last executing test programs: 20.225424785s ago: executing program 1 (id=577): r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SEM_STAT(r0, 0x2, 0x12, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0x0, 0x1800}, {0x1, 0xe65b}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000680)=[0x7, 0x7f, 0x1, 0x9d]) r1 = semget$private(0x0, 0x0, 0xc1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff6}, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc6}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) execve(0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x0, 0x40, 0x8, 0xab9, 0x75, 0x3, 0x348, 0x8, 0x3ff}, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x400080, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f00000000c0)) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000009, 0x8012, r4, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000009c0)={0xf, {"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", 0x1009}}, 0x1006) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x3, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x74, 0x11, 0x839, 0x8, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xc}, {0xfff3, 0xffff}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x8000}, {0x8, 0xb, 0x800}, {0x8, 0xb, 0x89}, {0x8, 0xb, 0x7f}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x12}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x400}, {0x8}]}, 0x74}}, 0x20040000) 18.242202693s ago: executing program 0 (id=582): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x21) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r4, &(0x7f00000002c0)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) mmap(&(0x7f0000422000/0x1000)=nil, 0x1000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) socket$netlink(0x10, 0x3, 0x0) 17.051691786s ago: executing program 3 (id=584): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="8dffffff0600"}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x400, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x25) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_enter(r4, 0x4c6e, 0xc67a, 0x8, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off}]}) r6 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r6, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r6, &(0x7f0000000040)='./file1\x00', r6, &(0x7f0000000180)='./bus\x00', 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 16.81657058s ago: executing program 1 (id=585): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r5, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)='ex\x0f\xac\xd1\xeb\xf4\xd8&w\xef\x9f`T3%\xfa\xbf\xef\xeb\x8e1w\xfd') mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='huge=always,huge=within_size,nr_blocks=5']) r6 = open(&(0x7f0000000240)='./file0\x00', 0x606701, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r8, 0x1, 0x4, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000280)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000)={'#! ', './file0'}, 0xfffffd9d) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) r10 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r10, &(0x7f0000000240)=[{&(0x7f0000001680)='0', 0x1}, {&(0x7f0000000080)='+', 0x1}], 0x2) 15.363806537s ago: executing program 0 (id=587): sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000340)=0x4) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x114, 0x0, 0x7e, 0x4) timer_settime(0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x1, 0x0) fchdir(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) read$msr(r0, 0x0, 0x0) shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) rmdir(&(0x7f0000000040)='./bus\x00') socket$inet6(0xa, 0x2, 0x0) 15.166390663s ago: executing program 3 (id=588): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, r2, &(0x7f0000000300)=""/47, 0x2f) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x6, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(r3, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000007900), 0x847, 0x10162, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4054) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x40004) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) io_cancel(0x0, 0x0, 0x0) bind$inet(r6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="4bb42ead49db04c395fb34dc6fd14fae871750873a828c0dc6f416b1bf4c52d245e327cbb8b59ac1a9254eaec83dfffdb92c75f9904875e1509bf2e77d7b8658ed4556c80876e5aa", 0x48, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) 12.910778464s ago: executing program 1 (id=591): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x3, 0x0, 0x0, 0xb49, 0x2000000000000009, 0xe, 0x0, 0x3}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r3, 0xfffffffc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3a000000020603000000000000000000000000000c000780050015000000000005000100060000000500050002000000050004000000000012000300686173683a6e65742c706f72740000000900020073797a3200000000"], 0x58}, 0x1, 0x0, 0x0, 0x20004050}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r6, 0x7}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc00, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x48, 0x18, 0x1, 0x70bd29, 0x25dfdbfe, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1, 0x1}, {0x0, 0x1}}}, @CGW_MOD_SET={0x15, 0x4, {{{0x4}, 0x3, 0x3, 0x0, 0x0, "1000"}, 0x5}}, @CGW_SRC_IF={0x8}]}, 0x48}}, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x10, 0x0) 12.521289796s ago: executing program 3 (id=593): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi0\x00', 0x2180, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x21e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="140000001d000b63d25a80648c2594", 0xf}, {&(0x7f0000000580)="3f192725e7", 0x5}], 0x2}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) r5 = socket(0x1d, 0x4, 0x6) r6 = socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r6, 0x89a0, &(0x7f0000000200)={@broadcast, @remote}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) bind$can_j1939(r5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, 0x0) ioctl$VIDIOC_REQBUFS(r7, 0xc0585609, &(0x7f0000000280)={0x0, 0xa}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000300)=ANY=[@ANYBLOB="180800000000000000000000000000001811", @ANYRES32, @ANYRES32=r8, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$COMEDI_INSN(r0, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x0, 0x0, 0x0, 0x7}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000009, 0x46031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) 11.807433525s ago: executing program 0 (id=594): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x27) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_clone3(&(0x7f0000000600)={0x200000000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {0x15}, &(0x7f00000003c0)=""/202, 0xca, &(0x7f00000004c0)=""/250, &(0x7f00000005c0)}, 0x58) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x1, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x6084}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f00000009c0)="f6c90cdedc37cdb39eae133fb46bb0b986be85321a17fc6e8ea85f018f6e81d55fa08f68960887cd420ea0c8ec111c66ec2c3baa2e4800207807a82a4559bad7736a5423c2d786f76c4aea14258d0bef41454167a1d439b5d9cfb6c508cd6b2fbbc751c26b5d345d2afa25b68d5d26612cc4af16ff3084f83682ac9b1e4dec81ac3bec3d01ca9c55e546bb09bdbc0534b04938b7a47cc4aa9f754b42d9012c35374c5576d7a1e7d5e64ced4d846135f8173ba207da142ad73646af1fcf1ec66859f0d2cf9fa2e6dbf733425eeb9b05ff7b1a3bfff2130084f8d175354899c362361d83c3025aa3df6db80e6187ca5ddc3a288a5405", 0xf5}, {&(0x7f0000000180)="1b0ad65e03f9915bfddf26c24e848a70b9d041082765acf5bbcc6657aea857184012783975c51c2f", 0x28}, {&(0x7f00000010c0)="547dc1cc8a8f2d3c1090633730f90ce80c98ab81e96e74e5549758ddcdda7779e05956aaeb2faec77b1345220ebb01281e29631ac1074bd184d6af1edf9319f2228346838301fbb3da884fcf06194382992e635a1ab4fa313d592b467fe61027c6597bea5c3f53c4880c7604b031f151ddbd35e1f7bc81d2a8111e367cb7c1794507414adf32e780f7a769299c70d32b833c4ccebbf967590d638c59606b09cb8d3c6c9588191bad2a638070a357f8e864fe450910b67a9d7111bdcb733cf5e8d4d3c6fcd09f7a86dfe22a35a69c2fb75645e21770b61ff50438ae0836699431ccde0693d34c5745bd401257ce9cbf089d380a6ad57f58b758ff49d4b28ceae53aeb0f082bdecb48583ae7ba5b7ff69e2b31dd4ce3251d20907639dd90204257c43c77634e605b303478a0fdf895679c3fc7ad4b45f7b0946158dc3a18d7c7e00455f616b96f1b8b85ef8769a59d184c0d3a7fb4122c61fd43490a242ea7a9ac18a2b5309d2954c31e4e759132ac22ba550f599c6364e87d09e1c74e781b861513b5442c4d42a696f8361c0d77c2f9291b1a41f723afe8ac89c41399e464c29697e171aaf8b51f1ee66a89ed86251a1fcbbdc064cb0bc6b7cc7850011cde4335e92f9b9bef5671845b2d16f27bbc74ad8c5098719c45ebbd5fe00f5f6df3f2a58ef72cb7febda36d7a656ea61f710b9b0ce008dec91afc7614db077ab1be6e8fa8401fe56208c1b6a2f405484fccc8ead84eeb9400fd530091f2fe49f17802baa085d4bcb99c337ea75ad31518b8ab965c28159f7f5937ba342e0afcfbd7bb2aeac4521d041639b9bbc604d2f5e53d1f8facad0e56cce855004b0bb69af4b36cc9cf060a443f68718da6803a1e3b8fb644c3239f9f110fa95a772c426ca9250214acb945cb112b63914e04d5097a43a43e76d0053499132a6da754fba091b51bac619dc5f91f62c335d89319b328e65bc4fa3c8c5ef3e75c7812b009", 0x2bc}], 0x4}}], 0x2, 0x4048884) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0xb337b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 11.442702347s ago: executing program 1 (id=595): r0 = socket(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './mnt\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fcntl$getown(r3, 0x9) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x6, 0x1000000008, 0x10000, 0x3}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0xc5fb, @value=0x3}) r4 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500)="78e56f648c3fe5df5d0a41e4d50090c434d8aaa93e95e3fec9e142d5e568ee20ef97fe1e4029509f12f4ee3f9408201ab86c8206da0a0015afaef636c067416fb640d1f702fb06414c5ea3c5df11f965fba989449582628b42d9fa7bb61f29d4f73b8f0dae43436a085317b2cabd79e5847c06165701f78bd9d22329bd7ec66d3eb1be78e8521232da6264155189757ce8db2d1fdd45d03d9900"/168, 0xa8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) syz_io_uring_setup(0x304, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x2b, 0x3}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001d40)=ANY=[], 0x1310}, 0x1, 0x0, 0x0, 0x20000004}, 0x84) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c20000000e577ca5a84f0800451000300080000000019078ac1e0001ac1414aa030090781206183f25fc00000067001c0007000064010101e000000292e380499d657807b1f372392d9e524f371a570efdf6bc3b4cdf5f1f"], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4097, 0x1001}, {&(0x7f0000003700)=""/4064, 0xfe0}, {&(0x7f0000002500)=""/4133, 0x1025}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000680)=""/192, 0xc0}, {&(0x7f0000000740)=""/178, 0xb2}], 0x6}, 0x0) 9.859222195s ago: executing program 2 (id=597): r0 = socket(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './mnt\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fcntl$getown(r3, 0x9) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x6, 0x1000000008, 0x10000, 0x3}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000180)={0x8000, 0xc5fb, @value=0x3}) r4 = add_key$user(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000280), &(0x7f0000000500)="78e56f648c3fe5df5d0a41e4d50090c434d8aaa93e95e3fec9e142d5e568ee20ef97fe1e4029509f12f4ee3f9408201ab86c8206da0a0015afaef636c067416fb640d1f702fb06414c5ea3c5df11f965fba989449582628b42d9fa7bb61f29d4f73b8f0dae43436a085317b2cabd79e5847c06165701f78bd9d22329bd7ec66d3eb1be78e8521232da6264155189757ce8db2d1fdd45d03d9900"/168, 0xa8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) syz_io_uring_setup(0x304, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_pauseparam={0x2b, 0x3}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001d40)=ANY=[@ANYBLOB="101300002d00090036bd70000100000004000000cb011180c708605d8a0c9549f671af21be3edd7313f3b3cefa"], 0x1310}, 0x1, 0x0, 0x0, 0x20000004}, 0x84) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c20000000e577ca5a84f0800451000300080000000019078ac1e0001ac1414aa030090781206183f25fc00000067001c0007000064010101e000000292e380499d657807b1f372392d9e524f371a570efdf6bc"], 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4097, 0x1001}, {&(0x7f0000003700)=""/4064, 0xfe0}, {&(0x7f0000002500)=""/4133, 0x1025}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000680)=""/192, 0xc0}, {&(0x7f0000000740)=""/178, 0xb2}], 0x6}, 0x0) 9.473669015s ago: executing program 4 (id=598): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e00000009000000040000000100000000000000", @ANYRES32, @ANYBLOB="0a00000000000000040000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400001e001000850000001500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@null, 0x101, 'veth0_macvtap\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f00000003c0)=0x71db50c0, 0x4) sendmmsg$alg(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="b57523cb1a2c90d8acad2e2d98dfc9ea7a5843c3b63b683ced2b3266175599b779617e66e6b3e15c042be90635a2d36160bbf9a2edcacc0bbe015b84150a1928de94397894ff36aa430fc2a0814ba634308d6d0837250dfd1eca5383f9d151449743b1a0c4ffc51242a229c5d6d06f147a61d797ea7ffeda95b76f5623", 0x7d}, {&(0x7f00000001c0)="66f7", 0x4}, {&(0x7f0000000300)='l3', 0x7fffef80}], 0x3}], 0x1, 0x0) pipe(&(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x15, @remote, 'bond0\x00'}}, 0x1e) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f0000000040)=0x2) ioctl$PPPIOCBRIDGECHAN(r8, 0x40047435, &(0x7f0000000200)=0x1) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000010000000000000000000000711212000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_icmp_raw(0x2, 0x3, 0x1) 9.250331745s ago: executing program 0 (id=599): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)={0x2c, r9, 0x1, 0x70bd27, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x2]}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0xc0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x38, r7, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x7, 0x53}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x76, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1, 0x2}) r11 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x80001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r11, 0xc0045006, &(0x7f0000000200)=0xc) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'wfdno'}}, {@access_user}, {@aname={'aname', 0x3d, 'wfdno'}}, {@version_u}, {@uname={'uname', 0x3d, 'rfdno'}}, {@privport}, {@afid={'afid', 0x3d, 0x200}}, {@version_u}, {@fscache}]}}) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 8.627346836s ago: executing program 3 (id=600): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r4 = openat$binfmt_format(0xffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) uname(&(0x7f0000000080)=""/209) write$binfmt_format(r4, &(0x7f0000000100)='-1\x00', 0x2) close_range(r4, 0xffffffffffffffff, 0x0) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE(r7, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0x3, 0x1, 0x3, 0x8}}, 0x120) r8 = syz_io_uring_setup(0x1327, &(0x7f0000000300)={0x0, 0x7303, 0x10100, 0x0, 0x2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r8, 0x2def, 0x4000, 0x0, 0x0, 0x0) write$UHID_DESTROY(r7, &(0x7f0000000200), 0x4) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_complete={{0x5, 0x4}, {0x3, 0xc9, 0x31}}}, 0x7) 8.494469375s ago: executing program 4 (id=601): pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x1ff}) socket$inet6_udp(0xa, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xf, {"a2e3ad21ed0d09f91b3d090987f70e06d038e7ff7fc6e5539b0d480e8b089b3f350068090890e0878f0e1ac6e7049b336d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d076d0936cd3b78130daa61d8e8040000005802b77f07227227b7fa67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e9871540000000000004ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e4843e2808d4743b95bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c6f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20e8911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab9d6203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edcad74b221cfec48000000000000000d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea50000000000000068987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c10900df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d8008d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c46bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78bb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bf340b17cfcfd9c52c9711937f79abb1a124f121fc65483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4f01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8650000878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95a498b562d71565f924779ca1f731b3346ff177050373d79ff7bc1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f79a598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015a08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b686081b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24ae918423922e4e0167584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f13a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307f561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe40}}, 0x1047) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r3, &(0x7f0000000040)={0x23, 0x14}, 0x10) bind$phonet(r2, &(0x7f0000000000)={0x23, 0x4}, 0x10) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r4, &(0x7f0000000040)={0x23, 0x4, 0x2}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1021, 0x400000000000f) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const={0x0, 0x0, 0x0, 0x2, 0x3}, @fwd={0x2, 0x0, 0x0, 0x12}, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x42}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r5 = socket$pptp(0x18, 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) gettid() timer_create(0x0, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) connect$pptp(r5, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) 8.139975181s ago: executing program 1 (id=602): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) fanotify_init(0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x1, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000140)=0x2000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000240)=0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x400040, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x2000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd_index=0x4, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000280)=""/97, 0x61}], 0x2}) io_uring_enter(r6, 0x847ba, 0x79c, 0xe, 0x0, 0x0) 7.470618598s ago: executing program 4 (id=603): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xf3, 0x1b1c07, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80d02, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r5 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='source', &(0x7f0000000180)='b:::\x00\xef\xdfB\xfa=\xe3\xd1\x9d\xe1\xbfUlJ4]y-,\x8a\x03\x91xu\x9cP\xdc\xe5\x95\xa2@\x9c\x98\xa4\xd2\xd4}\xc8]7N\xf3\x0e\'\xa0x\xfbdt\xb4\x1fW\xe7\xbe\xaf\x01.zT\xab\x92I\x104\x8c\x18\x16\x1c\x8a\x8e\xfd\x8b{ZVHZ2\xd3\xd6-~\x96\x80#\xee)+L\xf1\x00\xd5p\xe7 \x8c\xd2\a\x1e\xae\xb4\xe8\xd1\xe1\xed\xb8\x94\xb2*\x1c\xaeG\x1e\xdb\xc0Q\xb9`K\xffG\xc0\xa2\xb41\xac\x98\x01\xde}:\b\xa0Oq\xec\xa8\xf0\x8f\xe3\xa17\xe3\xd7\x9c^\x90\xfal\xbe\x81\x9a\xa4\x00K', 0x0) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000b80)="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", 0x1000}], 0x2}, 0x4048081) close(r1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r7, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) fremovexattr(r2, &(0x7f0000000080)=@random={'trusted.', '\x00'}) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 7.398864415s ago: executing program 2 (id=604): syz_init_net_socket$ax25(0x3, 0x3, 0x2) mkdir(&(0x7f00000020c0)='./file0\x00', 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x3eb) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x122}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x40004) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x84) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) r2 = socket(0x10, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) shutdown(0xffffffffffffffff, 0x2) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) recvmmsg$unix(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1020}], 0x1}}], 0x8, 0x34000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) socket(0x18, 0x5, 0x0) r4 = msgget$private(0x0, 0x23) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="0100001000000000"], 0x8, 0x0) msgrcv(r4, &(0x7f0000000040)={0x0, ""/219}, 0xe3, 0x0, 0x800) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000240)=""/38) 6.496453283s ago: executing program 4 (id=605): sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x1f, 0x101, 0x100}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000d80)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000000eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x141, 0x0, 0x4}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) gettid() setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x40}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{}, 0x8}], 0x1, 0x40000002, 0x0) recvmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/242, 0xf2}, {&(0x7f00000001c0)=""/22, 0x16}], 0x6, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x202) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000006040), r5) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000006080)={'wlan1\x00'}) 6.491846526s ago: executing program 3 (id=615): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xf3, 0x1b1c07, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80d02, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r5 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='source', &(0x7f0000000180)='b:::\x00\xef\xdfB\xfa=\xe3\xd1\x9d\xe1\xbfUlJ4]y-,\x8a\x03\x91xu\x9cP\xdc\xe5\x95\xa2@\x9c\x98\xa4\xd2\xd4}\xc8]7N\xf3\x0e\'\xa0x\xfbdt\xb4\x1fW\xe7\xbe\xaf\x01.zT\xab\x92I\x104\x8c\x18\x16\x1c\x8a\x8e\xfd\x8b{ZVHZ2\xd3\xd6-~\x96\x80#\xee)+L\xf1\x00\xd5p\xe7 \x8c\xd2\a\x1e\xae\xb4\xe8\xd1\xe1\xed\xb8\x94\xb2*\x1c\xaeG\x1e\xdb\xc0Q\xb9`K\xffG\xc0\xa2\xb41\xac\x98\x01\xde}:\b\xa0Oq\xec\xa8\xf0\x8f\xe3\xa17\xe3\xd7\x9c^\x90\xfal\xbe\x81\x9a\xa4\x00K', 0x0) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000b80)="7d2ad9be5ef132133c875a35a0e0c6741abedcf2abe550a15483d673c4aca6b3095f555ec18b4e7c3af4fc5445336b8496aef024756fbad187e17e3c4a1e46f14983a023af3e99cb5fa156e7b50a5f0fcc52084e4e42b9647b8b89315d90542e17286897ab95c18c3ff82957dbd96720c20f027a3d829578f03ecea23d593bdd3d21cf7b24eb42f0dbc41d2573083a1d7cf629f198ec4d5d8a8c078c90971129405d66995a2d6fee3803d1d20089214997901da6244ab022c37225c601bfbbf165568068a21d911b453dc48a6c15fbd94de731c44f697faa0092947d5ee1052fac26a21499796a60eeadc6d3f47b4ed40da1e547945954502e5ba2b2f9e1906827d9b638ef2cda3a18094058edbb8cf19bad32f6c0ea50d523bf27c29717669e2a804166106fe7d3e6fe6bdbfb68404617b68c8fbcc76f5171f1e4b28e198b8ed5721e7b5c5618d62dc204a10279fb913763e9136cea655a145b3a627854674f6721709ee038d0fef45a3f72f0e407070f96cab42a579d098038f9f5394e4ef9bbfe600dc17c92790f0d183bc06611bed111fccb9edfa47326d6ee3496fc0470f3474c4da49fb9d70165ff43445ffee6924b7aeacee07a108d9fb105ad241b4bb45a086e4656ff8e28830682a0bbed2a60e62eda6f6d0024c24c70026ba26fcdb45480a1184a3124445e82bef96e470c804052575542f9e7734374994c2da41a9c59c0d3525fe90773e81d0cf87ede128e63b541a446abfb8b2d7bfdc5fd1c8314792a8a139ae9210bf6ab0f38ab70e2e55ec2597e281e5379ff5e3f9a5c64440529a0fcf4914809ba1b23b3bea33055cfc0023f04c22452ff2c888ac3b0f679bc102148049efea2e16e90da433ec9810e43141c8331da2581cbce031f9697106764f48b3f78d4d8fd7d8c3f29a4d2e5a7ab23d67d7c4e1a5a8e4a635a07585a417235ab0937ab04147cbea43ff50bd1c2fb959a905e0434638a965cd3998e160ffbe326808f6cb908b6f78cde1544dd5ab6d445f1dcceefccf72544dcdb992a4b2f6153c5b15edbe9df72e40aa6c0ecc3dd46198d65a7bbb14ceb13560a978869e6d9ad84c53032ea441675236d773cabb900e51d0382ac7a99ae1fcbb36f43680fcc585e3662f13850b7e712c0d66a6b463e7af39244e9b3a0730af13ddb1c0888725bd2e9880d003fd253bbe83172e6eb71355549e276655dcd1c954f0b572e86f8f26cdffc3c5b4085764550a29226ee07e13255742161093128f2a9ddf30150aa248b6b04c023eda6c96c5fddafc6f3f4b153afca45cae2301a59b533a857c526802c95527cdc5f2f4cdc55998fbd2b85a1966f91bf5f4fdf36f9a64572f2339a76d3615cf98fa2fd8640dba09dacd9af0e7d1e98edf202ac30db2d0effdbbbc495c28455defde532e6abed9a6a3c48fb0032692584b1d81408e00e16b3330f2aeab9473ca820b090307354f129d4e4d0a88dffd5bdd29b49c4993eb92b96b427463b1d92aa30811b4fdab8ded02a97e93bc65e5a243ea9522389828d8abfece756c425b78948365f6c78394a5b5c5bdfc89dccd0fc5175d91e806003cdcca6bec4943e51555e8269c69a746299bbe4c79d3918da886ad63d4a7362d3b60c51791b7c1c777f180d1869d3628cc252c3a9294caabe7ebf822d4026d1a4e2d867f0e9439bb98561ed96efbe890a02685a052b4251e752a864e9f3fcd3cf55a0df738a409411732eef2a2275c22753b6074f1da7ad87dec45da61c1dd8eb0702a165ef8652f7966a7e41d6d5ae12b5aaff914111119eaf6c47488cee0348dcdc71f40437dd6d39016f7c53feebdfd8afc9a9bb49bd7ca033b60c64c9016a0125b70a5137fab8dd74c92828d9dd1b13e26afa18220a0c5fa155c6f72a74e32a008ceaaeed243a4304b08e5cc94a6f5167050575bb6ce069d5344ab5760fc1b4413608638dcefeba4068eafd8cf89caf87cc8bdcc717ebcbef0da235790ab7caa9873d26d39c0913d921be500b49cc3ffd4acc6daec0052b208b170aa7af7e954bc41f7c12d5b7bfbd92d5e82958438acd4a9c453225111ee22f0a2c3fc9e13989614d710b3f8e43922dda2e439e66f644a8c1a6dfb4b6727c5f171ccc52b629a3612bdb88ac6dabcb6a27137bfa87b2fbf652b89f5197c1799b999a8b08566a7bd17fbed7648d7b0e9c9425e28793060762138a73c99dcc89e1a676f9435ed20c493f7d1da5b60c42303d4d3f6a9f16dad5c5886fcfe7abdf21f90355e8ddf7cea700bc9c77e80a44d43c71e5c5de1f72fb8c1d1812a9ec1b18b96e6be0fda26092f0bebdf815011a6664bd096739969912de9662628cd0568a2c833b45243263af12c7fa5ac11b4c0b5c7ced58dbe26292c204852ec047bd2c4548d298d38c2be4a19192664a4e617ff78f44f20adbf02a8cbc49e2d1093597b156482c250f318c0e3184837b70a14cf5a5a0a1639d1e50fe878ae5c8f81ad0784e9117557247bec33dc25634ce7f95c9eb7f591508ed4d8a7885472a2d2df8ab4ee420dd6019ebe0965458d6f9af0f8a5724950abec580fdc10fbfb735e0f88f90f9b1dd33e57aec531f843ccbbbb3041b39209715d95b66e72aa4847a6ae94d5b252a71a1b740c44cda6666522920f7ceb1679d88f660e912ce3b2754518d602a742ea1bb9166ffc4fa864cab5c986bb75a4ab9ac6b0a4e397c3a9848b827ca2ebf73695e4da36316901b3f019a7fb206615759069d5dc835d106b96371130387f0d082db6e4d41af28bf71c4f84b890f9241ea3b9130595cfd73cf2082ab346e9e06a64c12f98e198b479d117120943e4fe5dbaddcbc69d648704e6a7d43816faf576c0c255b77d22393f9a11ad82083975d5652bd142b71fec781545a97a0719afeee60cd0cca9d4d3d06e8c003e0d4a628aaaaaab53112bb6577b828b93bc92106cf931f12f208019e024a63bb27d32f5fa722dca620cc08d5f7b82bd2cfd16eef493a760436ee94984f4fe591fcc956addd6d980af9639d7228dfedc3bb83d708d21859751fc0775bb636f0e5b343b20834a81da5f1728d9852d58d020e64fab81dc5f5ab876bdf3346da79f57409985e894433132cd3e678c61f22948307ee3e4f27ae9d1a65adb910fd38ad84e94dcff0f5d6fb6a59c2d2ac8ddcb1b9f4ef8fe44ace82ef17541374ea86e6693ed6d79c3f5ff190f17b1718f39c9ea3d08373173f5cee8463300a8b9b76dac06fc78b39ce9fe85ffc00e4dbb6cd5f21f21c6be981375ea5bed74816e3d45226e463a5dadf8b59c813801e463c80715a2901cc38db37b8e7b69536d518051d5edc6a84a3ede41e9a7ceec9961c1adb09b8ea85d2efe09fe4e2223ca4774ef5be4f2a84f83688017cbc35bfc67c4890e0e0e9330df65878a04dbc736bd7ef781adf18e1c6979957372f802e91962e8076acf4903c19220af910f7c9640e88911e478592cdf6215b93b20f63aeb0c4c7519a3409004184f85f07394ccaf0401a63346f8cc6468897b0e8a0d40e628b99d8f917ee8a815cd6bf65e00e7d08264868143fa83c50551cbc6c51ed5c2c11501528b13f36e9e3c207200dbb19b3734ea50528dd7ab59c2424566ae96efdae7a62b13f4966a81be09888bc72a8d302566eb33406a67bb290bba331a769988e09c0c5ea0af1ecd91973545b1d30b85c14afa90edc791498a08f2f26e4a1535c878c0e34d691c9495bf0bd10e76ab0f53a5fa01541d890030c11e2aaa491fe0eee66584d18e4c542529ecaf93ca886802964860893deb7ac8a8b5cb3332c94902a413be6e875e6aa8c5f39cd8278f4515554a60b9cb318c043d601e6ef828fe158638d37cecd44fa574a284b5fb39342c090a7471177994b7e5cfd79612bb8b3fb9d3a3d42a520bca7582744570bff483edc8b014b96a8274d494cfd32e30b0b35ac63cd5c6d31fbdc889c9f97c7d5228659ad873b8369fc1096ed99d3da3c47f656934478052853b78ad10f7ae7a6ab3363af81303e3da3853a5a5a68008585bc4b5d43185175fea2a70fb6a591ef7ff747979d864a51dd690aef6c7411cc5600e5331c261cd6031d03c03ab280182e1df653996da530b1a958f0a1eb9e380f162d7b0bffc20fefa9cae92bc187665035d2cafd27f8701f0b651fe8407828f7da526552406f157093402192894c32b1ee07acc08ad65a0444084e02639f92d05a0e3f2bde8b94b8a526f83e8b66d0859fa78d112f05554577137fe712dbfb2422a179db5407cf12eccc1871e5391a30cedbb61b03d93e77f3d6d855d5ee397fbeebd11c3d65b9b2205e401561416b9c2a7c31f59b528e8d8f8f97004d488c9d73208eb7877c08615c17cf3a63c41a56aa2bc5200bbe8dc003a02aa61edd733f832c7a9d0cb29a1362ea1a69d87126cdedd08a057f68a691bb0ef9fc12d2a2409420f8d7d3702e14e48a17aa8527841bfc050d1096dbb9fb27736daaa8af2f9290ce369d0016c011493215634abfa08e7ec96182b27b75a0aa4cfb909459166f11fabdd4ef14d189935fc03c19f8d43ca7836042cc5508b5ffc3670534dca8b93efc3b8351531fb6f40218356d1394cd2ffb2480046e8fa0ca87d19dcf8a75bfebf8f5a6f6f548a7e4410dbc8f985c2588a9aa0db90cb4599d48804b9d79c945720ac19e91ea84cad72ca35bceca3f8fd465f66dcf5526fc8821442f98f123c400b7b400c2df4de6d7b7dbf6b3e18b4c2d1a679f2e20c887bd599131661c7816f3e46807c52b7a35182ae482b11d25b21b0f2dc634b4d9e85caee84d4ce47d5b7a519de773b064831957ae90c4e8f4289941a7335a3d6d3eaad223eb85c16e7b71904a8515bf2e7085f883e8914e5a62f53f4f66dc3db9464ba48d7e63d0445cd9db0c79d3277a1748ba03a12284d80eb7a898441f40f13b9482cc344ee54fd522daa0875fa35825b9bffd19864c0ac5af9296a9288204c90ee5a304d4a523aafaaa072443135d396ab3b3922435daaa91b5f51d9f6615540d032a4d34b7903777eefceb7cce7c479abedb0998d02bb84c1fca4b74ebeec9d3262f07fa609a9a9e1391d5f9630ecb23815fd0966876c26b8ec9e4061825c5fa579fedd2af05aeeea6f5bca7fe33b453d5cb776a814c47f1a9006ce103a36e0bf180ba70eb9de49dec2b6b2bed67f9469dc4498fb881a8d8ab473839023df413b157fbd95185674927f92eb0639eca557a0c87b0a01718a637b05544a37f3211b09ea1c5058dde8e70dd5c1977501c31660d66ef8a9d322d64e18ce279b9352541b71573c5c46c2eaf7f6cb44d54d5c5ac2d515cd3014cdb2feb3762189e7f982769a5c8b5df9b94e52f96bfe9934efb2348eec37434a1735b2cb99fb8b30885664448eb3aa5eca54f8ae53170f0a8b4cd40434609f438bad831c84084847c0a01c410e5408969b488a21c9f94a1e3cbec5b9c1a8e2ec996c29495438903d853f41e2f5a0b2762ba6034bfd94ebf090607132e862fd48e5798b4afc85b57d0fdd32168f034c7bf51b348925666ce7b9aaf4d4e84b07b7149945afac151eaef1b8bcc5c3bb27c815f8cac0a1887e815abeea80bdd649eb282b1c7274f78ea5c24e7ab73a328b60bfd0e3f7581bed8985cf5324fbeebb7a9edbc361110f25fadcb1ab4594a6de51884ca4b553c47fcd38cd3d27cfd68ee5eaed5e3daa9228bffa8e998b213ca4e72dc25b500f7918924771b0ffbf32317d4dae44c0cd37930dff288a1acbe08d10e7d80d5ffe019cffcc2890866ccc4495c953d93a92622ab842a80028e2996df17135b5f906b98a9", 0x1000}], 0x2}, 0x4048081) close(r1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r7, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) fremovexattr(r2, &(0x7f0000000080)=@random={'trusted.', '\x00'}) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 6.449670335s ago: executing program 2 (id=606): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14}, 0x1, 0x8000000000000, 0x0, 0x8040}, 0x8004) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0x31, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32], &(0x7f0000001dc0)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0xffffffffffffffb6) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r5, 0x5608, 0x3) r6 = socket(0x28, 0x5, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) setrlimit(0x8, 0x0) listen(r6, 0x8b) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r9 = socket(0x2c, 0xa, 0x6) connect$l2tp6(r9, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 4.701243356s ago: executing program 2 (id=607): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x3, 0x0, 0x0, 0xb49, 0x2000000000000009, 0xe, 0x0, 0x3}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r3, 0xfffffffc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3a000000020603000000000000000000000000000c000780050015000000000005000100060000000500050002000000050004000000000012000300686173683a6e65742c706f72740000000900020073797a3200000000"], 0x58}, 0x1, 0x0, 0x0, 0x20004050}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r6, 0x7}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc00, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@can_newroute={0x48, 0x18, 0x1, 0x70bd29, 0x25dfdbfe, {0x1d, 0x1, 0x5}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x1, 0x1, 0x1}, {0x0, 0x1}}}, @CGW_MOD_SET={0x15, 0x4, {{{0x4}, 0x3, 0x3, 0x0, 0x0, "1000"}, 0x5}}, @CGW_SRC_IF={0x8}]}, 0x48}}, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x10, 0x0) 4.668072951s ago: executing program 3 (id=608): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) socket(0xa, 0x5, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_usb_connect$hid(0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000100)) r6 = fcntl$getown(r3, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) kcmp(r6, r7, 0x2, r0, r4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848360000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) sendmmsg$inet(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) 4.064367826s ago: executing program 0 (id=609): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x27) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_clone3(&(0x7f0000000600)={0x200000000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {0x15}, &(0x7f00000003c0)=""/202, 0xca, &(0x7f00000004c0)=""/250, &(0x7f00000005c0)}, 0x58) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x1, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='\x00', 0x6084}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f00000009c0)="f6c90cdedc37cdb39eae133fb46bb0b986be85321a17fc6e8ea85f018f6e81d55fa08f68960887cd420ea0c8ec111c66ec2c3baa2e4800207807a82a4559bad7736a5423c2d786f76c4aea14258d0bef41454167a1d439b5d9cfb6c508cd6b2fbbc751c26b5d345d2afa25b68d5d26612cc4af16ff3084f83682ac9b1e4dec81ac3bec3d01ca9c55e546bb09bdbc0534b04938b7a47cc4aa9f754b42d9012c35374c5576d7a1e7d5e64ced4d846135f8173ba207da142ad73646af1fcf1ec66859f0d2cf9fa2e6dbf733425eeb9b05ff7b1a3bfff2130084f8d175354899c362361d83c3025aa3df6db80e6187ca5ddc3a288a5405", 0xf5}, {&(0x7f0000000180)="1b0ad65e03f9915bfddf26c24e848a70b9d041082765acf5bbcc6657aea857184012783975c51c2f", 0x28}, {&(0x7f00000010c0)="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", 0x2bc}], 0x4}}], 0x2, 0x4048884) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0xb337b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 3.826052167s ago: executing program 4 (id=610): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x1, {0x2, @pix={0x204, 0x8, 0x71070474, 0x3, 0x20829, 0x4, 0x4, 0x6, 0x1, 0x0, 0x1, 0x3}}}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x2000}, 0x2c004) r2 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x80c42, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x4008081}, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', r7}) socket(0x10, 0x3, 0x6) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x20, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x1], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}]}, 0x88}}, 0x20000000) syz_open_dev$vim2m(&(0x7f00000001c0), 0x6, 0x2) read(r3, &(0x7f0000000040)=""/148, 0xffffff96) 1.91759763s ago: executing program 2 (id=611): syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_acct\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1df9b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x8, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r6 = fanotify_init(0x0, 0x80000) r7 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x50) readv(r6, &(0x7f0000000100)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1) fanotify_mark(r6, 0x1, 0x40001019, r7, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) 1.913037618s ago: executing program 1 (id=622): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000380)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x3, r2}) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) fcntl$addseals(r4, 0x409, 0x9) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[], 0x50) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$afs(0x0, 0x0, &(0x7f0000000100), 0x800000, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000040)='./file5\x00', 0x3) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC=r6, @ANYBLOB="000000000000000018004a28e495d6e91be6fb1d9a20ff730e5fe4621b8768b5fa24cef6efd89d5718fc89b68d3ccbb4ca7dc7d615408663367bd98415", @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYBLOB="000000000200"/28], 0x50) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r7, &(0x7f0000002080)={0xfc, {"a2336848149e516d4b5e071887f70e09d038e7ff7fc6e5539b0d500a8b089b3f383563030890e0879b0a71c6e70a9b334a959b669a242f0a0af3988f7ef319520100ffe8d178708c523c921b1b3e31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9903f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928d28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f2730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b81305c038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849cd9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484539ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1f93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb8843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b2804563407308c58c89d9e99c81769177e6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463373b4b87c9050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e080000007ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e3933ed07c2b8081c128ad2706f48261ff07000000000000613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59500000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) socket$netlink(0x10, 0x3, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x1a872, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x6}, 0x1c) io_uring_enter(0xffffffffffffffff, 0x1200, 0x1f49, 0x0, &(0x7f0000000340), 0x8) io_submit(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000461ea784066a8c34b85535abb1204287f029f14c41879e7e8ca77fd7784c4d630ff06e61f7d01ee5806bdd24ea39b791b1c93026580244b3142f53beb86be41c22785573792686def88b317e071cf0ff6e1ae0a256fb395ba1173b1fa2661cfbbfa481694549242de180bd78de6cfc9b0fd22fb306b27dee5bb4c75362ecc0363d8a03b4ba57550a1e2ad3f069da9273001170555f14788ac1b865064f6b43cafd1b0a6ed8c670ea9b63ee4b6e574bc863f0ebe7"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) 119.742844ms ago: executing program 2 (id=612): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0xb, 0x7, 0x2, {0x5, @pix={0xffa2, 0x4, 0x33524742, 0x2, 0x3, 0x1, 0x4, 0x2}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xb0}}, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f000001aa40)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r7, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001000)='z', 0x101d0}], 0x1}, 0x0) r9 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r9, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x1, {0x3, 0xffffffff, 0x403}}) close(0x3) recvmsg(r8, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000480)) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000ac0141070016dfd53bd9482e9c8b000000000000000a20000000000a010100000000000000000100fffe0900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000044000000060a010400000000000000000100000008000b40000000001800048014000180090001007866726d00000000040002"], 0xb8}, 0x1, 0x0, 0x0, 0x20040084}, 0x4000040) recvmsg(r5, &(0x7f0000000440)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000840)=""/78, 0x4e}, {&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000580)=""/155, 0x9b}], 0x3, &(0x7f0000000680)=""/174, 0xae}, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000000c0)) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r10, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000940)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x20008000) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000200)=@userptr={0x8, 0x8, 0x4, 0x100, 0x1000, {}, {0x8, 0x0, 0x2, 0xd, 0x9, 0x1, "e046d2ef"}, 0xf, 0x2, {&(0x7f0000000800)}, 0x4}) socket$nl_netfilter(0x10, 0x3, 0xc) 110.954691ms ago: executing program 0 (id=613): accept$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = fanotify_init(0xf00, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fanotify_mark(r0, 0x105, 0x4800002c, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = fsopen(&(0x7f00000014c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff000000bfa300000000000007030000f0ffffff620af0fff8ffffff71a4f0ff000000002d040200000000001d010000000000004704000001ed000062030000000000001d440000000000007a0a00fe00ffffffc3030000f1000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8cc658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ad539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c97888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5a444a41bac326ddea7d7b9c90d44f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2a4d39b43878b6ef26ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee92ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93b71db0a2366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a00000000000000000000009a8329eb97567787ff28dd96c8e0f9e3c84394afc8f83dc6c6c813fafed61cdd6117092562837a3fa3fc388ab57429a9ecc4fddb0f0a7e4a1415d82d8bac999696d9130e36fc86df796a72559c523fae90d0b742d09cd2edf652c67aa62742e9ce0ff5283f627b622a83576f57d0899e0da8483f9dc296"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd64}, 0x48) setrlimit(0x1, &(0x7f0000000180)={0x7, 0x44597165}) r7 = fsmount(r6, 0x0, 0xa) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x8880, 0x85) lseek(r8, 0x104, 0x1) getdents64(r8, &(0x7f0000000080)=""/175, 0xaf) openat$uinput(0xffffffffffffff9c, &(0x7f0000001ac0), 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x28143, 0x0) 0s ago: executing program 4 (id=614): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0x8d2dc, 0x0, 0xffffffff}, &(0x7f00000003c0)=0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002c00)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)}, {&(0x7f0000002d80)}, {&(0x7f0000000200)='S', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000300)="8c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001100)}}], 0x4, 0xf000095) setsockopt$sock_int(r4, 0x1, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) r5 = openat$comedi(0xffffff9c, 0x0, 0xa2180, 0x0) ioctl$COMEDI_INSN(r5, 0x8028640c, &(0x7f0000000000)={0xc000003, 0xf, &(0x7f0000000240)=[0x3, 0xfff, 0x4, 0xd182, 0x660, 0xfffffff9, 0xe0, 0xfffffff7, 0x9, 0xf5, 0xffffffff, 0x2, 0x200, 0x4, 0x6], 0x0, 0x4}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r1, 0x0, 0x0, 0x0, 0x80000}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x103a42, 0x32) ftruncate(r7, 0x6000000) copy_file_range(r7, 0x0, r7, &(0x7f00000004c0)=0x100, 0x9, 0x0) io_uring_enter(r2, 0x47f5, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): set_context_mgr } for pid=6475 comm="syz.2.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 122.992191][ T6478] binder: 6475:6478 ioctl c0306201 0 returned -14 [ 123.175977][ T30] audit: type=1400 audit(1757458034.667:268): avc: denied { write } for pid=6475 comm="syz.2.90" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.243932][ T6481] binder: 6475:6481 ioctl c0306201 0 returned -14 [ 123.322245][ T30] audit: type=1400 audit(1757458034.707:269): avc: denied { map } for pid=6475 comm="syz.2.90" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.783258][ T5910] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 123.946981][ T6490] sz1: rxe_newlink: already configured on lo [ 124.332178][ T5910] usb 4-1: Using ep0 maxpacket: 16 [ 124.364177][ T5910] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.474256][ T5910] usb 4-1: config 0 interface 0 has no altsetting 0 [ 124.716433][ T5910] usb 4-1: New USB device found, idVendor=046d, idProduct=c219, bcdDevice= 0.00 [ 124.721898][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 124.721913][ T30] audit: type=1400 audit(1757458036.207:271): avc: denied { setopt } for pid=6491 comm="syz.1.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.747197][ T5910] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.800823][ T5910] usb 4-1: config 0 descriptor?? [ 124.805762][ T5918] libceph: connect (1)[c::]:6789 error -101 [ 124.805960][ T5918] libceph: mon0 (1)[c::]:6789 connect error [ 125.021629][ T5975] libceph: connect (1)[b::]:6789 error -101 [ 125.039655][ T5975] libceph: mon0 (1)[b::]:6789 connect error [ 125.179393][ T6492] ceph: No mds server is up or the cluster is laggy [ 125.195152][ T6495] ceph: No mds server is up or the cluster is laggy [ 125.302379][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 125.308491][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 125.314627][ T5917] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 125.606949][ T30] audit: type=1400 audit(1757458036.967:272): avc: denied { setopt } for pid=6483 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 125.661450][ T5910] usbhid 4-1:0.0: can't add hid device: -71 [ 125.677929][ T5910] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 125.687413][ T30] audit: type=1400 audit(1757458036.967:273): avc: denied { connect } for pid=6483 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 125.713440][ T5910] usb 4-1: USB disconnect, device number 4 [ 125.849459][ T5917] usb 2-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 126.270811][ T5917] usb 2-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 126.280075][ T5917] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 126.315029][ T5917] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.868607][ T6517] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.98'. [ 126.989189][ T6502] kAFS: unable to lookup cell '.,' [ 127.732183][ T6530] netlink: 2 bytes leftover after parsing attributes in process `syz.0.100'. [ 128.246961][ T30] audit: type=1400 audit(1757458039.307:274): avc: denied { read write } for pid=6526 comm="syz.2.101" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 128.293369][ T6532] block nbd0: Attempted send on invalid socket [ 128.299702][ T6532] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 128.318477][ T6532] hfsplus: unable to find HFS+ superblock [ 128.328665][ T30] audit: type=1400 audit(1757458039.317:275): avc: denied { open } for pid=6526 comm="syz.2.101" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 128.636939][ T54] usb 2-1: USB disconnect, device number 3 [ 128.792423][ T6539] netlink: 2 bytes leftover after parsing attributes in process `syz.2.102'. [ 128.858010][ T6539] block nbd2: Attempted send on invalid socket [ 128.864900][ T6539] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 128.879504][ T6539] hfsplus: unable to find HFS+ superblock [ 129.100904][ T6543] netlink: 84 bytes leftover after parsing attributes in process `syz.1.103'. [ 129.110574][ T30] audit: type=1400 audit(1757458040.587:276): avc: denied { bind } for pid=6538 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 130.022601][ T30] audit: type=1400 audit(1757458040.657:277): avc: denied { create } for pid=6542 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 130.042145][ T30] audit: type=1400 audit(1757458040.707:278): avc: denied { write } for pid=6542 comm="syz.3.104" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 130.066160][ T30] audit: type=1400 audit(1757458040.707:279): avc: denied { open } for pid=6542 comm="syz.3.104" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 130.091210][ T30] audit: type=1400 audit(1757458040.727:280): avc: denied { create } for pid=6542 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 130.461072][ T5853] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.470285][ T5853] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.481054][ T5853] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.494270][ T5853] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.502356][ T5853] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.526188][ T30] audit: type=1400 audit(1757458042.007:281): avc: denied { mounton } for pid=6551 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 130.545960][ T6551] lo speed is unknown, defaulting to 1000 [ 131.169965][ T6553] rdma_rxe: rxe_newlink: failed to add lo [ 131.310992][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.985999][ T30] audit: type=1400 audit(1757458043.457:282): avc: denied { create } for pid=6557 comm="syz.3.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 132.031260][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.223913][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.450798][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.582881][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.584003][ T5851] Bluetooth: hci3: command tx timeout [ 132.589203][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.629546][ T6579] netlink: 4400 bytes leftover after parsing attributes in process `syz.1.110'. [ 132.911506][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 133.041281][ T36] bridge_slave_1: left allmulticast mode [ 133.070244][ T36] bridge_slave_1: left promiscuous mode [ 133.099662][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.396647][ T36] bridge_slave_0: left allmulticast mode [ 133.451876][ T36] bridge_slave_0: left promiscuous mode [ 133.496273][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.635821][ T6594] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.111'. [ 134.061408][ T30] audit: type=1400 audit(1757458045.527:283): avc: denied { write } for pid=6610 comm="syz.1.114" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 134.735808][ T5851] Bluetooth: hci3: command tx timeout [ 134.872158][ T30] audit: type=1400 audit(1757458046.157:284): avc: denied { write } for pid=6610 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 135.845939][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.861449][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 135.875930][ T36] bond0 (unregistering): Released all slaves [ 136.450905][ T6630] bridge1: entered promiscuous mode [ 136.462487][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.470992][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.517953][ T6551] bridge_slave_0: entered allmulticast mode [ 136.567198][ T6551] bridge_slave_0: entered promiscuous mode [ 136.605948][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.623627][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.642887][ T6551] bridge_slave_1: entered allmulticast mode [ 136.656745][ T6551] bridge_slave_1: entered promiscuous mode [ 136.709291][ T6646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.717649][ T6646] batadv_slave_0: entered promiscuous mode [ 136.852394][ T5851] Bluetooth: hci3: command tx timeout [ 138.326431][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.379023][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.765617][ T30] audit: type=1400 audit(1757458050.247:285): avc: denied { ioctl } for pid=6662 comm="syz.2.119" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17029 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 138.882991][ T5851] Bluetooth: hci3: command tx timeout [ 138.934336][ T30] audit: type=1400 audit(1757458050.417:286): avc: denied { create } for pid=6662 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 139.216044][ T6551] team0: Port device team_slave_0 added [ 139.248248][ T36] hsr_slave_0: left promiscuous mode [ 139.262417][ T36] hsr_slave_1: left promiscuous mode [ 139.280868][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.296171][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.406258][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.432144][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.666583][ T36] veth1_macvtap: left promiscuous mode [ 139.708602][ T36] veth0_macvtap: left promiscuous mode [ 139.728760][ T36] veth1_vlan: left promiscuous mode [ 139.748341][ T36] veth0_vlan: left promiscuous mode [ 140.327478][ T6694] netlink: 84 bytes leftover after parsing attributes in process `syz.2.125'. [ 140.965480][ T36] team0 (unregistering): Port device team_slave_1 removed [ 140.973179][ T30] audit: type=1400 audit(1757458052.467:287): avc: denied { read } for pid=6695 comm="syz.1.126" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 141.017165][ T30] audit: type=1400 audit(1757458052.487:288): avc: denied { open } for pid=6695 comm="syz.1.126" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 141.048842][ T30] audit: type=1400 audit(1757458052.487:289): avc: denied { ioctl } for pid=6695 comm="syz.1.126" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 141.081560][ T36] team0 (unregistering): Port device team_slave_0 removed [ 141.496289][ T6699] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 141.742835][ T6551] team0: Port device team_slave_1 added [ 141.843641][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.923384][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.994360][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.665387][ T30] audit: type=1400 audit(1757458054.107:290): avc: denied { write } for pid=6703 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 142.668132][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.783677][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.814247][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.382141][ T30] audit: type=1400 audit(1757458054.327:291): avc: denied { read write } for pid=6703 comm="syz.3.128" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 143.648406][ T30] audit: type=1400 audit(1757458054.327:292): avc: denied { open } for pid=6703 comm="syz.3.128" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 143.695249][ T30] audit: type=1400 audit(1757458054.337:293): avc: denied { bind } for pid=6703 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 144.301284][ T6551] hsr_slave_0: entered promiscuous mode [ 144.408061][ T6551] hsr_slave_1: entered promiscuous mode [ 144.457705][ T6551] debugfs: 'hsr0' already exists in 'hsr' [ 144.504714][ T6551] Cannot create hsr debugfs directory [ 144.609903][ T30] audit: type=1400 audit(1757458054.337:294): avc: denied { getopt } for pid=6703 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.648254][ T30] audit: type=1400 audit(1757458054.907:295): avc: denied { read } for pid=6703 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 145.743024][ T30] audit: type=1400 audit(1757458057.027:296): avc: denied { write } for pid=6747 comm="syz.0.134" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 147.450436][ T6551] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.466897][ T6551] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.599611][ T6551] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.723404][ T6777] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 148.198072][ T6551] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.443275][ T6791] bridge2: entered promiscuous mode [ 148.658113][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.696218][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.254887][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.261982][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.501658][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.508800][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.588675][ T6551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.709181][ T30] audit: type=1400 audit(1757458061.110:297): avc: denied { sys_module } for pid=6551 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 149.730464][ C0] vkms_vblank_simulate: vblank timer overrun [ 149.896521][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.438872][ T6551] veth0_vlan: entered promiscuous mode [ 151.552618][ T6551] veth1_vlan: entered promiscuous mode [ 151.763963][ T6551] veth0_macvtap: entered promiscuous mode [ 151.801513][ T6551] veth1_macvtap: entered promiscuous mode [ 151.876603][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.918552][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.984873][ T48] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.009356][ T48] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.195482][ T6859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6859 comm=syz.3.147 [ 152.208143][ T48] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.219229][ T36] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.714437][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.751289][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.783575][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.796884][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.828117][ T30] audit: type=1400 audit(1757458064.310:298): avc: denied { mounton } for pid=6551 comm="syz-executor" path="/root/syzkaller.XjZjrY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 153.002098][ T30] audit: type=1400 audit(1757458064.370:299): avc: denied { mount } for pid=6551 comm="syz-executor" name="/" dev="gadgetfs" ino=7512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 153.571384][ T6881] capability: warning: `syz.4.5' uses 32-bit capabilities (legacy support in use) [ 153.596267][ T30] audit: type=1400 audit(1757458064.770:300): avc: denied { write } for pid=6877 comm="syz.2.149" name="swradio4" dev="devtmpfs" ino=1008 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.301269][ T30] audit: type=1400 audit(1757458064.770:301): avc: denied { create } for pid=6877 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 154.422158][ T5858] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 154.445608][ T30] audit: type=1400 audit(1757458064.770:302): avc: denied { connect } for pid=6877 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 154.588965][ T30] audit: type=1400 audit(1757458064.850:303): avc: denied { append } for pid=6877 comm="syz.2.149" name="comedi2" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 154.643728][ T5858] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.656851][ T5858] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 154.672224][ T5858] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 154.681583][ T30] audit: type=1400 audit(1757458065.280:304): avc: denied { connect } for pid=6875 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 154.711811][ T5858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.761685][ T5858] usb 5-1: config 0 descriptor?? [ 154.768564][ T30] audit: type=1400 audit(1757458066.140:305): avc: denied { create } for pid=6892 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 154.944064][ T5858] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 154.952333][ T5858] dvb-usb: bulk message failed: -22 (3/0) [ 154.998017][ T5858] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 155.026948][ T30] audit: type=1400 audit(1757458066.210:306): avc: denied { write } for pid=6892 comm="syz.0.152" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 155.083170][ T5858] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 155.105113][ T5858] usb 5-1: media controller created [ 155.131908][ T5858] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 155.160015][ T6888] dibusb: i2c wr: len=61 is too big! [ 155.160015][ T6888] [ 155.175566][ T6888] netlink: 'syz.4.5': attribute type 7 has an invalid length. [ 155.184735][ T6888] netlink: 'syz.4.5': attribute type 8 has an invalid length. [ 155.207762][ T30] audit: type=1400 audit(1757458066.210:307): avc: denied { write } for pid=6892 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 155.259035][ T5858] dvb-usb: bulk message failed: -22 (6/0) [ 155.273837][ T30] audit: type=1400 audit(1757458066.210:308): avc: denied { ioctl } for pid=6892 comm="syz.0.152" path="socket:[17815]" dev="sockfs" ino=17815 ioctlcmd=0x5532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 155.314867][ T5858] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 155.457886][ T5858] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input5 [ 155.565565][ T30] audit: type=1400 audit(1757458066.230:309): avc: denied { read } for pid=6892 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 155.608677][ T5858] dvb-usb: schedule remote query interval to 150 msecs. [ 155.642187][ T5858] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 155.958256][ T5968] dvb-usb: bulk message failed: -22 (1/0) [ 155.965808][ T5968] dvb-usb: error while querying for an remote control event. [ 155.995581][ T30] audit: type=1400 audit(1757458067.040:310): avc: denied { read } for pid=5204 comm="acpid" name="event4" dev="devtmpfs" ino=2845 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.018055][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.150261][ T5858] dvb-usb: bulk message failed: -22 (1/0) [ 156.178667][ T5858] dvb-usb: error while querying for an remote control event. [ 156.362349][ T30] audit: type=1400 audit(1757458067.040:311): avc: denied { open } for pid=5204 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2845 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.386242][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.402749][ T5858] dvb-usb: bulk message failed: -22 (1/0) [ 156.408532][ T5858] dvb-usb: error while querying for an remote control event. [ 156.557596][ T6926] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 156.824352][ T30] audit: type=1400 audit(1757458067.040:312): avc: denied { ioctl } for pid=5204 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2845 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 156.849244][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.856828][ T30] audit: type=1400 audit(1757458068.050:313): avc: denied { relabelto } for pid=6920 comm="syz.0.156" name="file0" dev="tmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 156.857023][ T5858] dvb-usb: bulk message failed: -22 (1/0) [ 156.882261][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.885939][ T30] audit: type=1400 audit(1757458068.050:314): avc: denied { associate } for pid=6920 comm="syz.0.156" name="file0" dev="tmpfs" ino=219 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 156.919978][ C1] vkms_vblank_simulate: vblank timer overrun [ 157.079198][ T5858] dvb-usb: error while querying for an remote control event. [ 157.363778][ T5975] usb 5-1: USB disconnect, device number 2 [ 157.893570][ T5975] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 159.107778][ T6959] netlink: 84 bytes leftover after parsing attributes in process `syz.2.162'. [ 159.617566][ T6975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6975 comm=syz.1.163 [ 159.880251][ T6982] netlink: 2 bytes leftover after parsing attributes in process `syz.0.164'. [ 159.897562][ T6982] block nbd0: Attempted send on invalid socket [ 159.904084][ T6982] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 159.914095][ T6982] hfsplus: unable to find HFS+ superblock [ 161.062396][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 161.062435][ T30] audit: type=1400 audit(1757458072.550:316): avc: denied { read } for pid=7004 comm="syz.4.169" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.552457][ T30] audit: type=1400 audit(1757458072.550:317): avc: denied { open } for pid=7004 comm="syz.4.169" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.650376][ T30] audit: type=1400 audit(1757458072.550:318): avc: denied { ioctl } for pid=7004 comm="syz.4.169" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.803603][ T30] audit: type=1400 audit(1757458072.550:319): avc: denied { read write } for pid=7004 comm="syz.4.169" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 162.098601][ T7015] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 162.125374][ T30] audit: type=1400 audit(1757458072.550:320): avc: denied { open } for pid=7004 comm="syz.4.169" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 162.155019][ T7015] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 162.175132][ T30] audit: type=1400 audit(1757458072.740:321): avc: denied { map } for pid=6996 comm="syz.1.167" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 162.297667][ T30] audit: type=1400 audit(1757458072.740:322): avc: denied { execute } for pid=6996 comm="syz.1.167" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 162.432879][ T30] audit: type=1400 audit(1757458073.640:323): avc: denied { firmware_load } for pid=7014 comm="syz.3.170" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 162.446468][ T7020] netlink: 316 bytes leftover after parsing attributes in process `syz.0.172'. [ 162.512130][ T30] audit: type=1400 audit(1757458073.700:324): avc: denied { read write } for pid=6996 comm="syz.1.167" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 162.693198][ T30] audit: type=1400 audit(1757458073.700:325): avc: denied { open } for pid=6996 comm="syz.1.167" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 163.418025][ T7031] netlink: 2 bytes leftover after parsing attributes in process `syz.2.173'. [ 163.436535][ T7031] block nbd2: Attempted send on invalid socket [ 163.443067][ T7031] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 163.452624][ T7031] hfsplus: unable to find HFS+ superblock [ 164.605279][ T7048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7048 comm=syz.4.177 [ 166.094477][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 166.094496][ T30] audit: type=1400 audit(1757458077.580:368): avc: denied { read } for pid=7058 comm="syz.1.180" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 166.206465][ T30] audit: type=1400 audit(1757458077.610:369): avc: denied { open } for pid=7058 comm="syz.1.180" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 166.260776][ T30] audit: type=1400 audit(1757458077.650:370): avc: denied { ioctl } for pid=7058 comm="syz.1.180" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 166.290515][ T30] audit: type=1400 audit(1757458077.680:371): avc: denied { prog_run } for pid=7058 comm="syz.1.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 166.372496][ T30] audit: type=1400 audit(1757458077.730:372): avc: denied { execute } for pid=7058 comm="syz.1.180" path="/44/cpu.stat" dev="tmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 166.697247][ T30] audit: type=1400 audit(1757458078.180:373): avc: denied { execmem } for pid=7066 comm="syz.4.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 167.329668][ T30] audit: type=1400 audit(1757458078.440:374): avc: denied { read } for pid=7066 comm="syz.4.181" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 167.354319][ T30] audit: type=1400 audit(1757458078.440:375): avc: denied { open } for pid=7066 comm="syz.4.181" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 167.625467][ T5853] Bluetooth: hci2: command 0x0401 tx timeout [ 167.648930][ T7083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.183'. [ 167.659963][ T30] audit: type=1400 audit(1757458078.810:376): avc: denied { bind } for pid=7073 comm="syz.0.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.693433][ T7085] netlink: 2 bytes leftover after parsing attributes in process `syz.2.184'. [ 167.703078][ T30] audit: type=1400 audit(1757458078.810:377): avc: denied { name_bind } for pid=7073 comm="syz.0.183" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 167.719903][ T7085] block nbd2: Attempted send on invalid socket [ 167.731101][ T7085] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 167.761051][ T7085] hfsplus: unable to find HFS+ superblock [ 168.059200][ T7083] geneve2: entered promiscuous mode [ 168.254037][ T7097] netlink: 2 bytes leftover after parsing attributes in process `syz.3.186'. [ 168.270170][ T7097] block nbd3: Attempted send on invalid socket [ 168.276477][ T7097] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 168.285847][ T7097] hfsplus: unable to find HFS+ superblock [ 168.355682][ T7096] bridge1: entered promiscuous mode [ 168.675839][ T7102] netlink: 4400 bytes leftover after parsing attributes in process `syz.1.188'. [ 169.389565][ T7113] netlink: 2 bytes leftover after parsing attributes in process `syz.4.190'. [ 169.444579][ T7113] block nbd4: Attempted send on invalid socket [ 169.450913][ T7113] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 169.462226][ T7113] hfsplus: unable to find HFS+ superblock [ 170.012341][ T2150] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 170.536238][ T2150] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 170.601491][ T2150] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 170.683666][ T2150] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 170.738496][ T2150] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 170.882631][ T2150] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 170.898232][ T2150] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.390345][ T2150] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 171.401504][ T2150] usb 3-1: invalid MIDI out EP 0 [ 171.595523][ T2150] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 171.740941][ T7112] delete_channel: no stack [ 171.806982][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 171.807005][ T30] audit: type=1400 audit(1757458083.290:403): avc: denied { write } for pid=7131 comm="syz.0.196" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 171.836017][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.135605][ T2150] usb 3-1: USB disconnect, device number 3 [ 172.219750][ T7143] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.197'. [ 172.342242][ T30] audit: type=1400 audit(1757458083.650:404): avc: denied { mounton } for pid=7130 comm="syz.4.195" path="/11" dev="tmpfs" ino=69 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 172.725800][ T30] audit: type=1400 audit(1757458084.210:405): avc: denied { module_request } for pid=7145 comm="syz.1.198" kmod="net-pf-10-proto-256-type-4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 172.882421][ T30] audit: type=1400 audit(1757458084.280:406): avc: denied { create } for pid=7145 comm="syz.1.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 173.142588][ T30] audit: type=1400 audit(1757458084.560:407): avc: denied { create } for pid=7145 comm="syz.1.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.205657][ T30] audit: type=1400 audit(1757458084.560:408): avc: denied { write } for pid=7145 comm="syz.1.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.318925][ T30] audit: type=1400 audit(1757458084.570:409): avc: denied { ioctl } for pid=7145 comm="syz.1.198" path="socket:[19220]" dev="sockfs" ino=19220 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 173.506824][ T30] audit: type=1400 audit(1757458084.960:410): avc: denied { mount } for pid=7150 comm="syz.2.199" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 173.543154][ T7163] netlink: 2 bytes leftover after parsing attributes in process `syz.4.200'. [ 173.614013][ T7164] block nbd4: Attempted send on invalid socket [ 173.637245][ T7164] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 173.657710][ T7164] hfsplus: unable to find HFS+ superblock [ 173.744039][ T30] audit: type=1400 audit(1757458084.960:411): avc: denied { write } for pid=7150 comm="syz.2.199" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 173.959122][ T30] audit: type=1400 audit(1757458084.960:412): avc: denied { ioctl } for pid=7150 comm="syz.2.199" path="/dev/video36" dev="devtmpfs" ino=1044 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 176.333380][ T7182] block nbd2: Attempted send on invalid socket [ 176.341477][ T7182] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 176.352126][ T7182] hfsplus: unable to find HFS+ superblock [ 176.775414][ T7193] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 176.783340][ T7193] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 176.846640][ T7193] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 176.945297][ T7193] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 176.993469][ T7201] debugfs: '!' already exists in 'ieee80211' [ 177.037263][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 177.037283][ T30] audit: type=1400 audit(1757458088.520:420): avc: denied { read write } for pid=7196 comm="syz.4.207" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 177.098572][ T7193] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 177.116934][ T7193] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 177.276762][ T7193] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 177.294070][ T7193] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 177.300199][ T7193] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 177.310048][ T7193] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 177.330406][ T30] audit: type=1400 audit(1757458088.520:421): avc: denied { open } for pid=7196 comm="syz.4.207" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 177.344017][ T7193] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 177.413112][ T7193] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 177.444437][ T7193] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 177.989402][ T30] audit: type=1400 audit(1757458088.520:422): avc: denied { map } for pid=7196 comm="syz.4.207" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 178.229269][ T30] audit: type=1400 audit(1757458088.520:423): avc: denied { execute } for pid=7196 comm="syz.4.207" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 178.252719][ T30] audit: type=1400 audit(1757458089.320:424): avc: denied { read write } for pid=7196 comm="syz.4.207" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 178.281800][ T30] audit: type=1400 audit(1757458089.320:425): avc: denied { open } for pid=7196 comm="syz.4.207" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 178.969585][ T5853] Bluetooth: hci2: command 0x0401 tx timeout [ 178.975861][ T5853] Bluetooth: hci1: command 0x0c1a tx timeout [ 179.050519][ T30] audit: type=1400 audit(1757458090.530:426): avc: denied { create } for pid=7210 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.090234][ T7217] netlink: 84 bytes leftover after parsing attributes in process `syz.3.210'. [ 179.137772][ T7217] hsr_slave_0: left promiscuous mode [ 179.273228][ T7222] netlink: 2 bytes leftover after parsing attributes in process `syz.2.211'. [ 179.282610][ T30] audit: type=1400 audit(1757458090.530:427): avc: denied { ioctl } for pid=7210 comm="syz.3.210" path="socket:[19643]" dev="sockfs" ino=19643 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.605455][ T7227] netlink: 'syz.4.212': attribute type 4 has an invalid length. [ 179.697140][ T30] audit: type=1400 audit(1757458090.530:428): avc: denied { bind } for pid=7210 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.722416][ T5848] Bluetooth: hci4: command 0x0c1a tx timeout [ 179.728541][ T5848] Bluetooth: hci3: command 0x0405 tx timeout [ 179.743829][ T7217] hsr_slave_1: left promiscuous mode [ 179.885116][ T30] audit: type=1400 audit(1757458091.370:429): avc: denied { create } for pid=7230 comm="syz.0.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 179.947265][ T7218] block nbd2: Attempted send on invalid socket [ 179.953683][ T7218] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 180.184111][ T7218] hfsplus: unable to find HFS+ superblock [ 181.126514][ T5853] Bluetooth: hci1: command 0x0c1a tx timeout [ 181.132974][ T5848] Bluetooth: hci2: command 0x0401 tx timeout [ 181.786359][ T5853] Bluetooth: hci4: command 0x0c1a tx timeout [ 181.972162][ T5848] Bluetooth: hci3: command 0x0405 tx timeout [ 182.736921][ T7251] netlink: 2 bytes leftover after parsing attributes in process `syz.2.216'. [ 182.813352][ T7251] block nbd2: Attempted send on invalid socket [ 182.820554][ T7251] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 182.832957][ T7251] hfsplus: unable to find HFS+ superblock [ 183.126148][ T7263] netlink: 2 bytes leftover after parsing attributes in process `syz.0.219'. [ 183.200173][ T7263] block nbd0: Attempted send on invalid socket [ 183.206640][ T7263] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 183.215932][ T5848] Bluetooth: hci2: command 0x0401 tx timeout [ 183.221995][ T5848] Bluetooth: hci1: command 0x0c1a tx timeout [ 183.232916][ T7263] hfsplus: unable to find HFS+ superblock [ 183.481164][ T7266] netlink: 84 bytes leftover after parsing attributes in process `syz.4.220'. [ 183.495833][ T7266] hsr_slave_0: left promiscuous mode [ 183.507142][ T7266] hsr_slave_1: left promiscuous mode [ 183.621176][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 183.621193][ T30] audit: type=1400 audit(1757458095.100:432): avc: denied { bind } for pid=7268 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 183.820978][ T7272] block nbd3: Attempted send on invalid socket [ 183.829390][ T7272] I/O error, dev nbd3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 3 [ 183.849939][ T7272] block nbd3: Attempted send on invalid socket [ 183.856995][ T7272] I/O error, dev nbd3, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 3 [ 183.874871][ T7272] Mount JFS Failure: -5 [ 183.887920][ T5848] Bluetooth: hci4: command 0x0c1a tx timeout [ 183.893045][ T30] audit: type=1400 audit(1757458095.380:433): avc: denied { setopt } for pid=7268 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 184.042249][ T5848] Bluetooth: hci3: command 0x0405 tx timeout [ 185.292180][ T5848] Bluetooth: hci2: command 0x0401 tx timeout [ 185.999045][ T30] audit: type=1400 audit(1757458097.070:434): avc: denied { ioctl } for pid=7288 comm="syz.3.224" path="socket:[20486]" dev="sockfs" ino=20486 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 186.037881][ T7280] ceph: No mds server is up or the cluster is laggy [ 186.047305][ T5858] libceph: connect (1)[c::]:6789 error -101 [ 186.056527][ T5858] libceph: mon0 (1)[c::]:6789 connect error [ 186.067398][ T5903] libceph: connect (1)[b::]:6789 error -101 [ 186.082732][ T5903] libceph: mon0 (1)[b::]:6789 connect error [ 186.095434][ T7283] ceph: No mds server is up or the cluster is laggy [ 186.106172][ T5903] libceph: connect (1)[b::]:6789 error -101 [ 186.114481][ T5903] libceph: mon0 (1)[b::]:6789 connect error [ 186.124401][ T30] audit: type=1400 audit(1757458097.070:435): avc: denied { create } for pid=7288 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 187.566048][ T30] audit: type=1400 audit(1757458098.970:436): avc: denied { name_connect } for pid=7297 comm="syz.3.227" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 188.025017][ T7321] netlink: 84 bytes leftover after parsing attributes in process `syz.0.229'. [ 188.569576][ T30] audit: type=1400 audit(1757458100.050:437): avc: denied { sys_module } for pid=7311 comm="syz.0.229" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 188.890949][ T7330] netlink: 4400 bytes leftover after parsing attributes in process `syz.4.232'. [ 189.352146][ T30] audit: type=1400 audit(1757458100.650:438): avc: denied { create } for pid=7335 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 189.462615][ T30] audit: type=1400 audit(1757458100.930:439): avc: denied { read } for pid=7335 comm="syz.3.234" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 189.565657][ T30] audit: type=1400 audit(1757458100.930:440): avc: denied { open } for pid=7335 comm="syz.3.234" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 189.843428][ T30] audit: type=1400 audit(1757458100.940:441): avc: denied { map } for pid=7335 comm="syz.3.234" path="socket:[20580]" dev="sockfs" ino=20580 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 190.533020][ T30] audit: type=1400 audit(1757458101.430:442): avc: denied { read } for pid=7341 comm="syz.2.235" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 190.712516][ T7350] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 190.724400][ T7350] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 191.046062][ T30] audit: type=1400 audit(1757458101.430:443): avc: denied { open } for pid=7341 comm="syz.2.235" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 191.162227][ T30] audit: type=1400 audit(1757458101.430:444): avc: denied { ioctl } for pid=7341 comm="syz.2.235" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 191.188197][ T30] audit: type=1400 audit(1757458102.080:445): avc: denied { mount } for pid=7347 comm="syz.1.236" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 191.942381][ T30] audit: type=1400 audit(1757458102.110:446): avc: denied { mount } for pid=7347 comm="syz.1.236" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 192.259258][ T30] audit: type=1400 audit(1757458102.190:447): avc: denied { unlink } for pid=7347 comm="syz.1.236" name="#12" dev="tmpfs" ino=306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 192.364607][ T7366] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 192.569697][ T7373] lo speed is unknown, defaulting to 1000 [ 192.635287][ T7375] UBIFS error (pid: 7375): cannot open "c:::", error -22 [ 193.056644][ T7379] bridge1: entered promiscuous mode [ 193.126624][ T7378] netlink: 84 bytes leftover after parsing attributes in process `syz.2.240'. [ 193.532272][ T7378] hsr_slave_0: left promiscuous mode [ 193.662315][ T7378] hsr_slave_1: left promiscuous mode [ 193.731265][ T7384] ceph: No mds server is up or the cluster is laggy [ 193.809902][ T7385] ceph: No mds server is up or the cluster is laggy [ 194.070142][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.077081][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.062152][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 196.062174][ T30] audit: type=1400 audit(1757458107.530:460): avc: denied { connect } for pid=7410 comm="syz.3.248" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 197.215459][ T7424] netlink: 28 bytes leftover after parsing attributes in process `syz.4.250'. [ 198.034622][ T7433] lo speed is unknown, defaulting to 1000 [ 198.057524][ T30] audit: type=1400 audit(1757458109.280:461): avc: denied { write } for pid=7420 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 198.232332][ T30] audit: type=1400 audit(1757458109.290:462): avc: denied { write } for pid=7420 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 198.370453][ T7437] bridge0: port 4(gretap0) entered blocking state [ 198.377565][ T7437] bridge0: port 4(gretap0) entered disabled state [ 198.385067][ T7437] gretap0: entered allmulticast mode [ 198.400002][ T7437] gretap0: entered promiscuous mode [ 198.409731][ T7437] bridge0: port 4(gretap0) entered blocking state [ 198.416371][ T7437] bridge0: port 4(gretap0) entered forwarding state [ 198.737168][ T30] audit: type=1400 audit(1757458109.990:463): avc: denied { connect } for pid=7434 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 198.757984][ T30] audit: type=1400 audit(1757458110.070:464): avc: denied { write } for pid=7434 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 199.838616][ T30] audit: type=1400 audit(1757458111.310:465): avc: denied { open } for pid=7449 comm="syz.0.258" path="/dev/ptyq4" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 199.886184][ T30] audit: type=1400 audit(1757458111.320:466): avc: denied { read append } for pid=7449 comm="syz.0.258" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 199.926802][ T30] audit: type=1400 audit(1757458111.320:467): avc: denied { open } for pid=7449 comm="syz.0.258" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 200.154583][ T30] audit: type=1400 audit(1757458111.630:468): avc: denied { mounton } for pid=7441 comm="syz.3.256" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 200.236303][ T30] audit: type=1400 audit(1757458111.660:469): avc: denied { mount } for pid=7441 comm="syz.3.256" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 200.493337][ T7454] netlink: 48 bytes leftover after parsing attributes in process `syz.1.257'. [ 201.311857][ T7456] lo speed is unknown, defaulting to 1000 [ 202.302519][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 202.302642][ T30] audit: type=1400 audit(1757458113.390:476): avc: denied { write } for pid=7473 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 202.420141][ T30] audit: type=1400 audit(1757458113.470:477): avc: denied { getopt } for pid=7473 comm="syz.1.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.090397][ T2150] libceph: connect (1)[c::]:6789 error -101 [ 203.090397][ T5968] libceph: connect (1)[b::]:6789 error -101 [ 203.090564][ T2150] libceph: mon0 (1)[c::]:6789 connect error [ 203.131662][ T5968] libceph: mon0 (1)[b::]:6789 connect error [ 203.439890][ T5917] libceph: connect (1)[c::]:6789 error -101 [ 203.492360][ T5903] libceph: connect (1)[b::]:6789 error -101 [ 203.498518][ T5903] libceph: mon0 (1)[b::]:6789 connect error [ 203.729543][ T7489] ceph: No mds server is up or the cluster is laggy [ 203.729719][ T7487] ceph: No mds server is up or the cluster is laggy [ 204.390165][ T5917] libceph: mon0 (1)[c::]:6789 connect error [ 205.006857][ T30] audit: type=1400 audit(1757458116.400:478): avc: denied { write } for pid=7499 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.277370][ T30] audit: type=1400 audit(1757458116.460:479): avc: denied { read } for pid=7499 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.446332][ T30] audit: type=1400 audit(1757458116.830:480): avc: denied { mount } for pid=7513 comm="syz.4.270" name="/" dev="ramfs" ino=20135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 206.282067][ T7519] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 206.944188][ T30] audit: type=1400 audit(1757458118.430:481): avc: denied { append } for pid=7538 comm="syz.1.274" name="dlm-monitor" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 206.980927][ T7540] netlink: 2 bytes leftover after parsing attributes in process `syz.0.273'. [ 207.036281][ T7540] block nbd0: Attempted send on invalid socket [ 207.043254][ T7540] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 207.077630][ T7540] hfsplus: unable to find HFS+ superblock [ 207.481100][ T30] audit: type=1400 audit(1757458118.790:482): avc: denied { audit_write } for pid=7524 comm="syz.4.272" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 207.658683][ T7545] pim6reg: entered allmulticast mode [ 207.802270][ T30] audit: type=1400 audit(1757458119.000:483): avc: denied { read } for pid=7538 comm="syz.1.274" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 208.198535][ T30] audit: type=1400 audit(1757458119.000:484): avc: denied { open } for pid=7538 comm="syz.1.274" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 209.022820][ T30] audit: type=1400 audit(1757458119.860:485): avc: denied { getopt } for pid=7549 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 210.121527][ T30] audit: type=1400 audit(1757458121.600:486): avc: denied { read } for pid=7558 comm="syz.4.278" name="sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 210.472277][ T30] audit: type=1400 audit(1757458121.640:487): avc: denied { open } for pid=7558 comm="syz.4.278" path="/dev/sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 210.496128][ T30] audit: type=1400 audit(1757458121.640:488): avc: denied { ioctl } for pid=7558 comm="syz.4.278" path="/dev/sg0" dev="devtmpfs" ino=771 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 210.499640][ T7562] ceph: No mds server is up or the cluster is laggy [ 210.601838][ T7579] sz1: rxe_newlink: already configured on lo [ 211.005454][ T7564] ceph: No mds server is up or the cluster is laggy [ 211.096032][ T7583] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.280'. [ 211.726849][ T7588] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 213.043217][ T30] audit: type=1400 audit(1757458124.490:489): avc: denied { create } for pid=7597 comm="syz.2.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 213.182983][ T30] audit: type=1400 audit(1757458124.500:490): avc: denied { bind } for pid=7597 comm="syz.2.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 213.250597][ T7605] netlink: 84 bytes leftover after parsing attributes in process `syz.1.283'. [ 214.806799][ T7628] netlink: 2 bytes leftover after parsing attributes in process `syz.0.290'. [ 214.824849][ T7628] block nbd0: Attempted send on invalid socket [ 214.831388][ T7628] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 214.841782][ T7628] hfsplus: unable to find HFS+ superblock [ 215.527837][ T7640] program syz.4.293 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 215.550765][ T30] audit: type=1400 audit(1757458127.030:491): avc: denied { execute_no_trans } for pid=7634 comm="syz.4.293" path="/32/file1" dev="tmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 215.573960][ C0] vkms_vblank_simulate: vblank timer overrun [ 215.782144][ T5903] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 215.946380][ T5903] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 215.967465][ T5903] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 215.977155][ T5903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.985466][ T5903] usb 5-1: Product: syz [ 216.215521][ T5903] usb 5-1: Manufacturer: syz [ 216.240161][ T5903] usb 5-1: SerialNumber: syz [ 216.255765][ T5903] usb 5-1: config 0 descriptor?? [ 216.989136][ T7654] netlink: 4400 bytes leftover after parsing attributes in process `syz.0.295'. [ 217.481535][ T7655] lo speed is unknown, defaulting to 1000 [ 218.103640][ T30] audit: type=1400 audit(1757458129.580:492): avc: denied { relabelto } for pid=7660 comm="syz.2.297" name="file0" dev="tmpfs" ino=378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 218.462569][ T30] audit: type=1400 audit(1757458129.580:493): avc: denied { associate } for pid=7660 comm="syz.2.297" name="file0" dev="tmpfs" ino=378 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 218.488358][ C0] vkms_vblank_simulate: vblank timer overrun [ 218.762096][ T30] audit: type=1400 audit(1757458130.220:494): avc: denied { unlink } for pid=5844 comm="syz-executor" name="file0" dev="tmpfs" ino=378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 219.158100][ T30] audit: type=1400 audit(1757458130.620:495): avc: denied { write } for pid=7664 comm="syz.1.298" name="event3" dev="devtmpfs" ino=991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 219.314256][ T30] audit: type=1400 audit(1757458130.620:496): avc: denied { open } for pid=7664 comm="syz.1.298" path="/dev/input/event3" dev="devtmpfs" ino=991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 219.470778][ T30] audit: type=1400 audit(1757458130.620:497): avc: denied { ioctl } for pid=7664 comm="syz.1.298" path="/dev/input/event3" dev="devtmpfs" ino=991 ioctlcmd=0x451b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 219.532205][ T5903] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 219.563330][ T5917] usb 5-1: USB disconnect, device number 3 [ 219.682105][ T5903] usb 2-1: Using ep0 maxpacket: 16 [ 220.233590][ T5903] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 220.244571][ T5903] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 220.261087][ T5903] usb 2-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 220.290995][ T5903] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.319455][ T5903] usb 2-1: Product: syz [ 220.362065][ T5903] usb 2-1: Manufacturer: syz [ 220.380706][ T5903] usb 2-1: SerialNumber: syz [ 220.409807][ T5903] usb 2-1: config 0 descriptor?? [ 220.427126][ T5903] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 220.434328][ T5903] gspca_stv06xx: st6422 sensor detected [ 220.533370][ T7690] serio: Serial port ptm0 [ 221.574079][ T5917] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 221.881595][ T5917] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 221.897311][ T5917] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 222.027291][ T5917] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 222.057563][ T5917] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.274491][ T7683] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 222.295380][ T5917] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 222.387617][ T5903] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 222.519919][ T5903] usb 2-1: USB disconnect, device number 4 [ 222.688264][ T7703] bridge0: entered promiscuous mode [ 222.694123][ T7703] macvlan2: entered promiscuous mode [ 222.738509][ T7703] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 222.945074][ T30] audit: type=1400 audit(1757458134.210:498): avc: denied { read } for pid=7699 comm="syz.4.304" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 223.044033][ T30] audit: type=1400 audit(1757458134.210:499): avc: denied { open } for pid=7699 comm="syz.4.304" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 223.092202][ T30] audit: type=1400 audit(1757458134.220:500): avc: denied { setattr } for pid=7699 comm="syz.4.304" path="/dev/mixer" dev="devtmpfs" ino=1293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 223.149248][ T5903] usb 1-1: USB disconnect, device number 3 [ 223.317443][ T7709] bridge2: entered promiscuous mode [ 223.981903][ T30] audit: type=1400 audit(1757458135.460:501): avc: denied { mount } for pid=7717 comm="syz.3.308" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 223.991137][ T7721] netlink: 126588 bytes leftover after parsing attributes in process `syz.3.308'. [ 224.415406][ T7728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.309'. [ 224.425850][ T30] audit: type=1400 audit(1757458135.850:502): avc: denied { block_suspend } for pid=7722 comm="syz.0.309" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 225.101120][ T7737] netlink: 4400 bytes leftover after parsing attributes in process `syz.1.311'. [ 225.733564][ T7740] 9pnet_fd: Insufficient options for proto=fd [ 225.887438][ T7740] netlink: 'syz.2.312': attribute type 21 has an invalid length. [ 225.952458][ T7740] netlink: 132 bytes leftover after parsing attributes in process `syz.2.312'. [ 226.080515][ T30] audit: type=1400 audit(1757458137.560:503): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 226.739385][ T30] audit: type=1326 audit(1757458138.200:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 226.762655][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.268161][ T30] audit: type=1326 audit(1757458138.200:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 227.324768][ T30] audit: type=1326 audit(1757458138.200:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 227.405925][ T7767] rdma_rxe: rxe_newlink: failed to add lo [ 227.552128][ T30] audit: type=1326 audit(1757458138.210:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 227.575445][ T30] audit: type=1326 audit(1757458138.470:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 227.644876][ T30] audit: type=1326 audit(1757458138.480:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2ec18eba9 code=0x7ffc0000 [ 227.949601][ T7773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.318'. [ 228.149331][ T7773] geneve2: entered promiscuous mode [ 228.461498][ T7776] nfs: Deprecated parameter 'nointr' [ 228.502636][ T7776] ntfs3(loop4): try to read out of volume at offset 0x0 [ 228.831649][ T30] audit: type=1400 audit(1757458140.040:510): avc: denied { create } for pid=7774 comm="syz.4.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 229.156231][ T7775] netlink: 48 bytes leftover after parsing attributes in process `syz.4.319'. [ 229.403498][ T7792] netlink: 84 bytes leftover after parsing attributes in process `syz.1.322'. [ 229.528803][ T7796] sz1: rxe_newlink: already configured on lo [ 229.557015][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 229.557043][ T30] audit: type=1400 audit(1757458141.000:512): avc: denied { watch_reads } for pid=7790 comm="syz.4.323" path="/39" dev="tmpfs" ino=213 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 229.828083][ T30] audit: type=1400 audit(1757458141.040:513): avc: denied { bind } for pid=7790 comm="syz.4.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 231.100821][ T30] audit: type=1400 audit(1757458142.580:514): avc: denied { create } for pid=7805 comm="syz.2.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.546615][ T7813] ceph: No mds server is up or the cluster is laggy [ 231.851833][ T7817] netlink: 12 bytes leftover after parsing attributes in process `syz.2.325'. [ 231.915781][ T7811] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.326'. [ 232.517777][ T7827] bridge3: entered promiscuous mode [ 233.614699][ T7837] debugfs: '!' already exists in 'ieee80211' [ 233.929440][ T7844] SELinux: policydb magic number 0x5890328c does not match expected magic number 0xf97cff8c [ 233.940659][ T7844] SELinux: failed to load policy [ 233.942584][ T30] audit: type=1400 audit(1757458145.410:515): avc: denied { load_policy } for pid=7841 comm="syz.3.332" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 234.232193][ T30] audit: type=1400 audit(1757458145.520:516): avc: denied { read } for pid=7841 comm="syz.3.332" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 234.318617][ T30] audit: type=1400 audit(1757458145.520:517): avc: denied { open } for pid=7841 comm="syz.3.332" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 234.416084][ T30] audit: type=1400 audit(1757458145.610:518): avc: denied { read } for pid=7841 comm="syz.3.332" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 234.598608][ T30] audit: type=1400 audit(1757458145.610:519): avc: denied { open } for pid=7841 comm="syz.3.332" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 235.151333][ T30] audit: type=1400 audit(1757458145.620:520): avc: denied { ioctl } for pid=7841 comm="syz.3.332" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 235.813514][ T7863] bridge4: entered promiscuous mode [ 235.934447][ T7849] ceph: No mds server is up or the cluster is laggy [ 235.934617][ T7851] ceph: No mds server is up or the cluster is laggy [ 236.842090][ T5903] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 236.953929][ T7878] netlink: 2 bytes leftover after parsing attributes in process `syz.2.338'. [ 237.013031][ T7878] block nbd2: Attempted send on invalid socket [ 237.019416][ T7878] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 237.029335][ T7878] hfsplus: unable to find HFS+ superblock [ 237.131585][ T5903] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.146650][ T5903] usb 2-1: New USB device found, idVendor=01ef, idProduct=0000, bcdDevice= 0.00 [ 237.233438][ T5903] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.332679][ T5903] usb 2-1: config 0 descriptor?? [ 238.167698][ T7896] rdma_rxe: rxe_newlink: failed to add lo [ 238.690484][ T7897] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.342'. [ 239.258667][ T7903] bridge3: entered promiscuous mode [ 239.436530][ T5903] usb 2-1: string descriptor 0 read error: -71 [ 239.458200][ T5903] usbhid 2-1:0.0: can't add hid device: -71 [ 240.028842][ T5903] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 240.108294][ T5903] usb 2-1: USB disconnect, device number 5 [ 240.992211][ T7919] netlink: 2 bytes leftover after parsing attributes in process `syz.0.346'. [ 241.042138][ T7919] block nbd0: Attempted send on invalid socket [ 241.051298][ T7919] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 241.072415][ T7919] hfsplus: unable to find HFS+ superblock [ 241.565183][ T7930] netlink: 48 bytes leftover after parsing attributes in process `syz.2.347'. [ 242.757036][ T7938] SELinux: Context system_u:object_r:console_device_t:s0 is not valid (left unmapped). [ 242.865539][ T30] audit: type=1400 audit(1757458154.260:521): avc: denied { relabelto } for pid=7932 comm="syz.4.349" name="45" dev="tmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:console_device_t:s0" [ 243.082421][ T30] audit: type=1400 audit(1757458154.260:522): avc: denied { associate } for pid=7932 comm="syz.4.349" name="45" dev="tmpfs" ino=243 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:console_device_t:s0" [ 243.832102][ T30] audit: type=1400 audit(1757458154.930:523): avc: denied { ioctl } for pid=7944 comm="syz.1.352" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 244.050957][ T7948] sctp: failed to load transform for md5: -2 [ 244.374112][ T7957] rdma_rxe: rxe_newlink: failed to add lo [ 244.673276][ T30] audit: type=1400 audit(1757458155.260:524): avc: denied { listen } for pid=7944 comm="syz.1.352" lport=43614 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.696456][ T30] audit: type=1400 audit(1757458155.340:525): avc: denied { accept } for pid=7944 comm="syz.1.352" lport=43614 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.719962][ T30] audit: type=1400 audit(1757458155.390:526): avc: denied { listen } for pid=7944 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 244.745748][ T30] audit: type=1400 audit(1757458155.390:527): avc: denied { create } for pid=7944 comm="syz.1.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 245.743437][ T7971] netlink: 2 bytes leftover after parsing attributes in process `syz.3.356'. [ 245.823100][ T7971] block nbd3: Attempted send on invalid socket [ 245.854057][ T7971] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 245.919130][ T7971] hfsplus: unable to find HFS+ superblock [ 246.633143][ T30] audit: type=1400 audit(1757458157.670:528): avc: denied { ioctl } for pid=7975 comm="syz.2.358" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=22124 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 246.688530][ T7982] netlink: 4400 bytes leftover after parsing attributes in process `syz.4.357'. [ 247.284956][ T7993] netlink: 84 bytes leftover after parsing attributes in process `syz.2.359'. [ 249.474785][ T8009] ceph: No mds server is up or the cluster is laggy [ 249.487851][ T8012] ceph: No mds server is up or the cluster is laggy [ 250.416288][ T8028] rdma_rxe: rxe_newlink: failed to add lo [ 251.324993][ T5903] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 251.802294][ T5903] usb 5-1: Using ep0 maxpacket: 16 [ 251.824170][ T5903] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 251.841271][ T5903] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 251.938644][ T8047] netlink: 4 bytes leftover after parsing attributes in process `syz.0.370'. [ 251.987240][ T30] audit: type=1400 audit(1757458163.470:529): avc: denied { read } for pid=8033 comm="syz.3.367" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 253.145623][ T30] audit: type=1400 audit(1757458163.790:530): avc: denied { read write } for pid=8033 comm="syz.3.367" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 253.212378][ T30] audit: type=1400 audit(1757458163.800:531): avc: denied { open } for pid=8033 comm="syz.3.367" path="/84/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 253.986806][ T5903] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 253.995990][ T5903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.005647][ T5903] usb 5-1: config 0 descriptor?? [ 254.011179][ T5903] usb 5-1: can't set config #0, error -71 [ 254.027404][ T5903] usb 5-1: USB disconnect, device number 4 [ 254.623268][ T8071] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.373'. [ 255.407971][ T5917] libceph: connect (1)[c::]:6789 error -101 [ 255.415453][ T5917] libceph: mon0 (1)[c::]:6789 connect error [ 255.446140][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.492557][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.635970][ T8085] netlink: 84 bytes leftover after parsing attributes in process `syz.4.375'. [ 255.682518][ T5917] libceph: connect (1)[c::]:6789 error -101 [ 255.688772][ T5917] libceph: mon0 (1)[c::]:6789 connect error [ 255.931480][ T8078] ceph: No mds server is up or the cluster is laggy [ 256.451056][ T8104] rdma_rxe: rxe_newlink: failed to add lo [ 257.195600][ T8109] netlink: 84 bytes leftover after parsing attributes in process `syz.1.379'. [ 257.897493][ T8119] bridge2: entered promiscuous mode [ 258.749397][ T30] audit: type=1326 audit(1757458170.230:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.3.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 259.094038][ T8126] netlink: 2 bytes leftover after parsing attributes in process `syz.4.383'. [ 259.113821][ T30] audit: type=1326 audit(1757458170.230:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.3.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 259.200312][ T30] audit: type=1326 audit(1757458170.230:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.3.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 259.203428][ T8128] pim6reg: entered allmulticast mode [ 259.227394][ T30] audit: type=1326 audit(1757458170.230:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.3.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 259.350385][ T8136] block nbd4: Attempted send on invalid socket [ 259.412378][ T8136] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 259.479111][ T8136] hfsplus: unable to find HFS+ superblock [ 259.794867][ T30] audit: type=1326 audit(1757458170.230:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8124 comm="syz.3.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 259.950204][ T30] audit: type=1400 audit(1757458170.950:537): avc: denied { create } for pid=8137 comm="syz.2.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 261.030422][ T8154] netlink: 'syz.1.387': attribute type 4 has an invalid length. [ 261.388113][ T8159] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.388'. [ 261.803408][ T8163] pim6reg: entered allmulticast mode [ 261.825551][ T30] audit: type=1326 audit(1757458173.270:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8157 comm="syz.2.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ac78eba9 code=0x7ffc0000 [ 261.932115][ T30] audit: type=1326 audit(1757458173.270:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8157 comm="syz.2.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f93ac78eba9 code=0x7ffc0000 [ 262.037279][ T30] audit: type=1326 audit(1757458173.270:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8157 comm="syz.2.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93ac78eba9 code=0x7ffc0000 [ 262.394381][ T30] audit: type=1326 audit(1757458173.280:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8157 comm="syz.2.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f93ac78eba9 code=0x7ffc0000 [ 263.478936][ T8173] netlink: 2 bytes leftover after parsing attributes in process `syz.1.391'. [ 264.162967][ T8180] block nbd1: Attempted send on invalid socket [ 264.169298][ T8180] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 264.178830][ T8180] hfsplus: unable to find HFS+ superblock [ 264.953841][ T5917] libceph: connect (1)[b::]:6789 error -101 [ 264.961215][ T5917] libceph: mon0 (1)[b::]:6789 connect error [ 264.968701][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 264.988371][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 265.113531][ T8186] ceph: No mds server is up or the cluster is laggy [ 265.121904][ T8185] ceph: No mds server is up or the cluster is laggy [ 265.199192][ T8197] geneve2: entered promiscuous mode [ 265.253854][ T2150] libceph: connect (1)[b::]:6789 error -101 [ 265.270372][ T2150] libceph: mon0 (1)[b::]:6789 connect error [ 265.276769][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 265.392341][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 265.784616][ T8202] warning: `syz.0.397' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 266.934331][ T8204] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 267.022127][ T8204] bridge2: entered allmulticast mode [ 267.039390][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 267.039402][ T30] audit: type=1400 audit(1757458178.520:570): avc: denied { ioctl } for pid=8201 comm="syz.1.398" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 267.830757][ T30] audit: type=1400 audit(1757458179.290:571): avc: denied { connect } for pid=8211 comm="syz.0.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 268.406321][ T30] audit: type=1400 audit(1757458179.810:572): avc: denied { getopt } for pid=8221 comm="syz.3.403" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 268.412693][ T8230] netlink: 2 bytes leftover after parsing attributes in process `syz.2.404'. [ 268.454249][ T8231] netlink: 4400 bytes leftover after parsing attributes in process `syz.4.402'. [ 268.725295][ T8227] netlink: 'syz.3.403': attribute type 10 has an invalid length. [ 268.743395][ T8227] batman_adv: batadv0: Adding interface: team0 [ 268.749902][ T8227] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.775355][ T8227] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 268.846266][ T8234] block nbd2: Attempted send on invalid socket [ 268.860509][ T8234] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 268.873203][ T8234] hfsplus: unable to find HFS+ superblock [ 269.519323][ T8241] netlink: 4400 bytes leftover after parsing attributes in process `syz.0.406'. [ 270.081556][ T8245] binder: 8243:8245 ioctl c0306201 200000000240 returned -11 [ 270.289053][ T30] audit: type=1400 audit(1757458181.520:573): avc: denied { map } for pid=8243 comm="syz.1.407" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 270.402266][ T30] audit: type=1400 audit(1757458181.530:574): avc: denied { ioctl } for pid=8243 comm="syz.1.407" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 270.427504][ C0] vkms_vblank_simulate: vblank timer overrun [ 270.519338][ T30] audit: type=1400 audit(1757458181.530:575): avc: denied { set_context_mgr } for pid=8243 comm="syz.1.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 270.538975][ C0] vkms_vblank_simulate: vblank timer overrun [ 271.233814][ T8256] lo speed is unknown, defaulting to 1000 [ 271.555373][ T8255] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 271.665563][ T8262] netlink: 2 bytes leftover after parsing attributes in process `syz.1.408'. [ 272.199795][ T8274] block nbd1: Attempted send on invalid socket [ 272.206186][ T8274] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 272.220107][ T8271] rdma_rxe: rxe_newlink: failed to add lo [ 272.309876][ T8274] hfsplus: unable to find HFS+ superblock [ 274.174967][ T8286] fuse: Bad value for 'fd' [ 274.258753][ T30] audit: type=1400 audit(1757458185.730:576): avc: denied { create } for pid=8282 comm="syz.4.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 275.132143][ T30] audit: type=1400 audit(1757458185.770:577): avc: denied { getopt } for pid=8282 comm="syz.4.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 275.234767][ T8295] netlink: 84 bytes leftover after parsing attributes in process `syz.1.417'. [ 276.252485][ T8306] netlink: 84 bytes leftover after parsing attributes in process `syz.3.419'. [ 278.144259][ T8327] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.423'. [ 278.481844][ T8333] netlink: 4400 bytes leftover after parsing attributes in process `syz.0.424'. [ 280.755981][ T8360] rdma_rxe: rxe_newlink: failed to add lo [ 280.899979][ T8362] netlink: 'syz.0.428': attribute type 4 has an invalid length. [ 281.189929][ T5903] lo speed is unknown, defaulting to 1000 [ 281.197265][ T5903] sz1: Port: 1 Link DOWN [ 281.365275][ T5858] lo speed is unknown, defaulting to 1000 [ 282.506751][ T8382] netlink: 84 bytes leftover after parsing attributes in process `syz.3.433'. [ 282.683408][ T30] audit: type=1800 audit(1757458194.130:578): pid=8378 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.432" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 286.987124][ T30] audit: type=1400 audit(1757458198.430:579): avc: denied { write } for pid=8415 comm="syz.2.441" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 287.066277][ T8417] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 287.090202][ T8417] trusted_key: encrypted_key: insufficient parameters specified [ 287.505967][ T30] audit: type=1400 audit(1757458198.990:580): avc: denied { getopt } for pid=8411 comm="syz.1.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 288.071371][ T24] libceph: connect (1)[c::]:6789 error -101 [ 288.150697][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 288.163391][ T8422] ceph: No mds server is up or the cluster is laggy [ 289.329224][ T8442] netlink: 'syz.0.445': attribute type 2 has an invalid length. [ 289.685327][ T30] audit: type=1400 audit(1757458200.830:581): avc: denied { name_bind } for pid=8436 comm="syz.0.445" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 290.819953][ T8455] fuse: Unknown parameter 'fd0x000000000000000a' [ 292.521369][ T8458] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 292.543978][ T8458] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 292.560294][ T8458] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 292.576022][ T30] audit: type=1400 audit(1757458204.040:582): avc: denied { map } for pid=8470 comm="syz.4.453" path="socket:[24247]" dev="sockfs" ino=24247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 292.978746][ T8458] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 292.981728][ T30] audit: type=1400 audit(1757458204.040:583): avc: denied { read accept } for pid=8470 comm="syz.4.453" path="socket:[24247]" dev="sockfs" ino=24247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 293.163243][ T8471] netlink: 'syz.4.453': attribute type 1 has an invalid length. [ 293.842090][ T5848] Bluetooth: hci1: command 0x0c1a tx timeout [ 294.118490][ T8492] netlink: 2 bytes leftover after parsing attributes in process `syz.3.455'. [ 294.367415][ T8493] geneve2: entered promiscuous mode [ 294.372900][ T8493] geneve2: entered allmulticast mode [ 294.454147][ T8492] block nbd3: Attempted send on invalid socket [ 294.460472][ T8492] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 294.469870][ T8492] hfsplus: unable to find HFS+ superblock [ 294.563340][ T5848] Bluetooth: hci4: command 0x0c1a tx timeout [ 294.569392][ T5853] Bluetooth: hci2: command 0x0401 tx timeout [ 294.889933][ T8491] comedi comedi0: dt2814: I/O port conflict (0x1,2) [ 295.042636][ T5848] Bluetooth: hci3: command 0x0405 tx timeout [ 295.424284][ T30] audit: type=1400 audit(1757458206.880:584): avc: denied { create } for pid=8498 comm="syz.1.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 296.821046][ T8519] netlink: 4400 bytes leftover after parsing attributes in process `syz.0.461'. [ 297.307266][ T8528] netlink: 2 bytes leftover after parsing attributes in process `syz.1.464'. [ 297.529806][ T8532] block nbd1: Attempted send on invalid socket [ 297.646768][ T8535] binder: 8529:8535 ioctl c0306201 0 returned -14 [ 298.039163][ T8520] block nbd3: Attempted send on invalid socket [ 298.045673][ T8520] I/O error, dev nbd3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.057241][ T8520] block nbd3: Attempted send on invalid socket [ 298.063579][ T8520] I/O error, dev nbd3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.073051][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 298.085324][ T8520] block nbd3: Attempted send on invalid socket [ 298.092355][ T8520] I/O error, dev nbd3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.103492][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 298.115792][ T8520] block nbd3: Attempted send on invalid socket [ 298.122051][ T8520] I/O error, dev nbd3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.131649][ T8520] block nbd3: Attempted send on invalid socket [ 298.137940][ T8520] I/O error, dev nbd3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.147468][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 298.157500][ T8520] block nbd3: Attempted send on invalid socket [ 298.163800][ T8520] I/O error, dev nbd3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.173253][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 298.210480][ T6286] block nbd3: Attempted send on invalid socket [ 298.219149][ T6286] I/O error, dev nbd3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.238277][ T8520] block nbd3: Attempted send on invalid socket [ 298.353541][ T8520] I/O error, dev nbd3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.407481][ T8532] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 298.425292][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 298.436187][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 298.449362][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 298.460318][ T8520] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 298.470343][ T8532] hfsplus: unable to find HFS+ superblock [ 298.533424][ T8538] bridge1: entered promiscuous mode [ 298.562725][ T8520] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) [ 300.070185][ T30] audit: type=1400 audit(1757458211.550:585): avc: denied { ioctl } for pid=8551 comm="syz.3.470" path="socket:[24342]" dev="sockfs" ino=24342 ioctlcmd=0xf504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 300.736315][ T30] audit: type=1400 audit(1757458212.220:586): avc: denied { getopt } for pid=8561 comm="syz.4.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 300.762963][ T30] audit: type=1400 audit(1757458212.250:587): avc: denied { setopt } for pid=8561 comm="syz.4.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 300.852256][ T2150] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 301.323795][ T30] audit: type=1400 audit(1757458212.590:588): avc: denied { mount } for pid=8561 comm="syz.4.472" name="/" dev="rpc_pipefs" ino=24363 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 301.348826][ T2150] usb 4-1: config 0 has an invalid interface number: 207 but max is 0 [ 301.368495][ T2150] usb 4-1: config 0 has no interface number 0 [ 301.376904][ T2150] usb 4-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=da.df [ 301.544717][ T2150] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.675278][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 301.681489][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 301.689794][ T2150] usb 4-1: config 0 descriptor?? [ 301.747311][ T24] libceph: connect (1)[b::]:6789 error -101 [ 301.856829][ T24] libceph: mon0 (1)[b::]:6789 connect error [ 301.891192][ T2150] usb 4-1: selecting invalid altsetting 3 [ 301.933954][ T2150] comedi comedi5: could not set alternate setting 3 in high speed [ 301.985690][ T2150] usbdux 4-1:0.207: driver 'usbdux' failed to auto-configure device. [ 301.996159][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 302.007351][ T2150] usbdux 4-1:0.207: probe with driver usbdux failed with error -22 [ 302.032252][ T2150] usb 4-1: USB disconnect, device number 5 [ 302.051798][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 302.168466][ T8574] ceph: No mds server is up or the cluster is laggy [ 302.168895][ T8576] ceph: No mds server is up or the cluster is laggy [ 302.182630][ T24] libceph: connect (1)[b::]:6789 error -101 [ 302.189537][ T24] libceph: mon0 (1)[b::]:6789 connect error [ 302.607722][ T30] audit: type=1400 audit(1757458214.090:589): avc: denied { append } for pid=8587 comm="syz.1.476" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 303.543242][ T8596] binder: 8592:8596 ioctl c0306201 0 returned -14 [ 304.210627][ T8599] netlink: 'syz.0.477': attribute type 1 has an invalid length. [ 304.218621][ T8599] netlink: 224 bytes leftover after parsing attributes in process `syz.0.477'. [ 304.408361][ T30] audit: type=1400 audit(1757458215.890:590): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 305.323699][ T8604] @: renamed from vlan0 (while UP) [ 305.350515][ T30] audit: type=1400 audit(1757458216.810:591): avc: denied { ioctl } for pid=8603 comm="syz.2.480" path="socket:[25203]" dev="sockfs" ino=25203 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 305.575719][ T30] audit: type=1400 audit(1757458216.830:592): avc: denied { append } for pid=8609 comm="syz.1.482" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 305.690083][ T8620] bridge3: entered promiscuous mode [ 307.200073][ T8639] netlink: 84 bytes leftover after parsing attributes in process `syz.4.486'. [ 309.244665][ T30] audit: type=1400 audit(1757458220.730:593): avc: denied { mount } for pid=8645 comm="syz.1.488" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 309.550672][ T8651] ceph: No mds server is up or the cluster is laggy [ 309.611737][ T8649] blk_print_req_error: 4 callbacks suppressed [ 309.611757][ T8649] I/O error, dev loop1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 309.641088][ T8653] ceph: No mds server is up or the cluster is laggy [ 309.799735][ T30] audit: type=1400 audit(1757458221.260:594): avc: denied { mounton } for pid=8645 comm="syz.1.488" path="/107/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 310.088860][ T30] audit: type=1400 audit(1757458221.570:595): avc: denied { setopt } for pid=8669 comm="syz.4.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 310.401327][ T30] audit: type=1400 audit(1757458221.880:596): avc: denied { ioctl } for pid=8669 comm="syz.4.492" path="socket:[24545]" dev="sockfs" ino=24545 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 310.988438][ T30] audit: type=1400 audit(1757458222.080:597): avc: denied { setopt } for pid=8674 comm="syz.3.493" lport=46498 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 311.574470][ T30] audit: type=1400 audit(1757458223.050:598): avc: denied { create } for pid=8669 comm="syz.4.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 311.643552][ T30] audit: type=1400 audit(1757458223.080:599): avc: denied { append } for pid=8683 comm="syz.3.495" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 312.433659][ T30] audit: type=1400 audit(1757458223.310:600): avc: denied { unmount } for pid=5852 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 313.699216][ T8714] netlink: 84 bytes leftover after parsing attributes in process `syz.3.498'. [ 314.313052][ T8722] netlink: 12 bytes leftover after parsing attributes in process `syz.0.500'. [ 314.429455][ T8725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.501'. [ 314.440040][ T8725] bridge_slave_1: left allmulticast mode [ 314.449485][ T8725] bridge_slave_1: left promiscuous mode [ 314.508641][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.736907][ T8725] bridge_slave_0: left allmulticast mode [ 314.743068][ T8725] bridge_slave_0: left promiscuous mode [ 314.751034][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.004712][ T8742] netlink: 84 bytes leftover after parsing attributes in process `syz.0.503'. [ 316.711310][ T8749] ntfs3(nbd1): try to read out of volume at offset 0x0 [ 316.887771][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.953330][ T8750] netlink: 48 bytes leftover after parsing attributes in process `syz.1.505'. [ 316.984358][ T8754] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8754 comm=syz.2.506 [ 317.417152][ T8762] nbd_handle_cmd: 4 callbacks suppressed [ 317.417242][ T8762] block nbd3: Attempted send on invalid socket [ 317.441216][ T8762] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 317.452021][ T8762] hfsplus: unable to find HFS+ superblock [ 317.476991][ T8763] netlink: 2 bytes leftover after parsing attributes in process `syz.4.508'. [ 317.493130][ T8763] block nbd4: Attempted send on invalid socket [ 317.499656][ T8763] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 317.509915][ T8763] hfsplus: unable to find HFS+ superblock [ 318.787457][ T8771] No source specified [ 318.835176][ T8771] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 319.631844][ T8775] bridge0: entered promiscuous mode [ 319.637574][ T8775] macvlan2: entered promiscuous mode [ 319.730761][ T8775] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 320.722453][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 320.728539][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 320.755550][ T5968] libceph: connect (1)[b::]:6789 error -101 [ 320.761627][ T5968] libceph: mon0 (1)[b::]:6789 connect error [ 320.875451][ T8783] syz.2.512 uses obsolete (PF_INET,SOCK_PACKET) [ 320.890569][ T8783] block nbd0: Attempted send on invalid socket [ 320.898625][ T8783] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 320.962170][ T8784] ceph: No mds server is up or the cluster is laggy [ 320.972120][ T8782] ceph: No mds server is up or the cluster is laggy [ 321.063726][ T30] audit: type=1400 audit(1757458232.520:601): avc: denied { map } for pid=8776 comm="syz.2.512" path="socket:[25484]" dev="sockfs" ino=25484 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 321.181101][ T30] audit: type=1400 audit(1757458232.570:602): avc: denied { read } for pid=8776 comm="syz.2.512" path="socket:[25484]" dev="sockfs" ino=25484 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 321.307528][ T8798] netlink: 2 bytes leftover after parsing attributes in process `syz.4.514'. [ 321.324228][ T8798] block nbd4: Attempted send on invalid socket [ 321.330562][ T8798] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 321.341403][ T8798] hfsplus: unable to find HFS+ superblock [ 321.432187][ T5968] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 321.935956][ T5968] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 321.981464][ T5968] usb 3-1: config 0 has no interface number 0 [ 321.988611][ T5968] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 322.129576][ T5968] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 322.178692][ T5968] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.332012][ T5968] usb 3-1: Product: syz [ 322.412227][ T5968] usb 3-1: Manufacturer: syz [ 322.439211][ T5968] usb 3-1: SerialNumber: syz [ 322.466566][ T5968] usb 3-1: config 0 descriptor?? [ 322.497377][ T8781] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 322.657118][ T5968] usb-storage 3-1:0.132: USB Mass Storage device detected [ 322.775632][ T5968] usb-storage 3-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 323.482121][ T8822] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.518'. [ 323.962970][ T8830] block nbd4: Attempted send on invalid socket [ 323.969300][ T8830] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 323.978668][ T8830] hfsplus: unable to find HFS+ superblock [ 324.418994][ T30] audit: type=1400 audit(1757458235.820:603): avc: denied { ioctl } for pid=8827 comm="syz.0.520" path="mnt:[4026532800]" dev="nsfs" ino=4026532800 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 324.507531][ T5903] usb 3-1: USB disconnect, device number 4 [ 326.783760][ T30] audit: type=1400 audit(1757458238.270:604): avc: denied { map } for pid=8852 comm="syz.4.525" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 326.835533][ T30] audit: type=1400 audit(1757458238.270:605): avc: denied { write execute } for pid=8852 comm="syz.4.525" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 326.866286][ T30] audit: type=1400 audit(1757458238.310:606): avc: denied { getopt } for pid=8850 comm="syz.0.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 327.460561][ T8864] trusted_key: encrypted_key: insufficient parameters specified [ 327.471151][ T8864] trusted_key: encrypted_key: keylen parameter is missing [ 327.493227][ T8864] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 327.504926][ T8864] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 328.132278][ T30] audit: type=1400 audit(1757458239.480:607): avc: denied { create } for pid=8850 comm="syz.0.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 329.739442][ T30] audit: type=1400 audit(1757458241.220:608): avc: denied { read } for pid=8880 comm="syz.1.531" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 329.992527][ T30] audit: type=1400 audit(1757458241.220:609): avc: denied { open } for pid=8880 comm="syz.1.531" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 330.078854][ T30] audit: type=1400 audit(1757458241.250:610): avc: denied { ioctl } for pid=8880 comm="syz.1.531" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 330.492222][ T5858] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 330.678804][ T5858] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 331.003078][ T5858] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 331.034424][ T5858] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 57250, setting to 1024 [ 331.063692][ T30] audit: type=1400 audit(1757458242.530:611): avc: denied { bind } for pid=8889 comm="syz.1.532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 331.130266][ T8897] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.533'. [ 331.323062][ T5858] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 331.408959][ T5858] usb 1-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 331.443983][ T5858] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.674589][ T30] audit: type=1400 audit(1757458242.950:612): avc: denied { ioctl } for pid=8889 comm="syz.1.532" path="socket:[26782]" dev="sockfs" ino=26782 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 331.701450][ T5858] usb 1-1: Product: syz [ 331.707548][ T5858] usb 1-1: Manufacturer: syz [ 331.726296][ T5858] usb 1-1: SerialNumber: syz [ 331.734683][ T8905] netlink: 12 bytes leftover after parsing attributes in process `syz.3.534'. [ 331.802139][ T5858] usb 1-1: config 0 descriptor?? [ 331.814509][ T8886] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 331.823770][ T8886] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 331.853696][ T8913] bridge0: entered promiscuous mode [ 331.911403][ T5858] usb 1-1: ucan: probing device on interface #0 [ 332.895841][ T8919] netlink: 2 bytes leftover after parsing attributes in process `syz.1.537'. [ 332.913812][ T8919] block nbd1: Attempted send on invalid socket [ 332.920257][ T8919] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 332.932864][ T8919] hfsplus: unable to find HFS+ superblock [ 333.043678][ T5858] usb 1-1: ucan: could not read protocol version, ret=-110 [ 333.050955][ T5858] usb 1-1: ucan: probe failed; try to update the device firmware [ 333.383005][ T8926] block nbd3: Attempted send on invalid socket [ 333.389459][ T8926] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 333.444574][ T8926] hfsplus: unable to find HFS+ superblock [ 333.567834][ T5858] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 333.707740][ T5903] usb 1-1: USB disconnect, device number 4 [ 333.737452][ T5858] usb 5-1: Using ep0 maxpacket: 16 [ 333.744985][ T5858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.766210][ T5858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.792749][ T5858] usb 5-1: New USB device found, idVendor=146b, idProduct=0902, bcdDevice= 0.00 [ 333.827055][ T5858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.875345][ T5858] usb 5-1: config 0 descriptor?? [ 335.448483][ T5858] usbhid 5-1:0.0: can't add hid device: -71 [ 335.483011][ T5858] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 335.529250][ T8943] lo speed is unknown, defaulting to 1000 [ 335.562167][ T5858] usb 5-1: USB disconnect, device number 5 [ 335.866882][ T8946] can0: slcan on ttyS3. [ 335.956190][ T8946] loop7: detected capacity change from 0 to 7 [ 335.985790][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 335.995300][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.101988][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.111199][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.143246][ T8947] Invalid logical block size (6) [ 336.175149][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.184404][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.193032][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.202254][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.213083][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.222429][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.233095][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.242326][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.250247][ T30] audit: type=1400 audit(1757458247.720:613): avc: denied { search } for pid=5514 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 336.273003][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.282208][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.290085][ T8946] ldm_validate_partition_table(): Disk read failed. [ 336.332364][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 336.341565][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.342136][ T30] audit: type=1400 audit(1757458247.720:614): avc: denied { search } for pid=5514 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 336.381405][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.390986][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 336.400563][ T8946] Dev loop7: unable to read RDB block 0 [ 336.407237][ T8946] loop7: unable to read partition table [ 336.413502][ T8946] loop7: partition table beyond EOD, truncated [ 336.419689][ T8946] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 336.744545][ T30] audit: type=1400 audit(1757458247.720:615): avc: denied { search } for pid=5514 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 336.768292][ T8942] can0 (unregistered): slcan off ttyS3. [ 336.812802][ T30] audit: type=1400 audit(1757458247.720:616): avc: denied { read } for pid=5514 comm="dhcpcd" name="n104" dev="tmpfs" ino=3803 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 337.386888][ T30] audit: type=1400 audit(1757458247.720:617): avc: denied { open } for pid=5514 comm="dhcpcd" path="/run/udev/data/n104" dev="tmpfs" ino=3803 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 337.580117][ T30] audit: type=1400 audit(1757458247.720:618): avc: denied { getattr } for pid=5514 comm="dhcpcd" path="/run/udev/data/n104" dev="tmpfs" ino=3803 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 337.705404][ T8965] ceph: No mds server is up or the cluster is laggy [ 337.712721][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 337.718838][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 338.079679][ T30] audit: type=1400 audit(1757458248.180:619): avc: denied { read open } for pid=8953 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 338.112607][ T5975] libceph: connect (1)[c::]:6789 error -101 [ 338.152461][ T5975] libceph: mon0 (1)[c::]:6789 connect error [ 338.219219][ T30] audit: type=1400 audit(1757458248.180:620): avc: denied { getattr } for pid=8953 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 338.329097][ T30] audit: type=1326 audit(1757458248.610:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8956 comm="syz.3.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 338.372034][ T30] audit: type=1326 audit(1757458248.620:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8956 comm="syz.3.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fb096d8eba9 code=0x7ffc0000 [ 338.736044][ T8988] netlink: 4 bytes leftover after parsing attributes in process `syz.2.548'. [ 339.060295][ T8997] netlink: 84 bytes leftover after parsing attributes in process `syz.3.549'. [ 339.583137][ T9009] bridge2: entered promiscuous mode [ 341.906418][ T9024] netlink: 84 bytes leftover after parsing attributes in process `syz.1.552'. [ 342.204374][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 342.204413][ T30] audit: type=1400 audit(1757458253.690:655): avc: denied { nosuid_transition } for pid=9032 comm="syz.0.554" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 342.344192][ T30] audit: type=1400 audit(1757458253.690:656): avc: denied { transition } for pid=9032 comm="syz.0.554" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=61 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 342.434850][ T30] audit: type=1400 audit(1757458253.690:657): avc: denied { entrypoint } for pid=9032 comm="syz.0.554" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=61 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 342.464184][ C1] vkms_vblank_simulate: vblank timer overrun [ 342.551874][ T30] audit: type=1400 audit(1757458253.690:658): avc: denied { noatsecure } for pid=9032 comm="syz.0.554" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 342.596182][ T9043] block nbd4: Attempted send on invalid socket [ 342.653539][ T9043] blk_print_req_error: 7 callbacks suppressed [ 342.653557][ T9043] I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 342.669241][ T9043] hfsplus: unable to find HFS+ superblock [ 343.418987][ T9058] block nbd0: Attempted send on invalid socket [ 343.444591][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 343.450599][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 343.457748][ T9058] I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 343.482216][ T9055] ceph: No mds server is up or the cluster is laggy [ 343.541645][ T9058] hfsplus: unable to find HFS+ superblock [ 343.732259][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 343.943321][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 344.179367][ T30] audit: type=1400 audit(1757458255.660:659): avc: denied { accept } for pid=9061 comm="syz.1.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 344.432524][ T30] audit: type=1400 audit(1757458255.790:660): avc: denied { setopt } for pid=9061 comm="syz.1.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 344.727075][ T30] audit: type=1400 audit(1757458255.800:661): avc: denied { bind } for pid=9061 comm="syz.1.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 344.748039][ T30] audit: type=1400 audit(1757458255.800:662): avc: denied { name_bind } for pid=9061 comm="syz.1.561" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 344.787499][ T30] audit: type=1400 audit(1757458255.800:663): avc: denied { node_bind } for pid=9061 comm="syz.1.561" saddr=fe80::aa src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 344.810403][ C1] vkms_vblank_simulate: vblank timer overrun [ 346.256200][ T9089] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=9089 comm=syz.0.565 [ 347.276895][ T30] audit: type=1400 audit(1757458258.760:664): avc: denied { ioctl } for pid=9097 comm="syz.0.569" path="socket:[27163]" dev="sockfs" ino=27163 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 347.419992][ T9109] netlink: 2 bytes leftover after parsing attributes in process `syz.1.568'. [ 347.447181][ T9109] block nbd1: Attempted send on invalid socket [ 347.453615][ T9109] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 347.582405][ T9099] could not allocate digest TFM handle sha256-arm64-neon [ 347.633751][ T9109] hfsplus: unable to find HFS+ superblock [ 347.839099][ T30] audit: type=1400 audit(1757458259.320:665): avc: denied { mount } for pid=9097 comm="syz.0.569" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 347.860533][ C1] vkms_vblank_simulate: vblank timer overrun [ 348.337708][ T9122] netlink: 84 bytes leftover after parsing attributes in process `syz.2.570'. [ 348.963854][ T9132] block nbd3: Attempted send on invalid socket [ 348.970291][ T9132] I/O error, dev nbd3, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 3 [ 348.982185][ T9132] hfsplus: unable to find HFS+ superblock [ 349.225712][ T9136] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 349.235860][ T9136] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 351.428832][ T9157] netlink: 20 bytes leftover after parsing attributes in process `syz.3.578'. [ 351.466791][ T30] audit: type=1400 audit(1757458262.940:666): avc: denied { map } for pid=9151 comm="syz.3.578" path="/dev/v4l-subdev3" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 351.831069][ T9160] netlink: 84 bytes leftover after parsing attributes in process `syz.1.577'. [ 352.412315][ T30] audit: type=1400 audit(1757458263.870:667): avc: denied { accept } for pid=9165 comm="syz.4.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 352.451471][ T30] audit: type=1400 audit(1757458263.900:668): avc: denied { read } for pid=9165 comm="syz.4.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 352.855866][ T1131] Bluetooth: Error in BCSP hdr checksum [ 353.710676][ T9182] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 354.567695][ T5848] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 355.992904][ T30] audit: type=1400 audit(1757458267.470:669): avc: denied { unmount } for pid=5855 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 356.115817][ T9202] netlink: 'syz.4.586': attribute type 10 has an invalid length. [ 356.123902][ T9202] netlink: 40 bytes leftover after parsing attributes in process `syz.4.586'. [ 356.141383][ T9202] dummy0: entered promiscuous mode [ 356.150442][ T9202] bridge0: port 3(dummy0) entered blocking state [ 356.157159][ T9202] bridge0: port 3(dummy0) entered disabled state [ 356.164103][ T9202] dummy0: entered allmulticast mode [ 356.174114][ T9202] bridge0: port 3(dummy0) entered blocking state [ 356.180705][ T9202] bridge0: port 3(dummy0) entered forwarding state [ 356.748824][ T30] audit: type=1400 audit(1757458268.230:670): avc: denied { create } for pid=9206 comm="syz.3.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 357.090025][ T30] audit: type=1400 audit(1757458268.570:671): avc: denied { write } for pid=9206 comm="syz.3.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 358.738112][ T9240] block nbd1: Attempted send on invalid socket [ 358.744442][ T9240] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 358.753788][ T9240] hfsplus: unable to find HFS+ superblock [ 360.952212][ T30] audit: type=1400 audit(1757458272.410:672): avc: denied { name_bind } for pid=9270 comm="syz.4.596" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 361.103741][ T30] audit: type=1400 audit(1757458272.410:673): avc: denied { node_bind } for pid=9270 comm="syz.4.596" saddr=::ffff:0.0.0.0 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 362.167204][ T30] audit: type=1400 audit(1757458273.650:674): avc: denied { ioctl } for pid=9286 comm="syz.4.598" path="socket:[27660]" dev="sockfs" ino=27660 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 362.283678][ T9290] netlink: 4400 bytes leftover after parsing attributes in process `syz.2.597'. [ 362.671291][ T30] audit: type=1400 audit(1757458274.150:675): avc: denied { write } for pid=9286 comm="syz.4.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 364.402189][ T9311] ceph: No mds server is up or the cluster is laggy [ 365.222242][ T9321] ceph: No mds server is up or the cluster is laggy [ 366.413025][ T9333] pim6reg: entered allmulticast mode [ 366.485579][ T30] audit: type=1326 audit(1757458277.880:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 366.537667][ T30] audit: type=1326 audit(1757458277.880:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 366.699494][ T30] audit: type=1326 audit(1757458277.880:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 366.742624][ T30] audit: type=1326 audit(1757458277.880:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 366.788127][ T30] audit: type=1326 audit(1757458277.880:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 367.024206][ T9347] block nbd2: Attempted send on invalid socket [ 367.031280][ T9347] I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 367.041038][ T9347] hfsplus: unable to find HFS+ superblock [ 367.067646][ T9348] netlink: 'syz.3.608': attribute type 10 has an invalid length. [ 367.095369][ T30] audit: type=1326 audit(1757458277.880:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 367.255888][ T9348] veth0_vlan: left promiscuous mode [ 367.273452][ T9348] veth0_vlan: entered promiscuous mode [ 367.312136][ T30] audit: type=1326 audit(1757458277.890:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 367.392836][ T30] audit: type=1326 audit(1757458277.890:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 367.432334][ T9348] team0: Device veth0_vlan failed to register rx_handler [ 367.750960][ T30] audit: type=1326 audit(1757458277.890:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 367.790736][ T30] audit: type=1326 audit(1757458277.890:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9325 comm="syz.4.605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f478958eba9 code=0x7ffc0000 [ 371.275934][ T9371] lo speed is unknown, defaulting to 1000 [ 371.275999][ T9371] lo speed is unknown, defaulting to 1000 [ 371.276663][ T9371] lo speed is unknown, defaulting to 1000 [ 371.279221][ T9371] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 371.283860][ T9371] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 371.297147][ T9371] lo speed is unknown, defaulting to 1000 [ 371.298014][ T9371] lo speed is unknown, defaulting to 1000 [ 371.298690][ T9371] lo speed is unknown, defaulting to 1000 [ 371.299389][ T9371] lo speed is unknown, defaulting to 1000 [ 371.300093][ T9371] lo speed is unknown, defaulting to 1000 [ 371.452573][ T9371] smc: removing ib device sz1 [ 371.597445][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 371.597642][ T30] audit: type=1400 audit(1757458283.060:707): avc: denied { read write } for pid=9374 comm="syz.0.613" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 371.620811][ T30] audit: type=1400 audit(1757458283.060:708): avc: denied { ioctl open } for pid=9374 comm="syz.0.613" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 371.760844][ C1] vkms_vblank_simulate: vblank timer overrun [ 372.310650][ T9371] ------------[ cut here ]------------ [ 372.316664][ T9371] WARNING: CPU: 1 PID: 9371 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 372.327475][ T9371] Modules linked in: [ 372.331696][ T9371] CPU: 1 UID: 0 PID: 9371 Comm: syz.1.622 Not tainted syzkaller #0 PREEMPT(full) [ 372.340923][ T9371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 372.351027][ T9371] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 372.356515][ T9371] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 25 06 fd f8 e8 20 06 fd f8 90 <0f> 0b 90 5b e9 16 06 fd f8 e8 81 66 63 f9 eb da 66 66 2e 0f 1f 84 [ 372.376099][ C1] vkms_vblank_simulate: vblank timer overrun [ 372.382144][ T9371] RSP: 0000:ffffc900049bf1c8 EFLAGS: 00010246 [ 372.388203][ T9371] RAX: 0000000000080000 RBX: ffff88807d051358 RCX: ffffc9000e1df000 [ 372.396195][ T9371] RDX: 0000000000080000 RSI: ffffffff88be88b0 RDI: ffff88807d0513d8 [ 372.404175][ T9371] RBP: ffffffff88bced50 R08: 0000000000000005 R09: 0000000000000001 [ 372.412170][ T9371] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807d050698 [ 372.420148][ T9371] R13: ffff88807d04ffe0 R14: ffff88807d04ffe0 R15: ffff88807d0510b8 [ 372.428142][ T9371] FS: 00007fa2ecfa46c0(0000) GS:ffff8881247b5000(0000) knlGS:0000000000000000 [ 372.437096][ T9371] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 372.443717][ T9371] CR2: 0000200000032000 CR3: 000000007b061000 CR4: 00000000003526f0 [ 372.451674][ T9371] Call Trace: [ 372.454972][ T9371] [ 372.457905][ T9371] rxe_dealloc+0x25/0xc0 [ 372.462196][ T9371] ib_dealloc_device+0x46/0x230 [ 372.467050][ T9371] __ib_unregister_device+0x396/0x480 [ 372.472497][ T9371] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 372.478413][ T9371] ib_unregister_device_and_put+0x5a/0x80 [ 372.484149][ T9371] nldev_dellink+0x21f/0x320 [ 372.488734][ T9371] ? __pfx_nldev_dellink+0x10/0x10 [ 372.493918][ T9371] ? cap_capable+0xb3/0x250 [ 372.498424][ T9371] ? bpf_lsm_capable+0x9/0x10 [ 372.503096][ T9371] ? security_capable+0x7e/0x260 [ 372.508034][ T9371] ? ns_capable+0xd7/0x110 [ 372.512457][ T9371] ? __pfx_nldev_dellink+0x10/0x10 [ 372.517562][ T9371] rdma_nl_rcv_msg+0x38a/0x6e0 [ 372.522370][ T9371] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 372.527649][ T9371] ? __lock_acquire+0x62e/0x1ce0 [ 372.532640][ T9371] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 372.539041][ T9371] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 372.546009][ T9371] ? netlink_deliver_tap+0x1ae/0xd30 [ 372.551276][ T9371] ? selinux_netlink_send+0x578/0x830 [ 372.556763][ T9371] ? is_vmalloc_addr+0x86/0xa0 [ 372.561563][ T9371] netlink_unicast+0x5aa/0x870 [ 372.566495][ T9371] ? __pfx_netlink_unicast+0x10/0x10 [ 372.571791][ T9371] netlink_sendmsg+0x8d1/0xdd0 [ 372.576578][ T9371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 372.581872][ T9371] ____sys_sendmsg+0xa98/0xc70 [ 372.586667][ T9371] ? copy_msghdr_from_user+0x10a/0x160 [ 372.592175][ T9371] ? __pfx_____sys_sendmsg+0x10/0x10 [ 372.597448][ T9371] ? __pfx_futex_wake_mark+0x10/0x10 [ 372.602746][ T9371] ___sys_sendmsg+0x134/0x1d0 [ 372.607418][ T9371] ? __pfx____sys_sendmsg+0x10/0x10 [ 372.612654][ T9371] __sys_sendmsg+0x16d/0x220 [ 372.617247][ T9371] ? __pfx___sys_sendmsg+0x10/0x10 [ 372.622366][ T9371] ? __x64_sys_futex+0x1e0/0x4c0 [ 372.627319][ T9371] do_syscall_64+0xcd/0x4c0 [ 372.631824][ T9371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.637745][ T9371] RIP: 0033:0x7fa2ec18eba9 [ 372.642199][ T9371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 372.661843][ T9371] RSP: 002b:00007fa2ecfa4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.670288][ T9371] RAX: ffffffffffffffda RBX: 00007fa2ec3d6090 RCX: 00007fa2ec18eba9 [ 372.678282][ T9371] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 372.686275][ T9371] RBP: 00007fa2ec211e19 R08: 0000000000000000 R09: 0000000000000000 [ 372.694284][ T9371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 372.702268][ T9371] R13: 00007fa2ec3d6128 R14: 00007fa2ec3d6090 R15: 00007ffc36720948 [ 372.710254][ T9371] [ 372.713293][ T9371] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 372.720550][ T9371] CPU: 1 UID: 0 PID: 9371 Comm: syz.1.622 Not tainted syzkaller #0 PREEMPT(full) [ 372.729724][ T9371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 372.739778][ T9371] Call Trace: [ 372.743040][ T9371] [ 372.745949][ T9371] dump_stack_lvl+0x3d/0x1f0 [ 372.750555][ T9371] vpanic+0x6e8/0x7a0 [ 372.754527][ T9371] ? __pfx_vpanic+0x10/0x10 [ 372.759016][ T9371] ? rxe_pool_cleanup+0x41/0x60 [ 372.763871][ T9371] panic+0xca/0xd0 [ 372.767601][ T9371] ? __pfx_panic+0x10/0x10 [ 372.772011][ T9371] check_panic_on_warn+0xab/0xb0 [ 372.776936][ T9371] __warn+0xf6/0x3c0 [ 372.780855][ T9371] ? rxe_pool_cleanup+0x41/0x60 [ 372.785714][ T9371] report_bug+0x3c3/0x580 [ 372.790031][ T9371] ? rxe_pool_cleanup+0x41/0x60 [ 372.794860][ T9371] handle_bug+0x184/0x210 [ 372.799174][ T9371] exc_invalid_op+0x17/0x50 [ 372.803658][ T9371] asm_exc_invalid_op+0x1a/0x20 [ 372.808494][ T9371] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 372.813932][ T9371] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 25 06 fd f8 e8 20 06 fd f8 90 <0f> 0b 90 5b e9 16 06 fd f8 e8 81 66 63 f9 eb da 66 66 2e 0f 1f 84 [ 372.833516][ T9371] RSP: 0000:ffffc900049bf1c8 EFLAGS: 00010246 [ 372.839562][ T9371] RAX: 0000000000080000 RBX: ffff88807d051358 RCX: ffffc9000e1df000 [ 372.847523][ T9371] RDX: 0000000000080000 RSI: ffffffff88be88b0 RDI: ffff88807d0513d8 [ 372.855473][ T9371] RBP: ffffffff88bced50 R08: 0000000000000005 R09: 0000000000000001 [ 372.863418][ T9371] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807d050698 [ 372.871376][ T9371] R13: ffff88807d04ffe0 R14: ffff88807d04ffe0 R15: ffff88807d0510b8 [ 372.879344][ T9371] ? __pfx_rxe_dealloc+0x10/0x10 [ 372.884264][ T9371] ? rxe_pool_cleanup+0x40/0x60 [ 372.889095][ T9371] ? rxe_pool_cleanup+0x40/0x60 [ 372.893924][ T9371] rxe_dealloc+0x25/0xc0 [ 372.898143][ T9371] ib_dealloc_device+0x46/0x230 [ 372.902982][ T9371] __ib_unregister_device+0x396/0x480 [ 372.908329][ T9371] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 372.914203][ T9371] ib_unregister_device_and_put+0x5a/0x80 [ 372.919901][ T9371] nldev_dellink+0x21f/0x320 [ 372.924473][ T9371] ? __pfx_nldev_dellink+0x10/0x10 [ 372.929593][ T9371] ? cap_capable+0xb3/0x250 [ 372.934088][ T9371] ? bpf_lsm_capable+0x9/0x10 [ 372.938744][ T9371] ? security_capable+0x7e/0x260 [ 372.943666][ T9371] ? ns_capable+0xd7/0x110 [ 372.948060][ T9371] ? __pfx_nldev_dellink+0x10/0x10 [ 372.953146][ T9371] rdma_nl_rcv_msg+0x38a/0x6e0 [ 372.957901][ T9371] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 372.963270][ T9371] ? __lock_acquire+0x62e/0x1ce0 [ 372.968192][ T9371] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 372.974606][ T9371] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 372.981532][ T9371] ? netlink_deliver_tap+0x1ae/0xd30 [ 372.986817][ T9371] ? selinux_netlink_send+0x578/0x830 [ 372.992173][ T9371] ? is_vmalloc_addr+0x86/0xa0 [ 372.996932][ T9371] netlink_unicast+0x5aa/0x870 [ 373.001694][ T9371] ? __pfx_netlink_unicast+0x10/0x10 [ 373.006978][ T9371] netlink_sendmsg+0x8d1/0xdd0 [ 373.011739][ T9371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 373.017012][ T9371] ____sys_sendmsg+0xa98/0xc70 [ 373.021772][ T9371] ? copy_msghdr_from_user+0x10a/0x160 [ 373.027209][ T9371] ? __pfx_____sys_sendmsg+0x10/0x10 [ 373.032479][ T9371] ? __pfx_futex_wake_mark+0x10/0x10 [ 373.037795][ T9371] ___sys_sendmsg+0x134/0x1d0 [ 373.042472][ T9371] ? __pfx____sys_sendmsg+0x10/0x10 [ 373.047673][ T9371] __sys_sendmsg+0x16d/0x220 [ 373.052239][ T9371] ? __pfx___sys_sendmsg+0x10/0x10 [ 373.057325][ T9371] ? __x64_sys_futex+0x1e0/0x4c0 [ 373.062263][ T9371] do_syscall_64+0xcd/0x4c0 [ 373.066776][ T9371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.072749][ T9371] RIP: 0033:0x7fa2ec18eba9 [ 373.077143][ T9371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.096744][ T9371] RSP: 002b:00007fa2ecfa4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.105132][ T9371] RAX: ffffffffffffffda RBX: 00007fa2ec3d6090 RCX: 00007fa2ec18eba9 [ 373.113079][ T9371] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 373.121026][ T9371] RBP: 00007fa2ec211e19 R08: 0000000000000000 R09: 0000000000000000 [ 373.128975][ T9371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 373.136939][ T9371] R13: 00007fa2ec3d6128 R14: 00007fa2ec3d6090 R15: 00007ffc36720948 [ 373.144898][ T9371] [ 373.148150][ T9371] Kernel Offset: disabled [ 373.152456][ T9371] Rebooting in 86400 seconds..