last executing test programs: 7.160873337s ago: executing program 0 (id=37): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0xda9917f2, &(0x7f0000000480)='\x00\xff\xff\x00\x02@qGP\xc5\x94\xa6\x8fB\xc3\x93\xe5\xc1a\x05!\x9a\x8b\xeb\xceJP\x1e\xf2\x8a\xd4\xaa\x15@>\xdb\xab\x06\x1b\xe2w\xd8\x1e\xda\xc1\x9f\xe9\xc4c\xdd\xf6^\xcb\xec\xab\x82\xcf\x14\xde\xa5\xef\x162bP\x95/\xefMs\xe0%}\xe4\xf1=\x05\xf6l7\xc1\xe9c\xc3\x7f\tg\xf56\xeasl\xbd\x02\xc1\x8a\xa9\x83\xaf\xfa\x95W+N$\x06R\x92\xe5Z\x97\xfb\xb6e}fW\x8bm\x04\'{\xaf\xe2zd\x91+-\xb1\xd8\ftK|\xb8\xd2\xb6\x7f\xf4\x84\v\x1e\xe6R\xfc\xbcg\x81\xbb\xc4\xcd\xe9\xe5.\x9b\x7f\xeb\x04\xe6,N\x00\x9a\x9d\xf8\xd1\x8aR4;\x7f\x8a\x86\xb7\xd7o\x90\xfd\xa9dJ\xd5.\x18F2\x00\x00\x00\xf2y\x99\xfd\xca\xff*\xd3;\x84F\x8f !N\x1c\xfaI\xa5\x85:\xc1\x9ed\x13\xaf\xd0/\x00\x9b\x0e\xb6\xca\xa5X\xb9]<\n\x90Tk\xa4\xb3\xc4\xa4*\xc2\xf6\x1bw\n6^\xfa\xea\r\xf1\xc1\xd0\xd8\xc7B\x1cP\x02\xcfH\x89\x82G\xcf\x1921\x9e\v4Q\xc6\x9c\xc3\xfd\xf3Z1\xef7cK\xd5\xdc\xbf\x00\xe0{\xa0\xf7\xcd\x82\xf6\x99\xcb\x1a\x17\x02\xd1\x9d(\xa2 \x85\x8e 6zL\xeeqG\t~\xafQ(\xc3\xd8\x05\xcb\xbfB\xb0\xe1b\x0f\xa8f\xe6\xb1\xe8\x9aB\x90\x00\x00\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 6.87008856s ago: executing program 0 (id=39): openat$adsp1(0xffffffffffffff9c, 0x0, 0xa0201, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1}, @TCA_FLOWER_KEY_ENC_IPV6_SRC_MASK={0x14, 0x20, [0x0, 0x0, 0xffffffff]}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @empty}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) 5.551635442s ago: executing program 1 (id=45): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$NBD_DO_IT(r0, 0xab03) 5.324555553s ago: executing program 1 (id=46): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 5.133820602s ago: executing program 1 (id=47): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="bc0100003f000701fcffffff0000000001"], 0x1bc}}, 0xc040) 4.930985192s ago: executing program 1 (id=48): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)={'full'}, 0xfffffdef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0xe0000000, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) 3.879932221s ago: executing program 0 (id=49): r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000002, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa07, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1, 0x2}) 3.473460399s ago: executing program 0 (id=50): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 3.25056203s ago: executing program 0 (id=51): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000800) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 801.442163ms ago: executing program 0 (id=52): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r3 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r3, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x10000) 508.994516ms ago: executing program 1 (id=53): socket(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x111, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x490420, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x100}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x40806685, &(0x7f0000000180)={0x81, 0x3}) 0s ago: executing program 1 (id=54): r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001200)) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:33466' (ED25519) to the list of known hosts. [ 134.659056][ T30] audit: type=1400 audit(134.310:58): avc: denied { name_bind } for pid=3297 comm="sshd" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 134.989779][ T30] audit: type=1400 audit(134.650:59): avc: denied { execute } for pid=3299 comm="sh" name="syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 134.993341][ T30] audit: type=1400 audit(134.650:60): avc: denied { execute_no_trans } for pid=3299 comm="sh" path="/syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 138.770172][ T30] audit: type=1400 audit(138.430:61): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1736 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 138.782215][ T30] audit: type=1400 audit(138.440:62): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 138.819110][ T3299] cgroup: Unknown subsys name 'net' [ 138.835527][ T30] audit: type=1400 audit(138.490:63): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 139.229678][ T3299] cgroup: Unknown subsys name 'cpuset' [ 139.264731][ T3299] cgroup: Unknown subsys name 'rlimit' [ 139.630730][ T30] audit: type=1400 audit(139.290:64): avc: denied { setattr } for pid=3299 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 139.633381][ T30] audit: type=1400 audit(139.290:65): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 139.637825][ T30] audit: type=1400 audit(139.290:66): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 139.905994][ T3301] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 139.911159][ T30] audit: type=1400 audit(139.570:67): avc: denied { relabelto } for pid=3301 comm="mkswap" name="swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 139.919273][ T30] audit: type=1400 audit(139.580:68): avc: denied { write } for pid=3301 comm="mkswap" path="/swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 139.990289][ T30] audit: type=1400 audit(139.650:69): avc: denied { read } for pid=3299 comm="syz-executor" name="swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 139.994046][ T30] audit: type=1400 audit(139.650:70): avc: denied { open } for pid=3299 comm="syz-executor" path="/swap-file" dev="vda" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 140.007690][ T3299] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 148.637407][ T30] audit: type=1400 audit(148.290:71): avc: denied { execmem } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 148.679480][ T30] audit: type=1400 audit(148.340:72): avc: denied { read } for pid=3304 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 148.683047][ T30] audit: type=1400 audit(148.340:73): avc: denied { open } for pid=3304 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 148.695225][ T30] audit: type=1400 audit(148.350:74): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 148.732395][ T30] audit: type=1400 audit(148.390:75): avc: denied { module_request } for pid=3304 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 148.882053][ T30] audit: type=1400 audit(148.540:76): avc: denied { sys_module } for pid=3304 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 153.391704][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.418945][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.436120][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.454309][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.282151][ T3306] hsr_slave_0: entered promiscuous mode [ 155.288936][ T3306] hsr_slave_1: entered promiscuous mode [ 155.629773][ T3304] hsr_slave_0: entered promiscuous mode [ 155.633219][ T3304] hsr_slave_1: entered promiscuous mode [ 155.640270][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.641288][ T3304] Cannot create hsr debugfs directory [ 157.137286][ T30] audit: type=1400 audit(156.790:77): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.141718][ T30] audit: type=1400 audit(156.800:78): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.151042][ T30] audit: type=1400 audit(156.810:79): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.179285][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.230643][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.284785][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.361716][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.698751][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.752637][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.809898][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.853044][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.152949][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.618046][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.880448][ T3306] veth0_vlan: entered promiscuous mode [ 164.932048][ T3306] veth1_vlan: entered promiscuous mode [ 165.102207][ T3306] veth0_macvtap: entered promiscuous mode [ 165.145547][ T3306] veth1_macvtap: entered promiscuous mode [ 165.355877][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.358496][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.360124][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.362006][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.462936][ T3304] veth0_vlan: entered promiscuous mode [ 165.664487][ T3304] veth1_vlan: entered promiscuous mode [ 165.746766][ T30] audit: type=1400 audit(165.400:80): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 165.794631][ T30] audit: type=1400 audit(165.450:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzkaller.ZCzF6w/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 165.812401][ T30] audit: type=1400 audit(165.470:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 165.831259][ T30] audit: type=1400 audit(165.490:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzkaller.ZCzF6w/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 165.840295][ T30] audit: type=1400 audit(165.500:84): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzkaller.ZCzF6w/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 165.883456][ T30] audit: type=1400 audit(165.540:85): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 165.904882][ T30] audit: type=1400 audit(165.560:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1516 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 165.920299][ T30] audit: type=1400 audit(165.580:87): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=2943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 166.031058][ T3304] veth0_macvtap: entered promiscuous mode [ 166.061895][ T3304] veth1_macvtap: entered promiscuous mode [ 166.182394][ T30] audit: type=1400 audit(165.840:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 166.185973][ T30] audit: type=1400 audit(165.840:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 166.275834][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.278856][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.280024][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.281020][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.477094][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 170.318723][ T51] block nbd0: Receive control failed (result -32) [ 170.363666][ T3448] block nbd0: shutting down sockets [ 172.615239][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 172.615790][ T30] audit: type=1400 audit(172.260:106): avc: denied { read write } for pid=3457 comm="syz.0.6" name="vhost-vsock" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.616887][ T30] audit: type=1400 audit(172.270:107): avc: denied { open } for pid=3457 comm="syz.0.6" path="/dev/vhost-vsock" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.651707][ T30] audit: type=1400 audit(172.310:108): avc: denied { ioctl } for pid=3457 comm="syz.0.6" path="/dev/vhost-vsock" dev="devtmpfs" ino=714 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 173.198890][ T3438] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 173.456759][ T3438] usb 1-1: config 0 has no interfaces? [ 173.458386][ T3438] usb 1-1: New USB device found, idVendor=15c2, idProduct=0086, bcdDevice=bb.7a [ 173.477239][ T3438] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.535928][ T3438] usb 1-1: config 0 descriptor?? [ 173.877627][ T3438] usb 1-1: USB disconnect, device number 2 [ 175.094623][ T30] audit: type=1400 audit(174.750:109): avc: denied { read } for pid=3466 comm="syz.0.8" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 175.099201][ T30] audit: type=1400 audit(174.760:110): avc: denied { open } for pid=3466 comm="syz.0.8" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 176.332726][ T30] audit: type=1400 audit(175.960:111): avc: denied { create } for pid=3473 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 177.951956][ T30] audit: type=1400 audit(177.600:112): avc: denied { create } for pid=3479 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.952644][ T30] audit: type=1400 audit(177.610:113): avc: denied { ioctl } for pid=3479 comm="syz.0.12" path="socket:[3053]" dev="sockfs" ino=3053 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.042718][ T30] audit: type=1400 audit(177.700:114): avc: denied { allowed } for pid=3473 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 178.121486][ T30] audit: type=1400 audit(177.780:115): avc: denied { create } for pid=3473 comm="syz.1.11" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 178.174735][ T30] audit: type=1400 audit(177.830:116): avc: denied { map } for pid=3473 comm="syz.1.11" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 178.179468][ T30] audit: type=1400 audit(177.840:117): avc: denied { read write } for pid=3473 comm="syz.1.11" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 178.230184][ T30] audit: type=1400 audit(177.890:118): avc: denied { create } for pid=3473 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 178.235362][ T30] audit: type=1400 audit(177.890:119): avc: denied { create } for pid=3473 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 178.273378][ T3482] Zero length message leads to an empty skb [ 178.459431][ T30] audit: type=1400 audit(178.120:120): avc: denied { write } for pid=3479 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.817309][ T55] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 180.050408][ T55] usb 1-1: Using ep0 maxpacket: 32 [ 180.083482][ T55] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=99.db [ 180.089084][ T55] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.125788][ T55] usb 1-1: config 0 descriptor?? [ 180.398010][ T55] usb 1-1: USB disconnect, device number 3 [ 180.937113][ T55] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 181.117177][ T55] usb 1-1: Using ep0 maxpacket: 32 [ 181.134641][ T55] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=99.db [ 181.136437][ T55] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.159817][ T55] usb 1-1: config 0 descriptor?? [ 184.429659][ T3490] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.449232][ T3490] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.805149][ T30] audit: type=1400 audit(186.460:121): avc: denied { read } for pid=3495 comm="syz.1.17" name="renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 186.811790][ T30] audit: type=1400 audit(186.460:122): avc: denied { open } for pid=3495 comm="syz.1.17" path="/dev/dri/renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 189.609536][ T30] audit: type=1400 audit(189.210:123): avc: denied { create } for pid=3495 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 191.523511][ T3438] usb 1-1: USB disconnect, device number 4 [ 192.718408][ T3438] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 192.907643][ T3438] usb 1-1: Using ep0 maxpacket: 8 [ 192.967741][ T3438] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 192.969740][ T3438] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.023224][ T3438] usb 1-1: config 0 descriptor?? [ 193.316736][ T3438] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 194.505688][ T30] audit: type=1400 audit(194.160:124): avc: denied { create } for pid=3512 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.517657][ T30] audit: type=1400 audit(194.170:125): avc: denied { write } for pid=3512 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.542921][ T30] audit: type=1400 audit(194.170:126): avc: denied { connect } for pid=3512 comm="syz.1.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.543782][ T30] audit: type=1400 audit(194.180:127): avc: denied { name_connect } for pid=3512 comm="syz.1.21" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 195.030331][ T30] audit: type=1400 audit(194.690:128): avc: denied { listen } for pid=3512 comm="syz.1.21" lport=33392 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 195.515557][ T30] audit: type=1400 audit(195.170:129): avc: denied { accept } for pid=3512 comm="syz.1.21" lport=33392 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 195.555158][ T30] audit: type=1400 audit(195.210:130): avc: denied { read write } for pid=3512 comm="syz.1.21" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 195.560393][ T3438] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 195.568420][ T30] audit: type=1400 audit(195.210:131): avc: denied { open } for pid=3512 comm="syz.1.21" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 195.572772][ T3438] asix 1-1:0.0: probe with driver asix failed with error -71 [ 195.605087][ T3438] usb 1-1: USB disconnect, device number 5 [ 195.755871][ T30] audit: type=1400 audit(195.410:132): avc: denied { ioctl } for pid=3512 comm="syz.1.21" path="socket:[4141]" dev="sockfs" ino=4141 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 197.746550][ T30] audit: type=1400 audit(197.400:133): avc: denied { map_create } for pid=3523 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 199.919948][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 199.922112][ T30] audit: type=1400 audit(199.580:135): avc: denied { prog_run } for pid=3528 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 202.197562][ T3539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 202.202188][ T3539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 202.709423][ T30] audit: type=1400 audit(202.360:136): avc: denied { ioctl } for pid=3540 comm="syz.1.32" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=4206 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 202.729221][ T30] audit: type=1400 audit(202.390:137): avc: denied { write } for pid=3540 comm="syz.1.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 202.734333][ T30] audit: type=1400 audit(202.390:138): avc: denied { nlmsg_read } for pid=3540 comm="syz.1.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 202.751473][ T3541] netlink: 104 bytes leftover after parsing attributes in process `syz.1.32'. [ 203.367186][ T30] audit: type=1400 audit(203.020:139): avc: denied { write } for pid=3544 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 203.438221][ T3548] netlink: 8 bytes leftover after parsing attributes in process `syz.0.34'. [ 203.439571][ T3548] netlink: 200 bytes leftover after parsing attributes in process `syz.0.34'. [ 204.750675][ T30] audit: type=1400 audit(204.410:140): avc: denied { setopt } for pid=3563 comm="syz.1.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 204.761094][ T30] audit: type=1400 audit(204.410:141): avc: denied { bind } for pid=3563 comm="syz.1.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 204.764560][ T30] audit: type=1400 audit(204.420:142): avc: denied { name_bind } for pid=3563 comm="syz.1.42" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 204.777506][ T30] audit: type=1400 audit(204.430:143): avc: denied { node_bind } for pid=3563 comm="syz.1.42" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 204.827042][ T30] audit: type=1400 audit(204.480:144): avc: denied { create } for pid=3557 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 205.194556][ T30] audit: type=1400 audit(204.850:145): avc: denied { create } for pid=3566 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 205.204302][ T30] audit: type=1400 audit(204.860:146): avc: denied { write } for pid=3566 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 205.777946][ T3573] mmap: syz.1.46 (3573) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 210.390413][ T30] audit: type=1400 audit(210.050:147): avc: denied { read write } for pid=3586 comm="syz.0.52" name="nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 210.392244][ T30] audit: type=1400 audit(210.050:148): avc: denied { open } for pid=3586 comm="syz.0.52" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 210.432104][ T30] audit: type=1400 audit(210.080:149): avc: denied { mounton } for pid=3586 comm="syz.0.52" path="/19/file0" dev="tmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 210.985345][ T30] audit: type=1400 audit(210.640:150): avc: denied { map } for pid=3586 comm="syz.0.52" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 210.990121][ T30] audit: type=1400 audit(210.640:151): avc: denied { execute } for pid=3586 comm="syz.0.52" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 211.090795][ T30] audit: type=1400 audit(210.740:152): avc: denied { ioctl } for pid=3586 comm="syz.0.52" path="/dev/nullb0" dev="devtmpfs" ino=671 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 211.094897][ T30] audit: type=1400 audit(210.750:153): avc: denied { create } for pid=3591 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 211.114055][ T30] audit: type=1400 audit(210.770:154): avc: denied { getopt } for pid=3591 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 211.120651][ T3587] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff0000195e9f80 pfn:0x595e9 [ 211.123100][ T3587] memcg:ffff000012f6e000 [ 211.124080][ T3587] flags: 0x1ffc00000000001(locked|node=0|zone=0|lastcpupid=0x7ff) [ 211.125814][ T3587] raw: 01ffc00000000001 0000000000000000 dead000000000122 0000000000000000 [ 211.128263][ T3587] raw: ffff0000195e9f80 0000000000000000 00000001ffffffff ffff000012f6e000 [ 211.129424][ T3587] page dumped because: VM_BUG_ON_FOLIO(folio_order(folio) < mapping_min_folio_order(mapping)) [ 211.131278][ T3587] ------------[ cut here ]------------ [ 211.131420][ T3587] kernel BUG at mm/filemap.c:867! [ 211.132729][ T3587] Internal error: Oops - BUG: 00000000f2000800 [#1] SMP [ 211.133671][ T3587] Modules linked in: [ 211.134694][ T3587] CPU: 0 UID: 0 PID: 3587 Comm: syz.0.52 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT [ 211.135420][ T3587] Hardware name: linux,dummy-virt (DT) [ 211.136807][ T3587] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 211.137141][ T3587] pc : __filemap_add_folio+0xafc/0xd54 [ 211.138346][ T3587] lr : __filemap_add_folio+0xafc/0xd54 [ 211.138572][ T3587] sp : ffff8000a1b56f20 [ 211.138795][ T3587] x29: ffff8000a1b56f20 x28: 0000000000112cc0 x27: 000000000000000f [ 211.139287][ T3587] x26: 0000000000000000 x25: ffff8000a1b570d0 x24: 00000000000000f8 [ 211.139686][ T3587] x23: ffff000013d3d908 x22: 0000000000000000 x21: fffffdffc0657a40 [ 211.140162][ T3587] x20: 0000000000112cc0 x19: ffff8000a1b56ff0 x18: 0000000000000405 [ 211.140611][ T3587] x17: 6e697070616d203c x16: 20296f696c6f6628 x15: 726564726f5f6f69 [ 211.140985][ T3587] x14: 6c6f66284f494c4f x13: 0000000000000001 x12: ffff700010e26129 [ 211.141351][ T3587] x11: 1ffff00010e26128 x10: ffff700010e26128 x9 : dfff800000000000 [ 211.141797][ T3587] x8 : 0000000000000003 x7 : 0000000000000001 x6 : ffff700010e26128 [ 211.142163][ T3587] x5 : ffff800087130940 x4 : 1fffe00002d54791 x3 : 0000000000000000 [ 211.142580][ T3587] x2 : 0000000000000000 x1 : ffff000016aa3c80 x0 : 000000000000005b [ 211.143125][ T3587] Call trace: [ 211.143460][ T3587] __filemap_add_folio+0xafc/0xd54 (P) [ 211.143828][ T3587] filemap_add_folio+0x124/0x1d4 [ 211.144101][ T3587] page_cache_ra_order+0x3f4/0x9b8 [ 211.144366][ T3587] page_cache_async_ra+0x3e4/0x5d8 [ 211.144602][ T3587] filemap_fault+0x978/0x2320 [ 211.144845][ T3587] __do_fault+0xc8/0x588 [ 211.145083][ T3587] __handle_mm_fault+0x16ac/0x3670 [ 211.145293][ T3587] handle_mm_fault+0x334/0x7ac [ 211.145493][ T3587] do_page_fault+0x2ec/0xca0 [ 211.145714][ T3587] do_translation_fault+0x184/0x1e8 [ 211.145935][ T3587] do_mem_abort+0x68/0x1a4 [ 211.146225][ T3587] el1_abort+0x3c/0x5c [ 211.146560][ T3587] el1h_64_sync_handler+0xa8/0x124 [ 211.146815][ T3587] el1h_64_sync+0x6c/0x70 [ 211.147129][ T3587] fault_in_readable+0x11c/0x234 (P) [ 211.147397][ T3587] fault_in_iov_iter_readable+0xd4/0x22c [ 211.147666][ T3587] generic_perform_write+0x4e4/0x684 [ 211.147928][ T3587] shmem_file_write_iter+0xe0/0x104 [ 211.148231][ T3587] vfs_write+0x4b0/0xad4 [ 211.148563][ T3587] ksys_write+0xec/0x1d8 [ 211.148800][ T3587] __arm64_sys_write+0x6c/0x9c [ 211.149046][ T3587] invoke_syscall+0x6c/0x258 [ 211.149275][ T3587] el0_svc_common.constprop.0+0xac/0x230 [ 211.149503][ T3587] do_el0_svc+0x40/0x58 [ 211.149710][ T3587] el0_svc+0x50/0x180 [ 211.149927][ T3587] el0t_64_sync_handler+0x10c/0x138 [ 211.150150][ T3587] el0t_64_sync+0x198/0x19c [ 211.150720][ T3587] Code: 913f0021 aa1503e0 913b0021 94034986 (d4210000) [ 211.152025][ T3587] ---[ end trace 0000000000000000 ]--- [ 211.152874][ T3587] Kernel panic - not syncing: Oops - BUG: Fatal exception [ 211.153565][ T3587] SMP: stopping secondary CPUs [ 211.154760][ T3587] Kernel Offset: disabled [ 211.154986][ T3587] CPU features: 0x0410,00040068,01000400,0200421b [ 211.155267][ T3587] Memory Limit: none [ 211.155858][ T3587] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:14:06 Registers: info registers vcpu 0 CPU#0 PC=ffff800081b67350 X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=ffff8000879e7380 X06=ffff700010f3ce70 X07=0000000000000001 X08=ffff8000879e7380 X09=dfff800000000000 X10=ffff700010f3ce70 X11=1ffff00010f3ce70 X12=ffff700010f3ce71 X13=205d373835335420 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=000000000000250a X19=ffff00000f16b080 X20=ffff80008d3fb018 X21=ffff800087a62b60 X22=0000000000000075 X23=dfff800000000000 X24=ffff00000f17c03c X25=0000000000000005 X26=ffff00000f16b2d8 X27=ffff00000f16b080 X28=dfff800000000000 X29=ffff8000a1b56320 X30=ffff800081b675dc SP=ffff8000a1b56320 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000fffff831cd40:aebc24abb0bb5a00 Q02=0000fffff831cd20:ffffff80ffffffd8 Q03=0000fffff831cdd0:0000fffff831cdd0 Q04=0000fffff831cdd0:0000ffffbb137dc8 Q05=0000fffff831cda0:0000fffff831cdd0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff831cff0:0000fffff831cff0 Q17=ffffff80ffffffd0:0000fffff831cfc0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000816e5858 X00=ffff80008d431000 X01=0000000000000000 X02=1ffff00010e12125 X03=1fffe0000d41ad55 X04=1fffe0000d41c436 X05=ffff80008d0faac0 X06=ffff700011a1f558 X07=0000000000000001 X08=ffff80008d0faac3 X09=dfff800000000000 X10=ffff00006a0cc14c X11=1ffff00011a1f558 X12=ffff700011a1f559 X13=0000000000000000 X14=ffff00006a0cc568 X15=ffff00006a0cc154 X16=ffff80008d400000 X17=ffff7fffe309e000 X18=0000000000000000 X19=ffff800087090920 X20=000000000000001e X21=ffff00000dc95b00 X22=ffff80008580ad80 X23=000000000000000b X24=ffff800085505500 X25=ffff7fffe309e000 X26=ffff000012e8bc88 X27=ffff000012e8bc80 X28=ffff6000025d1791 X29=ffff80008d407ee0 X30=ffff80008035cf58 SP=ffff80008d407ee0 PSTATE=200000c5 --C- EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=730073250a0d0a0d:7525203a6874676e Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=000f000f00000000:000f000000000000 Q04=f00ff00ff00ff00f:f00ff00ff00ff00f Q05=0f0f00000f000000:0f0f00000f000000 Q06=cccccccccc00c300:cccccccccc00c300 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000