ 149.869449][ T6609] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 150.077930][ T6616] netlink: 124 bytes leftover after parsing attributes in process `syz.3.151'. [ 150.897186][ T6624] fuse: Unknown parameter '0x0000000000000007' [ 150.915200][ T6624] netlink: 196 bytes leftover after parsing attributes in process `syz.1.150'. [ 150.957103][ T6624] syz.1.150: attempt to access beyond end of device [ 150.957103][ T6624] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 150.970256][ T6624] hpfs: hpfs_map_sector(): read error [ 151.102019][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 151.102075][ T30] audit: type=1400 audit(1747614978.061:612): avc: denied { mount } for pid=6612 comm="syz.1.150" name="/" dev="ocfs2_dlmfs" ino=10094 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 151.210450][ T6616] netlink: 56 bytes leftover after parsing attributes in process `syz.3.151'. [ 151.302742][ T30] audit: type=1400 audit(1747614978.071:613): avc: denied { mounton } for pid=6612 comm="syz.1.150" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 151.329781][ T30] audit: type=1400 audit(1747614978.421:614): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 151.349971][ C1] vkms_vblank_simulate: vblank timer overrun [ 151.358342][ T30] audit: type=1400 audit(1747614978.421:615): avc: denied { bind } for pid=6611 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 151.378535][ T30] audit: type=1400 audit(1747614978.421:616): avc: denied { write } for pid=6611 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 151.679227][ T6616] dlm: Unknown command passed to DLM device : 0 [ 151.679227][ T6616] [ 151.863579][ T6629] bridge_slave_1: left allmulticast mode [ 152.355190][ T30] audit: type=1400 audit(1747614979.081:617): avc: denied { accept } for pid=6626 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 152.385703][ T6629] bridge_slave_1: left promiscuous mode [ 152.677069][ T6629] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.806223][ T30] audit: type=1400 audit(1747614979.081:618): avc: denied { write } for pid=6626 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 153.029722][ T6638] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 153.589344][ T6629] bridge_slave_0: left allmulticast mode [ 153.597020][ T6629] bridge_slave_0: left promiscuous mode [ 153.624637][ T30] audit: type=1400 audit(1747614979.951:619): avc: denied { bind } for pid=6634 comm="syz.2.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 153.626485][ T6629] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.645489][ T30] audit: type=1400 audit(1747614980.061:620): avc: denied { setopt } for pid=6628 comm="syz.1.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.985115][ T6644] netlink: 'syz.0.155': attribute type 1 has an invalid length. [ 153.993280][ T6644] netlink: 224 bytes leftover after parsing attributes in process `syz.0.155'. [ 154.450889][ T30] audit: type=1400 audit(1747614981.561:621): avc: denied { setopt } for pid=6641 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.215385][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 157.215400][ T30] audit: type=1400 audit(1747614984.331:623): avc: denied { remount } for pid=6660 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 158.759095][ T30] audit: type=1400 audit(1747614985.051:624): avc: denied { read write } for pid=6662 comm="syz.3.161" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 158.795034][ T30] audit: type=1400 audit(1747614985.051:625): avc: denied { open } for pid=6662 comm="syz.3.161" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 159.501554][ T6679] netlink: 3 bytes leftover after parsing attributes in process `syz.3.166'. [ 160.484040][ T30] audit: type=1400 audit(1747614987.591:626): avc: denied { bind } for pid=6673 comm="syz.0.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 160.531465][ T30] audit: type=1400 audit(1747614987.621:627): avc: denied { ioctl } for pid=6673 comm="syz.0.164" path="socket:[10215]" dev="sockfs" ino=10215 ioctlcmd=0x52d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.167576][ T30] audit: type=1400 audit(1747614988.201:628): avc: denied { read } for pid=6696 comm="syz.2.169" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 161.223326][ T30] audit: type=1400 audit(1747614988.201:629): avc: denied { open } for pid=6696 comm="syz.2.169" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 161.257360][ T30] audit: type=1400 audit(1747614988.211:630): avc: denied { ioctl } for pid=6696 comm="syz.2.169" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 161.371789][ T30] audit: type=1400 audit(1747614988.281:631): avc: denied { connect } for pid=6684 comm="syz.1.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 161.391429][ T30] audit: type=1400 audit(1747614988.401:632): avc: denied { read } for pid=6684 comm="syz.1.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 161.516350][ T6688] slcan: can't register candev [ 161.548297][ T6688] Falling back ldisc for ttyprintk. [ 162.459659][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 162.459674][ T30] audit: type=1800 audit(1747614989.571:637): pid=6707 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.2.170" name="/newroot/39/bus" dev="tmpfs" ino=224 res=0 errno=0 [ 162.459717][ T6708] Invalid ELF header magic: != ELF [ 163.957286][ T30] audit: type=1400 audit(1747614991.071:638): avc: denied { watch watch_reads } for pid=6724 comm="syz.2.173" path="/41" dev="tmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 164.006318][ T30] audit: type=1400 audit(1747614991.121:639): avc: denied { write } for pid=6724 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 164.584182][ T30] audit: type=1400 audit(1747614991.701:640): avc: denied { map_create } for pid=6730 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.878069][ T30] audit: type=1400 audit(1747614991.721:641): avc: denied { prog_load } for pid=6730 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 165.034022][ T30] audit: type=1400 audit(1747614991.721:642): avc: denied { bpf } for pid=6730 comm="syz.1.175" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 165.152937][ T30] audit: type=1400 audit(1747614991.721:643): avc: denied { read } for pid=6730 comm="syz.1.175" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 165.185210][ T30] audit: type=1400 audit(1747614991.721:644): avc: denied { open } for pid=6730 comm="syz.1.175" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 165.709730][ T30] audit: type=1400 audit(1747614991.951:645): avc: denied { create } for pid=6730 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 165.734269][ T30] audit: type=1400 audit(1747614991.991:646): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 165.840921][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 166.244790][ T6750] trusted_key: encrypted_key: key user:syz not found [ 166.246797][ T6750] capability: warning: `syz.3.177' uses 32-bit capabilities (legacy support in use) [ 167.462730][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 167.462746][ T30] audit: type=1400 audit(1747614994.571:664): avc: denied { map_read map_write } for pid=6758 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 167.543128][ T30] audit: type=1400 audit(1747614994.661:665): avc: denied { create } for pid=6758 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 167.563741][ T6763] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 168.339915][ T30] audit: type=1400 audit(1747614994.741:666): avc: denied { create } for pid=6764 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 168.360487][ T30] audit: type=1400 audit(1747614994.741:667): avc: denied { allowed } for pid=6761 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 168.379667][ T30] audit: type=1400 audit(1747614994.861:668): avc: denied { read } for pid=6758 comm="syz.2.182" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 168.402300][ C0] vkms_vblank_simulate: vblank timer overrun [ 168.410182][ T30] audit: type=1400 audit(1747614994.861:669): avc: denied { open } for pid=6758 comm="syz.2.182" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 168.426140][ T6771] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 168.433685][ C0] vkms_vblank_simulate: vblank timer overrun [ 168.434163][ T30] audit: type=1400 audit(1747614994.861:670): avc: denied { ioctl } for pid=6758 comm="syz.2.182" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 168.434208][ T30] audit: type=1400 audit(1747614994.961:671): avc: denied { create } for pid=6761 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 168.434251][ T30] audit: type=1400 audit(1747614994.961:672): avc: denied { mounton } for pid=6761 comm="syz.1.183" path="/40/file0" dev="tmpfs" ino=233 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 168.434288][ T30] audit: type=1400 audit(1747614994.961:673): avc: denied { mount } for pid=6761 comm="syz.1.183" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 168.497263][ C0] vkms_vblank_simulate: vblank timer overrun [ 169.224591][ T6771] fuse: Bad value for 'fd' [ 169.234353][ T6775] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 170.591733][ T6775] veth0_vlan: entered allmulticast mode [ 171.499139][ T5828] Bluetooth: hci4: link tx timeout [ 171.566009][ T5828] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 171.591206][ T5827] Bluetooth: hci4: link tx timeout [ 171.597369][ T5827] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 171.781175][ T5827] Bluetooth: hci4: link tx timeout [ 171.788886][ T5827] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 171.813985][ T5827] Bluetooth: hci4: link tx timeout [ 171.834094][ T5827] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 171.877822][ T5827] Bluetooth: hci4: link tx timeout [ 171.883582][ T5827] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 172.313327][ T6803] [U] [ 172.316225][ T6803] [U] [ 172.318916][ T6803] [U] [ 172.321597][ T6803] [U] [ 172.324287][ T6803] [U] [ 172.326975][ T6803] [U] [ 172.329664][ T6803] [U] [ 172.332354][ T6803] [U] [ 172.335042][ C0] vkms_vblank_simulate: vblank timer overrun [ 172.341377][ T6803] [U] [ 172.344073][ T6803] [U] [ 172.346761][ T6803] [U] [ 172.681739][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 172.681964][ T30] audit: type=1400 audit(1747614999.791:699): avc: denied { write } for pid=6794 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.894734][ T6798] [U] [ 173.568815][ T30] audit: type=1400 audit(1747615000.681:700): avc: denied { write } for pid=6809 comm="syz.1.194" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 173.665447][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 173.730702][ T30] audit: type=1400 audit(1747615000.721:701): avc: denied { read write } for pid=6809 comm="syz.1.194" name="video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 173.797652][ T30] audit: type=1400 audit(1747615000.721:702): avc: denied { open } for pid=6809 comm="syz.1.194" path="/dev/video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 174.670711][ T30] audit: type=1400 audit(1747615000.721:703): avc: denied { module_request } for pid=6809 comm="syz.1.194" kmod="net-pf-10-proto-0-type-10" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 174.701949][ T30] audit: type=1400 audit(1747615001.461:704): avc: denied { write } for pid=6814 comm="syz.3.195" name="qrtr-tun" dev="devtmpfs" ino=1307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 175.322166][ T30] audit: type=1400 audit(1747615001.471:705): avc: denied { setattr } for pid=6814 comm="syz.3.195" path="/dev/qrtr-tun" dev="devtmpfs" ino=1307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 175.346314][ T30] audit: type=1400 audit(1747615002.101:706): avc: denied { write } for pid=6819 comm="syz.0.196" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 175.759597][ T30] audit: type=1400 audit(1747615002.851:707): avc: denied { setopt } for pid=6831 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 175.860208][ T30] audit: type=1400 audit(1747615002.861:708): avc: denied { create } for pid=6827 comm="syz.1.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 176.212040][ T6840] netlink: 44 bytes leftover after parsing attributes in process `syz.1.198'. [ 176.269831][ T6839] Failed to initialize the IGMP autojoin socket (err -2) [ 176.270357][ T6838] netlink: 'syz.0.200': attribute type 27 has an invalid length. [ 176.292911][ T6838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.200'. [ 177.372490][ T6853] netlink: 8 bytes leftover after parsing attributes in process `syz.2.192'. [ 177.381454][ T6853] netlink: 'syz.2.192': attribute type 5 has an invalid length. [ 177.389117][ T6853] netlink: 28 bytes leftover after parsing attributes in process `syz.2.192'. [ 177.451276][ T6853] geneve2: entered promiscuous mode [ 177.456613][ T6853] geneve2: entered allmulticast mode [ 178.732598][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 178.754949][ T30] audit: type=1400 audit(1747615005.771:722): avc: denied { getopt } for pid=6865 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.922500][ T6862] tun0: tun_chr_ioctl cmd 1074025678 [ 178.927901][ T6862] tun0: group set to 0 [ 178.995438][ T30] audit: type=1400 audit(1747615005.851:723): avc: denied { write } for pid=6865 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 179.582379][ T30] audit: type=1400 audit(1747615005.851:724): avc: denied { nlmsg_write } for pid=6865 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 179.621235][ T30] audit: type=1400 audit(1747615006.031:725): avc: denied { write } for pid=6860 comm="syz.1.204" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 179.669613][ T30] audit: type=1400 audit(1747615006.781:726): avc: denied { create } for pid=6873 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 180.009118][ T6885] ALSA: mixer_oss: invalid index 40000 [ 180.694293][ T30] audit: type=1400 audit(1747615007.211:727): avc: denied { mount } for pid=6880 comm="syz.4.209" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 180.889383][ T30] audit: type=1400 audit(1747615007.221:728): avc: denied { remount } for pid=6880 comm="syz.4.209" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 180.960504][ T30] audit: type=1400 audit(1747615008.051:729): avc: denied { create } for pid=6873 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 181.194101][ T30] audit: type=1400 audit(1747615008.051:730): avc: denied { setopt } for pid=6873 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 181.242984][ T6490] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 181.656855][ T6897] netlink: 4 bytes leftover after parsing attributes in process `syz.1.211'. [ 181.714373][ T6897] netlink: 'syz.1.211': attribute type 4 has an invalid length. [ 182.310950][ T30] audit: type=1400 audit(1747615008.291:731): avc: denied { bind } for pid=6873 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 182.430888][ T6490] usb 3-1: Using ep0 maxpacket: 32 [ 182.939879][ T6490] usb 3-1: device descriptor read/all, error -71 [ 183.474102][ T6901] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 183.495258][ T6901] fuse: Bad value for 'fd' [ 183.819409][ T6906] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 183.828384][ T6906] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 183.840153][ T6906] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 184.206778][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 184.206795][ T30] audit: type=1400 audit(2000000000.700:735): avc: denied { create } for pid=6908 comm="syz.4.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 184.236868][ T6910] netlink: 8 bytes leftover after parsing attributes in process `syz.4.215'. [ 184.402849][ T30] audit: type=1400 audit(2000000000.770:736): avc: denied { bind } for pid=6911 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 185.228842][ T6919] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 185.244624][ T6919] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 185.260930][ T6919] netlink: 'syz.0.217': attribute type 3 has an invalid length. [ 185.268626][ T6919] netlink: 'syz.0.217': attribute type 1 has an invalid length. [ 185.414112][ T5821] Bluetooth: hci2: unexpected event for opcode 0x200c [ 185.440918][ T30] audit: type=1400 audit(2000000001.400:737): avc: denied { read } for pid=6904 comm="syz.2.216" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 185.881045][ T30] audit: type=1400 audit(2000000001.400:738): avc: denied { open } for pid=6904 comm="syz.2.216" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 185.990855][ T30] audit: type=1400 audit(2000000001.400:739): avc: denied { ioctl } for pid=6904 comm="syz.2.216" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 186.395623][ T5821] Bluetooth: hci3: command 0x0406 tx timeout [ 186.402022][ T5821] Bluetooth: hci1: command 0x0406 tx timeout [ 186.408925][ T5821] Bluetooth: hci0: command 0x0406 tx timeout [ 187.857930][ T30] audit: type=1400 audit(2000000004.320:740): avc: denied { write } for pid=6922 comm="syz.0.220" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 188.105628][ T30] audit: type=1400 audit(2000000004.380:741): avc: denied { create } for pid=6942 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 188.134944][ T30] audit: type=1400 audit(2000000004.390:742): avc: denied { ioctl } for pid=6942 comm="syz.1.223" path="socket:[11670]" dev="sockfs" ino=11670 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 188.166277][ T6953] netlink: 4 bytes leftover after parsing attributes in process `syz.2.224'. [ 188.251008][ T6953] ip6_vti0: Master is either lo or non-ether device [ 188.303588][ T6953] netlink: 20 bytes leftover after parsing attributes in process `syz.2.224'. [ 188.758662][ T30] audit: type=1400 audit(2000000004.390:743): avc: denied { create } for pid=6942 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 188.867903][ T30] audit: type=1400 audit(2000000004.390:744): avc: denied { ioctl } for pid=6942 comm="syz.1.223" path="socket:[11672]" dev="sockfs" ino=11672 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 188.944679][ T1827] hsr0 speed is unknown, defaulting to 1000 [ 189.327649][ T30] audit: type=1400 audit(2000000005.630:745): avc: denied { create } for pid=6960 comm="syz.2.228" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 189.648822][ T6965] netlink: 4 bytes leftover after parsing attributes in process `syz.2.228'. [ 189.684569][ T30] audit: type=1400 audit(2000000006.160:746): avc: denied { accept } for pid=6960 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.760997][ T6964] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 189.767233][ T6964] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 189.778255][ T30] audit: type=1400 audit(2000000006.160:747): avc: denied { write } for pid=6960 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.833286][ T6964] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 189.839240][ T6964] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 189.850821][ T6964] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 189.856750][ T6964] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 189.870179][ T6964] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 189.876161][ T6964] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 190.378969][ T6972] program syz.3.229 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 190.379692][ T6964] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 190.394589][ T6964] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 190.467881][ T30] audit: type=1400 audit(2000000006.870:748): avc: denied { read } for pid=6969 comm="syz.3.229" name="sg0" dev="devtmpfs" ino=735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 190.468554][ T6964] ================================================================== [ 190.499240][ T6964] BUG: KASAN: slab-use-after-free in __list_del_entry_valid_or_report+0x1d4/0x200 [ 190.508424][ T6964] Read of size 8 at addr ffff888079ecd558 by task syz.1.227/6964 [ 190.516126][ T6964] [ 190.518460][ T6964] CPU: 0 UID: 0 PID: 6964 Comm: syz.1.227 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(full) [ 190.518483][ T6964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 190.518495][ T6964] Call Trace: [ 190.518502][ T6964] [ 190.518508][ T6964] dump_stack_lvl+0x116/0x1f0 [ 190.518538][ T6964] print_report+0xc3/0x670 [ 190.518556][ T6964] ? __virt_addr_valid+0x5e/0x590 [ 190.518579][ T6964] ? __phys_addr+0xc6/0x150 [ 190.518602][ T6964] ? __list_del_entry_valid_or_report+0x1d4/0x200 [ 190.518630][ T6964] kasan_report+0xe0/0x110 [ 190.518648][ T6964] ? __list_del_entry_valid_or_report+0x1d4/0x200 [ 190.518678][ T6964] __list_del_entry_valid_or_report+0x1d4/0x200 [ 190.518706][ T6964] bt_accept_unlink+0x34/0x2e0 [ 190.518732][ T6964] l2cap_sock_teardown_cb+0x1a3/0x3c0 [ 190.518753][ T6964] l2cap_chan_del+0xba/0x8f0 [ 190.518775][ T6964] l2cap_conn_del+0x37a/0x730 [ 190.518797][ T6964] ? hci_cmd_sync_dequeue+0x191/0x1f0 [ 190.518817][ T6964] ? __pfx_l2cap_disconn_cfm+0x10/0x10 [ 190.518838][ T6964] l2cap_disconn_cfm+0x96/0xd0 [ 190.518859][ T6964] hci_conn_hash_flush+0x10e/0x260 [ 190.518880][ T6964] hci_dev_close_sync+0x602/0x11d0 [ 190.518898][ T6964] ? __pfx_bt_err+0x10/0x10 [ 190.518922][ T6964] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 190.518940][ T6964] ? do_raw_spin_lock+0x12c/0x2b0 [ 190.518961][ T6964] hci_dev_do_close+0x2e/0x90 [ 190.518979][ T6964] hci_rfkill_set_block+0x225/0x360 [ 190.518997][ T6964] ? lockdep_hardirqs_on+0x7c/0x110 [ 190.519020][ T6964] ? __pfx_hci_rfkill_set_block+0x10/0x10 [ 190.519039][ T6964] rfkill_set_block+0x1fe/0x550 [ 190.519060][ T6964] rfkill_fop_write+0x2c0/0x580 [ 190.519079][ T6964] ? __pfx_rfkill_fop_write+0x10/0x10 [ 190.519096][ T6964] ? __pfx_bpf_lsm_inode_getlsmprop+0x10/0x10 [ 190.519121][ T6964] ? security_file_permission+0x71/0x210 [ 190.519147][ T6964] ? rw_verify_area+0xcf/0x680 [ 190.519178][ T6964] vfs_write+0x25c/0x1180 [ 190.519201][ T6964] ? __pfx_rfkill_fop_write+0x10/0x10 [ 190.519221][ T6964] ? __pfx_vfs_write+0x10/0x10 [ 190.519244][ T6964] ? find_held_lock+0x2b/0x80 [ 190.519264][ T6964] ? __fget_files+0x204/0x3c0 [ 190.519280][ T6964] ? __fget_files+0x20e/0x3c0 [ 190.519298][ T6964] ksys_write+0x205/0x240 [ 190.519322][ T6964] ? __pfx_ksys_write+0x10/0x10 [ 190.519346][ T6964] ? rcu_is_watching+0x12/0xc0 [ 190.519369][ T6964] do_syscall_64+0xcd/0x260 [ 190.519394][ T6964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.519410][ T6964] RIP: 0033:0x7f62f618e969 [ 190.519425][ T6964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.519442][ T6964] RSP: 002b:00007f62f700b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 190.519459][ T6964] RAX: ffffffffffffffda RBX: 00007f62f63b6080 RCX: 00007f62f618e969 [ 190.519471][ T6964] RDX: 0000000000000008 RSI: 0000200000000300 RDI: 0000000000000005 [ 190.519481][ T6964] RBP: 00007f62f6210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 190.519492][ T6964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 190.519502][ T6964] R13: 0000000000000000 R14: 00007f62f63b6080 R15: 00007fff434aa108 [ 190.519519][ T6964] [ 190.519525][ T6964] [ 190.829468][ T6964] Allocated by task 5832: [ 190.833776][ T6964] kasan_save_stack+0x33/0x60 [ 190.838437][ T6964] kasan_save_track+0x14/0x30 [ 190.843094][ T6964] __kasan_slab_alloc+0x89/0x90 [ 190.847925][ T6964] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 190.853363][ T6964] getname_flags.part.0+0x4c/0x550 [ 190.858461][ T6964] getname_flags+0x93/0xf0 [ 190.862869][ T6964] vfs_fstatat+0xe1/0xf0 [ 190.867098][ T6964] __do_sys_newfstatat+0xa1/0x130 [ 190.872106][ T6964] do_syscall_64+0xcd/0x260 [ 190.876602][ T6964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.882477][ T6964] [ 190.884783][ T6964] Freed by task 5832: [ 190.888741][ T6964] kasan_save_stack+0x33/0x60 [ 190.893401][ T6964] kasan_save_track+0x14/0x30 [ 190.898073][ T6964] kasan_save_free_info+0x3b/0x60 [ 190.903083][ T6964] __kasan_slab_free+0x51/0x70 [ 190.907828][ T6964] kmem_cache_free+0x2d4/0x4d0 [ 190.912583][ T6964] putname+0x154/0x1a0 [ 190.916633][ T6964] vfs_fstatat+0x85/0xf0 [ 190.920857][ T6964] __do_sys_newfstatat+0xa1/0x130 [ 190.925864][ T6964] do_syscall_64+0xcd/0x260 [ 190.930354][ T6964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.936245][ T6964] [ 190.938558][ T6964] The buggy address belongs to the object at ffff888079ecd500 [ 190.938558][ T6964] which belongs to the cache names_cache of size 4096 [ 190.952691][ T6964] The buggy address is located 88 bytes inside of [ 190.952691][ T6964] freed 4096-byte region [ffff888079ecd500, ffff888079ece500) [ 190.966477][ T6964] [ 190.968787][ T6964] The buggy address belongs to the physical page: [ 190.975177][ T6964] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79ec8 [ 190.983919][ T6964] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 190.992396][ T6964] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 190.999920][ T6964] page_type: f5(slab) [ 191.003883][ T6964] raw: 00fff00000000040 ffff88814042f140 dead000000000122 0000000000000000 [ 191.012450][ T6964] raw: 0000000000000000 0000000000070007 00000000f5000000 0000000000000000 [ 191.021017][ T6964] head: 00fff00000000040 ffff88814042f140 dead000000000122 0000000000000000 [ 191.029671][ T6964] head: 0000000000000000 0000000000070007 00000000f5000000 0000000000000000 [ 191.038323][ T6964] head: 00fff00000000003 ffffea0001e7b201 00000000ffffffff 00000000ffffffff [ 191.046991][ T6964] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 191.055640][ T6964] page dumped because: kasan: bad access detected [ 191.062031][ T6964] page_owner tracks the page as allocated [ 191.067722][ T6964] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5832, tgid 5832 (udevd), ts 168674502503, free_ts 168667907448 [ 191.088632][ T6964] post_alloc_hook+0x181/0x1b0 [ 191.093389][ T6964] get_page_from_freelist+0x135c/0x3920 [ 191.098914][ T6964] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 191.104788][ T6964] alloc_pages_mpol+0x1fb/0x550 [ 191.109620][ T6964] new_slab+0x244/0x340 [ 191.113763][ T6964] ___slab_alloc+0xd9c/0x1940 [ 191.118427][ T6964] __slab_alloc.constprop.0+0x56/0xb0 [ 191.123785][ T6964] kmem_cache_alloc_noprof+0xef/0x3b0 [ 191.129147][ T6964] getname_flags.part.0+0x4c/0x550 [ 191.134244][ T6964] getname_flags+0x93/0xf0 [ 191.138649][ T6964] vfs_fstatat+0xe1/0xf0 [ 191.142875][ T6964] __do_sys_newfstatat+0xa1/0x130 [ 191.147883][ T6964] do_syscall_64+0xcd/0x260 [ 191.152375][ T6964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.158251][ T6964] page last free pid 5800 tgid 5800 stack trace: [ 191.164555][ T6964] __free_frozen_pages+0x69d/0xff0 [ 191.169655][ T6964] __folio_put+0x329/0x450 [ 191.174057][ T6964] __pskb_trim_head+0x6e5/0xa70 [ 191.178900][ T6964] tcp_trim_head+0x85/0x5f0 [ 191.183393][ T6964] tcp_ack+0x1c34/0x5c90 [ 191.187622][ T6964] tcp_rcv_established+0x536/0x2180 [ 191.192823][ T6964] tcp_v4_do_rcv+0x5ca/0xa90 [ 191.197422][ T6964] tcp_v4_rcv+0x3601/0x4640 [ 191.201923][ T6964] ip_protocol_deliver_rcu+0xba/0x4c0 [ 191.207287][ T6964] ip_local_deliver_finish+0x316/0x570 [ 191.212729][ T6964] ip_local_deliver+0x18e/0x1f0 [ 191.217562][ T6964] ip_sublist_rcv_finish+0x2c1/0x620 [ 191.222832][ T6964] ip_list_rcv_finish+0x552/0x720 [ 191.227839][ T6964] ip_list_rcv+0x335/0x450 [ 191.232259][ T6964] __netif_receive_skb_list_core+0x752/0x950 [ 191.238230][ T6964] netif_receive_skb_list_internal+0x752/0xdb0 [ 191.244368][ T6964] [ 191.246674][ T6964] Memory state around the buggy address: [ 191.252283][ T6964] ffff888079ecd400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 191.260325][ T6964] ffff888079ecd480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 191.268367][ T6964] >ffff888079ecd500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 191.276427][ T6964] ^ [ 191.283361][ T6964] ffff888079ecd580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 191.291415][ T6964] ffff888079ecd600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 191.299465][ T6964] ================================================================== [ 191.307546][ C0] vkms_vblank_simulate: vblank timer overrun [ 191.313915][ T6964] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 191.321119][ T6964] CPU: 0 UID: 0 PID: 6964 Comm: syz.1.227 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(full) [ 191.331267][ T6964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 191.341304][ T6964] Call Trace: [ 191.344561][ T6964] [ 191.347470][ T6964] dump_stack_lvl+0x3d/0x1f0 [ 191.352060][ T6964] panic+0x71c/0x800 [ 191.355936][ T6964] ? __pfx_panic+0x10/0x10 [ 191.360332][ T6964] ? mark_held_locks+0x49/0x80 [ 191.365094][ T6964] ? preempt_schedule_thunk+0x16/0x30 [ 191.370442][ T6964] ? __list_del_entry_valid_or_report+0x1d4/0x200 [ 191.376841][ T6964] ? preempt_schedule_common+0x44/0xc0 [ 191.382280][ T6964] ? __list_del_entry_valid_or_report+0x1d4/0x200 [ 191.388697][ T6964] check_panic_on_warn+0xab/0xb0 [ 191.393610][ T6964] end_report+0x107/0x170 [ 191.397912][ T6964] kasan_report+0xee/0x110 [ 191.402301][ T6964] ? __list_del_entry_valid_or_report+0x1d4/0x200 [ 191.408714][ T6964] __list_del_entry_valid_or_report+0x1d4/0x200 [ 191.414935][ T6964] bt_accept_unlink+0x34/0x2e0 [ 191.419679][ T6964] l2cap_sock_teardown_cb+0x1a3/0x3c0 [ 191.425028][ T6964] l2cap_chan_del+0xba/0x8f0 [ 191.429593][ T6964] l2cap_conn_del+0x37a/0x730 [ 191.434247][ T6964] ? hci_cmd_sync_dequeue+0x191/0x1f0 [ 191.439592][ T6964] ? __pfx_l2cap_disconn_cfm+0x10/0x10 [ 191.445029][ T6964] l2cap_disconn_cfm+0x96/0xd0 [ 191.449771][ T6964] hci_conn_hash_flush+0x10e/0x260 [ 191.454858][ T6964] hci_dev_close_sync+0x602/0x11d0 [ 191.459942][ T6964] ? __pfx_bt_err+0x10/0x10 [ 191.464423][ T6964] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 191.469943][ T6964] ? do_raw_spin_lock+0x12c/0x2b0 [ 191.474944][ T6964] hci_dev_do_close+0x2e/0x90 [ 191.479595][ T6964] hci_rfkill_set_block+0x225/0x360 [ 191.484766][ T6964] ? lockdep_hardirqs_on+0x7c/0x110 [ 191.489957][ T6964] ? __pfx_hci_rfkill_set_block+0x10/0x10 [ 191.495652][ T6964] rfkill_set_block+0x1fe/0x550 [ 191.500478][ T6964] rfkill_fop_write+0x2c0/0x580 [ 191.505304][ T6964] ? __pfx_rfkill_fop_write+0x10/0x10 [ 191.510655][ T6964] ? __pfx_bpf_lsm_inode_getlsmprop+0x10/0x10 [ 191.516712][ T6964] ? security_file_permission+0x71/0x210 [ 191.522326][ T6964] ? rw_verify_area+0xcf/0x680 [ 191.527074][ T6964] vfs_write+0x25c/0x1180 [ 191.531391][ T6964] ? __pfx_rfkill_fop_write+0x10/0x10 [ 191.536747][ T6964] ? __pfx_vfs_write+0x10/0x10 [ 191.541490][ T6964] ? find_held_lock+0x2b/0x80 [ 191.546142][ T6964] ? __fget_files+0x204/0x3c0 [ 191.550794][ T6964] ? __fget_files+0x20e/0x3c0 [ 191.555449][ T6964] ksys_write+0x205/0x240 [ 191.559758][ T6964] ? __pfx_ksys_write+0x10/0x10 [ 191.564586][ T6964] ? rcu_is_watching+0x12/0xc0 [ 191.569326][ T6964] do_syscall_64+0xcd/0x260 [ 191.573819][ T6964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.579702][ T6964] RIP: 0033:0x7f62f618e969 [ 191.584094][ T6964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.603676][ T6964] RSP: 002b:00007f62f700b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 191.612078][ T6964] RAX: ffffffffffffffda RBX: 00007f62f63b6080 RCX: 00007f62f618e969 [ 191.620022][ T6964] RDX: 0000000000000008 RSI: 0000200000000300 RDI: 0000000000000005 [ 191.627967][ T6964] RBP: 00007f62f6210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 191.635912][ T6964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.643856][ T6964] R13: 0000000000000000 R14: 00007f62f63b6080 R15: 00007fff434aa108 [ 191.651805][ T6964] [ 191.655036][ T6964] Kernel Offset: disabled [ 191.659347][ T6964] Rebooting in 86400 seconds..