last executing test programs: 15.507669371s ago: executing program 4 (id=1228): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) read(r0, &(0x7f00000002c0)=""/200, 0x39) 14.187407563s ago: executing program 4 (id=1232): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2f7fffbff}, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) r5 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r5, 0x2ded, 0xbd3, 0x8, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0xc) bind$tipc(r8, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) r10 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r10, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000100)=0x5) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) sendmsg$tipc(r9, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000001ac0)={0xffffffffffffffff, 0x4000, {0x0, 0x0, 0x0, 0x2ead, 0x7fff, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a01e7168da0dc0000000004000400000000000000000800"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 10.979332235s ago: executing program 4 (id=1241): sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20008000) creat(&(0x7f0000000080)='./file0\x00', 0x16d) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r4, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002700)=""/102392, 0x18ff8) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r7 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_readahead}], [], 0x6b}}) truncate(&(0x7f0000000240)='./file0\x00', 0x648) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0x22) 10.30443367s ago: executing program 3 (id=1242): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0xa}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8848}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000000009030000000000000000000700000a0900010073797a30000000002400"], 0x44}, 0x1, 0x0, 0x0, 0x4040884}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) read(r0, &(0x7f00000002c0)=""/200, 0x39) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_set_self_attr(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="650000000000000007000000000000001a01000000000000fa00000000000000d6c70b5bc129ec8e2b6f48a44433af9489abde734091a550cba65b81abe6df5f5e8be8d49379934e08cebe8104ab6a52465a078c4b5a93d833724aa930333d5932723b03041c12add23b5879a94d63aeaf65c5086ffdad321b80fcff2cd9decebe0dd0279d1ac4becff3055f7f843d7715a0efc892bab27c93db6f42aa4b0f83f04e4633b857b2088864edf28a85ec38ca1fd7b796794f819f559ae042adc702929411d45d4aaf5af2b86609eaad97db5ab8e2c6c7665105727d530f13d0a7189ce2a2a4240d13fe9775a61a803e6ee6020295108456462590f018bd14a60a4308a75d4b17421e2fad4e6b39af970f28deb868"], 0x11a, 0x0) 9.697302331s ago: executing program 2 (id=1244): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0xa, 0x80801) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) socket$inet_smc(0x2b, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xc2, &(0x7f00000002c0)={@local, @link_local, @val={@void, {0x8100, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b74000c00e63b9ba2ea4f115a67245b00", "584cbf2649a50f2dbc436fa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "9cfd56d3c86e55010000000000000000000000004137dfff2f8f00", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000005c80)={&(0x7f0000000000)={0x50, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}]}, 0x50}}, 0x4000) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x40505330, &(0x7f0000000400)={0x8000fc, 0xffdfffff, 0x6, 0xe1d9, 0x1101, 0xff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="640100000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe80000000000000000000000000000014000400ff0200000000000000000000000000010c00028005000100000000000800074000000000d0000d8008000100ac141400080002000000000014000500ff02000000000000000000000000000114000400fe8000000000000000", @ANYRESHEX=0x0], 0x164}, 0x1, 0x0, 0x0, 0x8090}, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf, 0x2f}, 0xfffffffd}) 9.376579754s ago: executing program 0 (id=1245): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000000d06030000000000000000000a000004050001"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x840) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) r2 = syz_io_uring_setup(0x2d61, &(0x7f00000006c0)={0x0, 0x0, 0x80, 0x0, 0x251}, &(0x7f0000000300), &(0x7f0000000400)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt(r5, 0x106, 0x66a, 0x0, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002700)=""/102392, 0x18ff8) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r8, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x52}, 0x0, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r8, 0x112, 0xd, 0xfffffffffffffffe, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, 0x0, 0x20001, 0x140) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000000240)={0x0, 0x2, r7}) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), r4) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000002000000000000000000024000300a0cb879a47f5bc7a0000003fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00"], 0xec}, 0x1, 0x0, 0x0, 0x20000851}, 0x20040050) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f000001b700), 0xfffffffffffffffe) recvmmsg(r1, &(0x7f0000008f40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000280)=""/118, 0x76}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5, &(0x7f0000000080)=""/58, 0x3a}}, {{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000001740)=""/152, 0x98}, {&(0x7f0000000200)=""/7, 0x7}], 0x3, &(0x7f0000001800)=""/74, 0x4a}, 0xff}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001900)=""/131, 0x83}, {&(0x7f00000004c0)=""/23, 0x17}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/193, 0xc1}, {&(0x7f00000029c0)=""/40, 0x28}, {&(0x7f0000002b80)=""/86, 0x56}, {&(0x7f0000002a00)=""/31, 0x1f}, {&(0x7f0000002c00)=""/125, 0x7d}], 0x8, &(0x7f0000002d00)=""/113, 0x71}, 0x2}, {{&(0x7f0000002d80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002e00)=""/109, 0x6d}, {&(0x7f0000002e80)=""/74, 0x4a}], 0x2}, 0x6}, {{&(0x7f00000043c0)=@ieee802154, 0x80, 0x0, 0x0, &(0x7f0000004580)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000005580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000006600)=[{&(0x7f0000005600)=""/4096, 0x1000}], 0x1, &(0x7f0000006640)=""/206, 0xce}, 0x4}, {{&(0x7f0000006740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008dc0)=[{&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/79, 0x4f}, {&(0x7f0000007840)=""/235, 0xeb}, {&(0x7f0000007940)=""/234, 0xea}, {&(0x7f0000007a40)=""/114, 0x72}, {&(0x7f0000007ac0)=""/147, 0x93}, {&(0x7f0000007b80)=""/245, 0xf5}, {&(0x7f0000007c80)=""/43, 0x2b}, {&(0x7f0000007cc0)=""/204, 0xcc}], 0x9, &(0x7f0000008e80)=""/188, 0xbc}, 0x4}], 0x7, 0x0, 0x0) syz_io_uring_setup(0x1866, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x0, &(0x7f0000000240)) sendto$inet(r10, &(0x7f0000000500)="cfc90caefdb508d977a9041d3ff2cefccdbacc1c3555614a", 0x18, 0x41, &(0x7f0000001880)={0x2, 0x4e22, @broadcast}, 0x10) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='G', 0x1}], 0x0, &(0x7f0000002c00)=ANY=[], 0x3d8}}], 0x1, 0x40884) 9.356255705s ago: executing program 4 (id=1246): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6tnl0\x00', r6, 0x0, 0xff, 0x0, 0x7, 0x0, @dev, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x1, 0xfffffffe}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000040)={0x80, 0x1, 0x7, 0xcb25, 0x0, 0x3}) sendmmsg$inet(r2, 0x0, 0x0, 0xf00) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xc}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x94}}, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0xffffffffffffffc8, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x14, 0x2d, 0x1, 0x70bd26, 0x25dfdbf7, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4c00d}, 0x20000000) 9.352504242s ago: executing program 3 (id=1247): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc1105511, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8983, &(0x7f0000000000)={0x6, 'veth0_vlan\x00', {0x2}, 0x101}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r8, 0x8982, &(0x7f0000000040)={0x0, 'veth0_vlan\x00', {0x1}, 0x2b1}) capset(&(0x7f0000002300)={0x19980330}, &(0x7f0000002340)={0x7, 0xffff, 0x1, 0x1000, 0x7, 0xfffffffd}) ioctl$SIOCGSKNS(r1, 0x894c, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) sendmsg$nl_xfrm(r0, 0x0, 0x0) 8.096836406s ago: executing program 3 (id=1249): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) socket$kcm(0x29, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f00000001c0)={0xa, @raw_data="03091f682f97de8bf5de030965f3875767f6ee1404a33062ef3b061315c1e8c446b6b654ff4030c94e863998744c7ea75f41f156a5b848a438d260cc5d3fe6e8d5c8a7db0606db4622d5a25539914d0044688f2c8b135fd24379c4030e0865b28051ae97cd50558df9576ea4ccf3ba99d7107c326ce69d970fb8de907062fe6a8bbc6e95ac17de68efdd0a073fdebc2c632da243bf9362276110a73e4691993f66c89bdfd9497cb6ffa3e4da02a996b925a0833793956236772e5b735381397be1872481d8bf763a"}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x58040}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) 7.98150117s ago: executing program 1 (id=1250): mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x8000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x147c40, 0x0) keyctl$clear(0x5, 0xffffffffffffffff) getpid() syz_usb_connect(0x6, 0x75, &(0x7f0000000780)=ANY=[@ANYBLOB="1201010240d85bc7b1131100345c010203010902630002040800070904880400c192fa280724060000d2cf0524001c620d240f0100000000020005f29011cc03080353ee97050a2401f90a00020102092403060703020208"], &(0x7f00000000c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x9, 0x2, 0xf4, 0x20, 0x93}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) prlimit64(r1, 0x7, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff000060005400000000008000640"], 0x6c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="28000000030601020000000200fdffffffffff0205000100070000000900020073797a32"], 0x28}, 0x1, 0x0, 0x0, 0x4c814}, 0x40814) sched_setaffinity(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40186f40, &(0x7f0000000440)=0x1f) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x1, 0x18, 0x7, 0x73, 0x0}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) 7.304088797s ago: executing program 3 (id=1251): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2f7fffbff}, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) r5 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r5, 0x2ded, 0xbd3, 0x8, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0xc) bind$tipc(r8, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) r10 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r10, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000100)=0x5) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) sendmsg$tipc(r9, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000001ac0)={0xffffffffffffffff, 0x4000, {0x0, 0x0, 0x0, 0x2ead, 0x7fff, 0x0, 0x0, 0x0, 0x4, "339f020bbe82b398000000000000000000000d0ec0c1b4e9b1c4369d03740250ceaac594b1b3d741dd17c1c50d38ef2a565ef1e83323691c58d66500", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24431a01e7168da0dc0000000004000400000000000000000800"}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 7.079871163s ago: executing program 0 (id=1252): chdir(&(0x7f0000000000)='./cgroup\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1e00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000000000000500000003000000000001000000000000000000"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x4, 0x80801) io_setup(0x6, &(0x7f0000000140)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0xee00, 0xee00}}, './cgroup\x00'}) r9 = syz_open_dev$hiddev(&(0x7f0000000540), 0x228, 0x121081) r10 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) io_submit(r7, 0x7, &(0x7f0000000d00)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0xb7, r4, 0x0, 0x0, 0xd2, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0xf801, r8, &(0x7f0000000e00)="fc60254d607ba43ff1f0d03897517f352b69f1ba6ad1a8e36a61f0cf6e215ca43531b75f1176a74f3e418c71bad49a8550be55950dee3caeba091e1c6d0bca14d16861d6", 0x44, 0x5, 0x0, 0x0, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r9, &(0x7f0000000580)="23752e35bd0d769681291afc26bc717ea89b40919dfaafe5080fa3630d2c68137fc654cc5dd589898b17a8c9d7a933474b85624d5cde96d73df80917a7700e8b18827db63f3583b4c39db7703eee93e9843418177056d5f6df5d2bcda44d04822f0f0357a8e8184eb9b1e5ee244b5d399701f69ce9fae10011e0b7e555fad66d35c6d79d4c62ed89af316ad5dee2cd9da6f4e2e46b0b8ea4721f43a489ed61fbc76e56603fb7ccfed14947c24937d59ae0735a575cb62ba20310f3", 0xbb, 0x3, 0x0, 0x3, r5}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x5, r6, 0x0, 0x0, 0x6, 0x0, 0x0, r8}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x2, 0xe, r10, &(0x7f0000000940)="7f83f8290f2fdba92d9ba33b1aebd0768ed75f2e266f46be064bfad5de28295b3a9149a95172f5dde58516329f1ea2aea1b956a94e6a39768e26caadfb18698ecd51ac83ca5834513d526022c1d1f49f4da73e705c3e7d32d3fef1ae20f2643eb63341b94efcf9a3f422da5264219e11e0df88fd883c4982308fb9e2a75d7ae892fa4189323808885bdcb2033df3994f70b22c29d009353cc60881e5bb06e513028e9aed39630baa529798f61d8bba6d715bd473ba62c3f1a6552c9dbd87a478b81015847de7e1715a322c86c28e3f0b4703f1d680c46ef67c5584e7f8b41679056c2eccbc119db024", 0xe9, 0x7, 0x0, 0x0, r0}, 0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x2, 0x0, r6, &(0x7f0000000b80)="b276c5b1560e1b97313f31c0c08f75a6e446ab4d80111e35ee31f7fa10aea65486bb35456f622fb992a017bd9a3361cd88dc47aaa43d4fdcc01e31f6cc0347892e75b0e34eba4a232ca73418ddba5f2b0f4214239e5700171f800ccac0c7970822528938c4454e574d9ec2b851ba63c8f30c1d2165be2da94d0d3a01ca3a6f1c4b77739ff325ed8bc46fa1df80a6b2a5d8eb5232b50c29298c22486d98de89ce9021a88ef16312cac5747922368c1626c8a51441b5690c889af8f7244ae21daf19a886ad63f2273c84ee1d8c834fbd7ea35523", 0xd3, 0x7, 0x0, 0x3, r6}]) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 5.68353857s ago: executing program 2 (id=1253): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x20201) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r5, &(0x7f0000000200)="a38d", 0x2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r5, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r6 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) fchdir(r7) ftruncate(0xffffffffffffffff, 0x2007ffb) close(0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0xc8a02, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x10, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x39777c09, 0x0, 0x0, 0x0, 0x1}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4483}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}]}, &(0x7f0000000440)='GPL\x00', 0x2, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x4, '\x00', 0x0, @fallback=0x24, r8, 0x8, &(0x7f0000000480)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x94) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$SG_BLKTRACETEARDOWN(r9, 0x1276, 0x20000000) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x40000107}]}) 5.345694063s ago: executing program 0 (id=1254): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x20201) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r5, &(0x7f0000000200)="a38d", 0x2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r5, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r6 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) fchdir(r7) r8 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) close(r8) r9 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0xc8a02, 0x0) creat(&(0x7f0000000500)='./bus\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x10, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x39777c09, 0x0, 0x0, 0x0, 0x1}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4483}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}]}, &(0x7f0000000440)='GPL\x00', 0x2, 0x1000, &(0x7f0000001480)=""/4096, 0x100, 0x4, '\x00', 0x0, @fallback=0x24, r9, 0x8, &(0x7f0000000480)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x94) r10 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$SG_BLKTRACETEARDOWN(r10, 0x1276, 0x20000000) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x40000107}]}) 5.205037691s ago: executing program 3 (id=1255): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x80000002, r0}, 0x38) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfdef) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x6c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000000) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) r3 = timerfd_create(0x0, 0x0) timerfd_gettime(r3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x1, @dev={0xfe, 0x80, '\x00', 0x36}, 0x7}, 0x1c) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r4, &(0x7f0000000b80)=[{{&(0x7f0000000380)=@rc={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/61, 0x3d}, {0x0}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f00000002c0)=""/14, 0xe}, {0x0}], 0x6, &(0x7f0000000640)=""/96, 0x60}, 0x3}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000800)=""/32, 0x20}, {&(0x7f0000000840)=""/2, 0x2}, {&(0x7f00000009c0)=""/164, 0xa4}, {0x0}], 0x5, &(0x7f0000000b00)=""/88, 0x58}, 0x4}], 0x2, 0x10061, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 4.719111762s ago: executing program 1 (id=1256): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x80000002, r0}, 0x38) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfdef) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e"], 0x6c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000000) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = timerfd_create(0x0, 0x0) timerfd_gettime(r4, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x1, @dev={0xfe, 0x80, '\x00', 0x36}, 0x7}, 0x1c) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r5, &(0x7f0000000b80)=[{{&(0x7f0000000380)=@rc={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/61, 0x3d}, {0x0}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000000580)=""/47, 0x2f}], 0x6, &(0x7f0000000640)=""/96, 0x60}, 0x3}, {{&(0x7f0000000700)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000800)=""/32, 0x20}, {&(0x7f0000000840)=""/2, 0x2}, {&(0x7f0000000900)=""/182, 0xb6}, {&(0x7f00000009c0)=""/164, 0xa4}, {0x0}], 0x6, &(0x7f0000000b00)=""/88, 0x58}, 0x4}], 0x2, 0x10061, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 4.359216083s ago: executing program 1 (id=1257): syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x500) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsm_set_self_attr(0x68, 0x0, 0x20, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) r6 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001740)={&(0x7f00000002c0)={0x14, 0x28, 0x1, 0x70bd2d, 0x25dfdbff, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4051}, 0x20000800) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) memfd_secret(0x80000) ioctl$vim2m_VIDIOC_QBUF(r5, 0xc058560f, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000080)=0x2) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) 4.274358578s ago: executing program 3 (id=1258): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000004040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000004080)={0x68, r6, 0x1, 0x70bd29, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xfffffffe, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0xc0000}, 0x40080) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000800, 0xee01, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00000010000104000000000000000044130000", @ANYRES32=0x0, @ANYBLOB="9402040000000000280012800b00010067656e657665000018000280140007002001"], 0x5c}, 0x1, 0x0, 0x0, 0x4090}, 0x22000010) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000800)={'bridge0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20008000) connect$inet6(r3, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @loopback, 0xfff}, 0x1b) r9 = dup2(r3, r3) socket(0x15, 0x5, 0x40) sendmmsg$unix(r9, &(0x7f0000008380), 0x400000000000174, 0x4008890) unshare(0x60400) socket$l2tp6(0xa, 0x2, 0x73) fchdir(r0) mount$9p_unix(0x0, 0x0, 0x0, 0x291004, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open_tree(r0, &(0x7f00000001c0)='./mnt\x00', 0x901) syz_usb_connect$uac1(0x5, 0x0, 0x0, 0x0) 3.76159574s ago: executing program 4 (id=1259): inotify_init() r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r2 = epoll_create1(0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000380)=0x102) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f00004d6000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f00001e2000/0x4000)=nil) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) mremap(&(0x7f0000724000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) syz_emit_ethernet(0x95, 0x0, &(0x7f0000000100)={0x80000001, 0x8000001, [0x997, 0x8bf, 0xe4b, 0xc70]}) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r5, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000003c0)={0x48, 0xc, r1, 0x0, 0x0, 0x200000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000000)={0x28, 0x6, r1, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, r2, 0x0) fanotify_init(0x200, 0x40800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@multiplanar_userptr={0x7, 0xa, 0x4, 0x0, 0xa, {}, {0x5, 0x8, 0xc1, 0x6b, 0x9, 0x2, "84653375"}, 0xffb, 0x2, {0x0}}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 3.195209886s ago: executing program 0 (id=1260): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) read(r0, &(0x7f00000002c0)=""/200, 0x39) 3.153040278s ago: executing program 2 (id=1261): inotify_init() r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000003c0)={0x48, 0xc, 0x0, 0x0, 0x0, 0x200000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000000)={0x28, 0x6, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 2.918958494s ago: executing program 1 (id=1262): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) personality(0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x3, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffdd5}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2.917882496s ago: executing program 2 (id=1263): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) futex(0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) mlockall(0x5) munlockall() r4 = socket(0x1e, 0x80004, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0xfffffffe, 0x1000004}, 0x10) r6 = dup3(r5, r4, 0x0) recvmmsg(r6, 0x0, 0x0, 0x40000001, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 2.127910498s ago: executing program 0 (id=1264): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ptrace(0x10, 0x1) openat(0xffffffffffffff9c, 0x0, 0x101042, 0xb6) r4 = syz_open_dev$vim2m(&(0x7f0000000500), 0xb53d, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000540)={0xffffeffe, 0x1, 0x2}) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x1f, 0x1, 0x4}) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x24f7, 0x0, &(0x7f0000000300)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x4a, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80202, 0x0) 1.774994612s ago: executing program 2 (id=1265): r0 = syz_io_uring_setup(0x27b, &(0x7f0000000540)={0x0, 0x3bce, 0x10100, 0x3, 0x313}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0, 0x40000103}) io_uring_enter(r0, 0x46f3, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r4}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'sha384-ssse3\x00'}}, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r6, 0x5459, &(0x7f0000000400)) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c9, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x2480, 0x1) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x410040, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000200)=0x368, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(0xffffffffffffffff, 0x1, 0x0) openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$int_in(r8, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r8, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/75, 0x0}) 1.227546324s ago: executing program 2 (id=1266): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r0, 0x90004) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = syz_io_uring_setup(0x12de, &(0x7f0000000300)={0x0, 0x2000, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x7, @mcast1, 0xbf6b}}) io_uring_enter(r2, 0x5b43, 0xaced, 0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) accept4(r0, 0x0, 0x0, 0x0) 1.163849372s ago: executing program 1 (id=1267): r0 = socket$inet6(0xa, 0x2, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x30) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES8=r2, @ANYRES8=r3, @ANYRES32=r0, @ANYBLOB="0000000000cd3f428b64aabda5e5ade63199b8000700000200150000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000004a090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000f2ffffff9500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000340)="ad56b6c5820fae9d6dcd3292ea54030000005d01c148cd9a564c90c200", 0x20) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000006c0)={0x2, 0x0, 0x5, 0xff81, 0x0, 0x7c, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000440)=[{0x200000000006, 0x7, 0x0, 0x7ffc0002}, {0x8, 0x9, 0x0, 0x8c6}]}) rt_sigpending(0x0, 0x0) 42.901007ms ago: executing program 1 (id=1268): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f, 0x1}}, 0x20) r3 = add_key$user(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffb) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r4, 0x5760, 0x14) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r4, 0x100000000000f7) keyctl$revoke(0x3, r3) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x400000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$unix(0x1, 0x1, 0x0) 41.54592ms ago: executing program 0 (id=1278): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_sctp(0x2, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000016290cfc2f45ceb11d0ed9000000000c0000000c000000"], 0x0, 0x26}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r4, 0x5608) add_key$keyring(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, 0x0, 0x110) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000240), 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0xfd61) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 0s ago: executing program 4 (id=1269): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6tnl0\x00', r6, 0x0, 0xff, 0x0, 0x7, 0x0, @dev, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x1, 0xfffffffe}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000040)={0x80, 0x1, 0x7, 0xcb25, 0x0, 0x3}) sendmmsg$inet(r2, 0x0, 0x0, 0xf00) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xc}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x94}}, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0xffffffffffffffc8, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x14, 0x2d, 0x1, 0x70bd26, 0x25dfdbf7, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4c00d}, 0x20000000) kernel console output (not intermixed with test programs): " name="/" dev="rpc_pipefs" ino=20258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 410.652043][ T30] audit: type=1400 audit(1755233437.782:1174): avc: denied { unmount } for pid=9388 comm="syz.1.671" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 411.826383][ T9409] ipvlan3: entered promiscuous mode [ 412.662588][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 413.517757][ T24] usb 2-1: config 0 has no interfaces? [ 413.626232][ T24] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 413.646142][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.764506][ T24] usb 2-1: config 0 descriptor?? [ 413.979842][ T9429] pim6reg: entered allmulticast mode [ 414.548335][ T9441] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 414.563128][ T9441] Error validating options; rc = [-22] [ 415.200475][ T9426] pim6reg: left allmulticast mode [ 416.791536][ T24] usb 2-1: USB disconnect, device number 3 [ 416.874255][ T9452] usb usb8: usbfs: process 9452 (syz.4.683) did not claim interface 0 before use [ 416.943807][ T9454] ksmbd: Unknown IPC event: 3, ignore. [ 416.953833][ T9454] usb usb8: usbfs: process 9454 (syz.1.684) did not claim interface 0 before use [ 419.433349][ T9471] ipvlan3: entered promiscuous mode [ 419.989274][ T9480] netlink: 12 bytes leftover after parsing attributes in process `syz.1.689'. [ 420.280213][ T9152] usb 4-1: new low-speed USB device number 7 using dummy_hcd [ 420.296429][ T9489] netlink: 12 bytes leftover after parsing attributes in process `syz.2.691'. [ 420.369712][ T9491] pim6reg: entered allmulticast mode [ 420.720575][ T9152] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 420.728007][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 420.810101][ T9152] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 420.826622][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 420.983811][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 421.008256][ T9152] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 421.018099][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 421.070140][ T9152] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 421.087956][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 421.104910][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 421.218088][ T9465] Bluetooth: hci4: command 0x0405 tx timeout [ 421.252573][ T9152] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 421.260149][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 421.260165][ T5900] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 421.311556][ T9152] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 421.332019][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 421.344064][ T9152] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 421.380828][ T9152] usb 4-1: string descriptor 0 read error: -22 [ 421.387884][ T9152] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 421.397522][ T9152] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.437167][ T9152] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 421.521488][ T5900] usb 3-1: Using ep0 maxpacket: 16 [ 421.632459][ T9500] netlink: 68 bytes leftover after parsing attributes in process `syz.0.693'. [ 422.150335][ T9509] netlink: 4 bytes leftover after parsing attributes in process `syz.1.694'. [ 422.588467][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 422.588479][ T30] audit: type=1400 audit(1755233449.712:1183): avc: denied { setattr } for pid=9497 comm="syz.0.693" name="video37" dev="devtmpfs" ino=1050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 422.767416][ T9502] vivid-007: kernel_thread() failed [ 422.850106][ T5900] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 422.859176][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.870126][ T5900] usb 3-1: Product: syz [ 422.874480][ T5900] usb 3-1: Manufacturer: syz [ 422.880330][ T5900] usb 3-1: SerialNumber: syz [ 422.891800][ T5900] usb 3-1: config 0 descriptor?? [ 422.919554][ T5900] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 423.270404][ T5900] ssu100 3-1:0.0: probe with driver ssu100 failed with error -110 [ 423.318393][ T9515] ksmbd: Unknown IPC event: 3, ignore. [ 423.329193][ T9515] usb usb8: usbfs: process 9515 (syz.4.696) did not claim interface 0 before use [ 423.650200][ T5900] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 423.862878][ T9523] ksmbd: Unknown IPC event: 3, ignore. [ 423.931990][ T9523] usb usb8: usbfs: process 9523 (syz.4.697) did not claim interface 0 before use [ 424.132927][ T5900] usb 2-1: config 0 has no interfaces? [ 424.147079][ T5900] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 424.156956][ T5900] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.226916][ T5900] usb 2-1: config 0 descriptor?? [ 425.191175][ T5929] usb 3-1: USB disconnect, device number 10 [ 425.363210][ T9152] usb 4-1: USB disconnect, device number 7 [ 425.412277][ T9533] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 425.425595][ T9533] bridge4: entered allmulticast mode [ 425.503461][ T9532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.698'. [ 425.680835][ T30] audit: type=1400 audit(1755233452.782:1184): avc: denied { read } for pid=9526 comm="syz.0.708" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 425.725971][ T30] audit: type=1400 audit(1755233452.792:1185): avc: denied { ioctl } for pid=9526 comm="syz.0.708" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 425.811924][ T30] audit: type=1400 audit(1755233452.822:1186): avc: denied { connect } for pid=9526 comm="syz.0.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 426.067342][ T9539] ptrace attach of "./syz-executor exec"[5851] was attempted by "./syz-executor exec"[9539] [ 426.427399][ T9152] usb 2-1: USB disconnect, device number 4 [ 427.684834][ T9563] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 428.376460][ T30] audit: type=1400 audit(1755233455.489:1187): avc: denied { write } for pid=9553 comm="syz.2.704" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 428.620748][ T9576] ptrace attach of "./syz-executor exec"[5841] was attempted by "./syz-executor exec"[9576] [ 430.771806][ T9585] netlink: 24 bytes leftover after parsing attributes in process `syz.0.707'. [ 431.667234][ T9593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.712'. [ 434.997049][ T9615] ptrace attach of "./syz-executor exec"[5845] was attempted by "./syz-executor exec"[9615] [ 435.629489][ T9625] ksmbd: Unknown IPC event: 3, ignore. [ 435.684692][ T9625] usb usb8: usbfs: process 9625 (syz.3.715) did not claim interface 0 before use [ 435.896029][ T9631] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 435.904801][ T9631] bridge4: entered allmulticast mode [ 435.963921][ T30] audit: type=1400 audit(1755233463.019:1188): avc: denied { create } for pid=9622 comm="syz.4.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 435.983521][ T30] audit: type=1400 audit(1755233463.019:1189): avc: denied { bind } for pid=9622 comm="syz.4.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 436.002879][ C1] vkms_vblank_simulate: vblank timer overrun [ 436.030764][ T30] audit: type=1400 audit(1755233463.169:1190): avc: denied { listen } for pid=9622 comm="syz.4.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 436.149679][ T9630] netlink: 'syz.4.718': attribute type 1 has an invalid length. [ 436.164038][ T9630] netlink: 'syz.4.718': attribute type 2 has an invalid length. [ 436.401949][ T9630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.718'. [ 436.420918][ T9633] netlink: 'syz.4.718': attribute type 4 has an invalid length. [ 436.438772][ T5900] lo speed is unknown, defaulting to 1000 [ 436.448001][ T9630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=9630 comm=syz.4.718 [ 436.462033][ T5900] sz1: Port: 1 Link DOWN [ 436.466949][ T5900] lo speed is unknown, defaulting to 1000 [ 437.179737][ T9640] ksmbd: Unknown IPC event: 3, ignore. [ 437.233109][ T9640] usb usb8: usbfs: process 9640 (syz.2.720) did not claim interface 0 before use [ 439.613648][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.619994][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.991375][ T5859] Bluetooth: hci3: unknown advertising packet type: 0x6b [ 440.991741][ T5859] Bluetooth: hci3: unknown advertising packet type: 0x65 [ 440.999206][ T5859] Bluetooth: hci3: Dropping invalid advertising data [ 441.015648][ T5859] Bluetooth: hci3: Dropping invalid advertising data [ 441.023835][ T5859] Bluetooth: hci3: Malformed LE Event: 0x02 [ 441.034631][ T30] audit: type=1400 audit(1755233468.119:1191): avc: denied { sqpoll } for pid=9663 comm="syz.3.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 442.115321][ T30] audit: type=1400 audit(1755233469.249:1192): avc: denied { connect } for pid=9676 comm="syz.1.728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 443.053668][ T9689] overlayfs: failed to resolve './file0': -2 [ 443.139421][ T9690] libceph: resolve '4' (ret=-3): failed [ 443.714038][ T30] audit: type=1400 audit(1755233470.849:1193): avc: denied { ioctl } for pid=9679 comm="syz.4.729" path="socket:[21832]" dev="sockfs" ino=21832 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 443.789323][ T9696] ksmbd: Unknown IPC event: 3, ignore. [ 443.808973][ T9696] usb usb8: usbfs: process 9696 (syz.0.730) did not claim interface 0 before use [ 444.053638][ T9699] ipvlan2: entered promiscuous mode [ 444.841113][ T9703] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 444.849869][ T9703] bridge3: entered allmulticast mode [ 445.341372][ T9711] ipvlan3: entered promiscuous mode [ 446.282790][ T9717] rdma_rxe: rxe_newlink: failed to add bridge_slave_0 [ 447.158868][ T9716] netlink: 'syz.3.736': attribute type 21 has an invalid length. [ 447.166846][ T9716] netlink: 'syz.3.736': attribute type 6 has an invalid length. [ 447.174576][ T9716] netlink: 132 bytes leftover after parsing attributes in process `syz.3.736'. [ 448.128067][ T9729] ptrace attach of "./syz-executor exec"[5851] was attempted by "./syz-executor exec"[9729] [ 448.491709][ T30] audit: type=1400 audit(1755233475.639:1194): avc: denied { bind } for pid=9727 comm="syz.1.739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 448.785217][ T9738] netlink: 8 bytes leftover after parsing attributes in process `syz.0.740'. [ 448.795447][ T9738] netlink: 12 bytes leftover after parsing attributes in process `syz.0.740'. [ 449.352748][ T9746] syz.1.739: attempt to access beyond end of device [ 449.352748][ T9746] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 449.382443][ T30] audit: type=1400 audit(1755233476.479:1195): avc: denied { mounton } for pid=9727 comm="syz.1.739" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 449.420554][ T9746] syz.1.739: attempt to access beyond end of device [ 449.420554][ T9746] nbd1: rw=0, sector=120, nr_sectors = 8 limit=0 [ 449.435173][ T9746] Mount JFS Failure: -5 [ 449.599183][ T9750] netlink: 8 bytes leftover after parsing attributes in process `syz.4.742'. [ 449.610608][ T6590] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 449.874811][ T6590] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 449.894280][ T6590] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 449.908842][ T6590] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.484053][ T9753] lo speed is unknown, defaulting to 1000 [ 450.491725][ T9753] lo speed is unknown, defaulting to 1000 [ 450.570485][ T30] audit: type=1400 audit(1755233477.599:1196): avc: denied { watch watch_reads } for pid=9747 comm="syz.2.743" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=88 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 451.192531][ T30] audit: type=1400 audit(1755233478.339:1197): avc: denied { write } for pid=9755 comm="syz.1.745" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 451.625963][ T24] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 452.143405][ T24] usb 1-1: config 0 has no interfaces? [ 452.148981][ T24] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 452.167884][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.310872][ T24] usb 1-1: config 0 descriptor?? [ 452.874976][ T9778] netlink: 76 bytes leftover after parsing attributes in process `syz.1.749'. [ 452.940242][ T30] audit: type=1400 audit(1755233480.079:1198): avc: denied { connect } for pid=9777 comm="syz.1.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 454.096087][ T9788] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 454.107683][ T9788] netlink: 148 bytes leftover after parsing attributes in process `syz.1.750'. [ 454.380360][ T9794] ptrace attach of "./syz-executor exec"[5845] was attempted by "./syz-executor exec"[9794] [ 454.818455][ T9788] syz.1.750 (9788): drop_caches: 2 [ 456.100465][ T5900] usb 1-1: USB disconnect, device number 10 [ 456.215619][ T9805] ksmbd: Unknown IPC event: 3, ignore. [ 456.239143][ T9805] usb usb8: usbfs: process 9805 (syz.3.754) did not claim interface 0 before use [ 456.506247][ T9811] ipvlan6: entered promiscuous mode [ 456.994765][ T9808] syz.2.756 (9808): drop_caches: 2 [ 459.421009][ T9831] netlink: 8 bytes leftover after parsing attributes in process `syz.2.760'. [ 459.828923][ T9834] netlink: 4 bytes leftover after parsing attributes in process `syz.1.759'. [ 460.037206][ T9839] pim6reg: entered allmulticast mode [ 460.692605][ T30] audit: type=1400 audit(1755233487.459:1199): avc: denied { execute } for pid=9841 comm="syz.3.764" name="file0" dev="tmpfs" ino=816 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 460.856988][ T30] audit: type=1400 audit(1755233487.459:1200): avc: denied { execute_no_trans } for pid=9841 comm="syz.3.764" path="/152/file0" dev="tmpfs" ino=816 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 460.982626][ T30] audit: type=1400 audit(1755233487.479:1201): avc: denied { remount } for pid=9841 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 461.040309][ T5956] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 461.196852][ T5956] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA1, changing to 0x81 [ 461.380135][ T5956] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.460482][ T5956] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.538160][ T9851] tc_dump_action: action bad kind [ 461.548939][ T9851] netlink: 'syz.0.765': attribute type 10 has an invalid length. [ 461.556881][ T9851] netlink: 40 bytes leftover after parsing attributes in process `syz.0.765'. [ 461.771318][ T5956] usb 4-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 461.784329][ T5956] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.844052][ T5956] usb 4-1: config 0 descriptor?? [ 462.289256][ T9861] ubi: mtd0 is already attached to ubi31 [ 463.031521][ T9863] bridge0: port 4(team0) entered blocking state [ 463.038287][ T9863] bridge0: port 4(team0) entered disabled state [ 463.045309][ T9863] team0: entered allmulticast mode [ 463.050478][ T9863] team_slave_0: entered allmulticast mode [ 463.056235][ T9863] team_slave_1: entered allmulticast mode [ 463.071213][ T9863] team0: entered promiscuous mode [ 463.076308][ T9863] team_slave_0: entered promiscuous mode [ 463.083228][ T9863] team_slave_1: entered promiscuous mode [ 463.091711][ T9863] bridge0: port 4(team0) entered blocking state [ 463.098065][ T9863] bridge0: port 4(team0) entered forwarding state [ 463.500976][ T5956] sony 0003:054C:024B.0002: unexpected long global item [ 463.508716][ T5956] sony 0003:054C:024B.0002: parse failed [ 463.518906][ T5956] sony 0003:054C:024B.0002: probe with driver sony failed with error -22 [ 463.931577][ T30] audit: type=1326 audit(1755233491.079:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9869 comm="syz.0.769" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb6f78ebe9 code=0x0 [ 464.004185][ T9878] sp0: Synchronizing with TNC [ 464.466412][ T9869] [U] è [ 464.902539][ T5956] usb 4-1: USB disconnect, device number 8 [ 465.202154][ T9881] mkiss: ax0: crc mode is auto. [ 465.229433][ T9465] Bluetooth: hci4: command 0x0405 tx timeout [ 465.504728][ T9890] pim6reg: entered allmulticast mode [ 465.519579][ T9890] pim6reg: left allmulticast mode [ 465.555189][ T30] audit: type=1326 audit(1755233492.619:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 465.655798][ T30] audit: type=1326 audit(1755233492.619:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 465.691778][ T30] audit: type=1326 audit(1755233492.619:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 465.726703][ T30] audit: type=1326 audit(1755233492.619:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 466.054763][ T30] audit: type=1326 audit(1755233492.619:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 466.312825][ T30] audit: type=1326 audit(1755233492.619:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c04990b07 code=0x7ffc0000 [ 466.607903][ T30] audit: type=1326 audit(1755233492.619:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5c04990a7c code=0x7ffc0000 [ 466.771535][ T30] audit: type=1326 audit(1755233492.619:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5c049909b4 code=0x7ffc0000 [ 466.851662][ T30] audit: type=1326 audit(1755233492.619:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5c049909b4 code=0x7ffc0000 [ 466.871338][ T9904] tmpfs: Unknown parameter 'fow' [ 466.930144][ T5929] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 467.323019][ T30] audit: type=1326 audit(1755233492.619:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5c0498d84a code=0x7ffc0000 [ 467.449242][ T30] audit: type=1326 audit(1755233492.619:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 467.584279][ T5929] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 467.599251][ T5929] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 467.608772][ T5929] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 467.637395][ T30] audit: type=1326 audit(1755233492.629:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 467.874925][ T9918] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 467.888402][ T9918] Error validating options; rc = [-22] [ 468.270761][ T5929] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.299593][ T5929] usb 3-1: config 0 descriptor?? [ 468.308594][ T5929] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 468.323244][ T5929] dvb-usb: bulk message failed: -22 (3/0) [ 468.586907][ T9922] ubi: mtd0 is already attached to ubi31 [ 468.846490][ T5929] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 468.887039][ T9900] dibusb: i2c wr: len=61 is too big! [ 468.887039][ T9900] [ 468.931919][ T9900] netlink: 'syz.2.775': attribute type 7 has an invalid length. [ 468.945265][ T30] audit: type=1326 audit(1755233492.629:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9880 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 469.129532][ T9900] netlink: 'syz.2.775': attribute type 8 has an invalid length. [ 469.180866][ T5929] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 469.188129][ T5929] usb 3-1: media controller created [ 469.203021][ T5929] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 469.245945][ T5929] dvb-usb: bulk message failed: -22 (6/0) [ 469.258753][ T5929] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 469.571420][ T5929] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input11 [ 469.730090][ T9152] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 469.780625][ T5929] dvb-usb: schedule remote query interval to 150 msecs. [ 469.826886][ T5929] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 469.991902][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 469.997764][ T1209] dvb-usb: error while querying for an remote control event. [ 470.099842][ T9152] usb 4-1: config 0 has no interfaces? [ 470.110040][ T9152] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 470.141241][ T9152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.174226][ T9152] usb 4-1: config 0 descriptor?? [ 470.190388][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 470.196139][ T1209] dvb-usb: error while querying for an remote control event. [ 470.413837][ T9943] netlink: 12 bytes leftover after parsing attributes in process `syz.4.786'. [ 470.560557][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 470.566478][ T1209] dvb-usb: error while querying for an remote control event. [ 470.773285][ T9949] evm: overlay not supported [ 470.871698][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 470.871717][ T30] audit: type=1400 audit(1755233497.869:1258): avc: denied { mount } for pid=9944 comm="syz.1.787" name="/" dev="overlay" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 470.913841][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 470.919665][ T1209] dvb-usb: error while querying for an remote control event. [ 471.100223][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 471.108545][ T1209] dvb-usb: error while querying for an remote control event. [ 471.280926][ T1209] dvb-usb: bulk message failed: -22 (1/0) [ 471.281236][ T24] usb 3-1: USB disconnect, device number 11 [ 471.290715][ T1209] dvb-usb: error while querying for an remote control event. [ 471.393557][ T9952] capability: warning: `syz.0.788' uses 32-bit capabilities (legacy support in use) [ 471.430423][ T9952] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 471.453525][ T9952] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 471.701891][ T24] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 472.041755][ T9961] ipvlan7: entered promiscuous mode [ 472.280342][ T5900] usb 4-1: USB disconnect, device number 9 [ 473.435980][ T9968] pim6reg: entered allmulticast mode [ 473.450035][ T9968] pim6reg: left allmulticast mode [ 473.460113][ T30] audit: type=1326 audit(1755233500.549:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 473.516080][ T30] audit: type=1326 audit(1755233500.549:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 474.898966][ T30] audit: type=1326 audit(1755233500.549:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 475.002096][ T9981] ipvlan8: entered promiscuous mode [ 475.328086][ T30] audit: type=1326 audit(1755233500.549:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c04990b07 code=0x7ffc0000 [ 475.507253][ T30] audit: type=1326 audit(1755233500.549:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5c04990a7c code=0x7ffc0000 [ 475.603748][ T30] audit: type=1326 audit(1755233500.549:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5c049909b4 code=0x7ffc0000 [ 475.699887][ T30] audit: type=1326 audit(1755233500.549:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5c049909b4 code=0x7ffc0000 [ 475.723448][ T30] audit: type=1326 audit(1755233500.549:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5c0498d84a code=0x7ffc0000 [ 475.760451][ T30] audit: type=1326 audit(1755233500.549:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 475.790240][ T9987] tc_dump_action: action bad kind [ 475.803633][ T9987] netlink: 'syz.0.798': attribute type 10 has an invalid length. [ 475.811906][ T9987] netlink: 40 bytes leftover after parsing attributes in process `syz.0.798'. [ 475.878026][ T9988] tc_dump_action: action bad kind [ 475.890051][ T9988] netlink: 'syz.3.797': attribute type 10 has an invalid length. [ 475.897967][ T9988] netlink: 40 bytes leftover after parsing attributes in process `syz.3.797'. [ 476.074041][ T30] audit: type=1326 audit(1755233500.559:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 476.099538][ T30] audit: type=1326 audit(1755233500.559:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 476.502452][ T30] audit: type=1326 audit(1755233500.559:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 476.645472][ T30] audit: type=1326 audit(1755233500.559:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 476.760831][ T30] audit: type=1326 audit(1755233500.559:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 476.850379][T10004] netlink: 4 bytes leftover after parsing attributes in process `syz.3.800'. [ 477.058520][ T30] audit: type=1326 audit(1755233500.559:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5c0498ec23 code=0x7ffc0000 [ 477.125565][ T30] audit: type=1326 audit(1755233500.559:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 477.323745][T10014] ipvlan4: entered promiscuous mode [ 477.553778][ T9998] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 477.830173][ T30] audit: type=1326 audit(1755233500.569:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 477.945433][ T30] audit: type=1326 audit(1755233500.569:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 478.051381][ T30] audit: type=1326 audit(1755233500.569:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9963 comm="syz.3.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f5c0498ebe9 code=0x7ffc0000 [ 478.680160][ T9152] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 479.143562][T10030] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[10030] [ 479.703671][ T9152] usb 4-1: config 0 has no interfaces? [ 479.709185][ T9152] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 479.829361][ T9152] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.952939][T10038] tc_dump_action: action bad kind [ 479.963579][T10038] netlink: 'syz.2.810': attribute type 10 has an invalid length. [ 479.971451][T10038] netlink: 40 bytes leftover after parsing attributes in process `syz.2.810'. [ 480.178742][ T9152] usb 4-1: config 0 descriptor?? [ 480.286732][T10043] tc_dump_action: action bad kind [ 480.297018][T10043] netlink: 'syz.4.809': attribute type 10 has an invalid length. [ 480.305033][T10043] netlink: 40 bytes leftover after parsing attributes in process `syz.4.809'. [ 483.235607][ T9152] usb 4-1: USB disconnect, device number 10 [ 483.483261][T10072] tc_dump_action: action bad kind [ 483.521427][T10072] netlink: 'syz.0.817': attribute type 10 has an invalid length. [ 483.529398][T10072] netlink: 40 bytes leftover after parsing attributes in process `syz.0.817'. [ 483.959039][T10078] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 484.073454][T10075] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 484.681284][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 484.681301][ T30] audit: type=1800 audit(1755233511.829:1297): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.818" name="bus" dev="ramfs" ino=23465 res=0 errno=0 [ 485.045010][T10089] ptrace attach of "./syz-executor exec"[5845] was attempted by "./syz-executor exec"[10089] [ 485.594088][ T30] audit: type=1400 audit(1755233512.739:1298): avc: denied { setopt } for pid=10090 comm="syz.0.821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 486.270196][ T30] audit: type=1400 audit(1755233513.369:1299): avc: denied { wake_alarm } for pid=10098 comm="syz.2.822" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 486.489778][T10102] tc_dump_action: action bad kind [ 486.500421][T10102] netlink: 'syz.4.823': attribute type 10 has an invalid length. [ 486.508403][T10102] netlink: 40 bytes leftover after parsing attributes in process `syz.4.823'. [ 486.945656][ T30] audit: type=1400 audit(1755233514.089:1300): avc: denied { connect } for pid=10108 comm="syz.2.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 487.068705][ T30] audit: type=1400 audit(1755233514.149:1301): avc: denied { bind } for pid=10108 comm="syz.2.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 488.262910][ T30] audit: type=1400 audit(1755233515.169:1302): avc: denied { listen } for pid=10108 comm="syz.2.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 488.976971][T10114] netlink: 12 bytes leftover after parsing attributes in process `syz.2.825'. [ 489.190354][ T30] audit: type=1400 audit(1755233515.169:1303): avc: denied { accept } for pid=10108 comm="syz.2.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 489.216539][ T30] audit: type=1400 audit(1755233515.479:1304): avc: denied { read } for pid=10108 comm="syz.2.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 490.662822][ T30] audit: type=1800 audit(1755233517.799:1305): pid=10145 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.830" name="bus" dev="ramfs" ino=24198 res=0 errno=0 [ 490.775469][T10149] tc_dump_action: action bad kind [ 490.787003][T10149] netlink: 'syz.0.832': attribute type 10 has an invalid length. [ 490.801766][T10149] netlink: 40 bytes leftover after parsing attributes in process `syz.0.832'. [ 491.111548][T10156] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[10156] [ 492.680583][T10157] netlink: 188 bytes leftover after parsing attributes in process `syz.4.834'. [ 493.138546][T10172] tipc: Started in network mode [ 493.143830][T10172] tipc: Node identity ac14140c, cluster identity 4711 [ 493.154143][T10172] tipc: New replicast peer: 255.255.255.255 [ 493.161344][T10172] tipc: Enabled bearer , priority 10 [ 493.183364][T10172] netlink: 12 bytes leftover after parsing attributes in process `syz.4.836'. [ 493.203987][T10172] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 493.949580][ T30] audit: type=1400 audit(1755233521.089:1306): avc: denied { mount } for pid=10177 comm="syz.3.838" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 494.288624][ T1209] tipc: Node number set to 2886997004 [ 494.397514][ T30] audit: type=1400 audit(1755233521.089:1307): avc: denied { write } for pid=10177 comm="syz.3.838" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 494.433540][ T30] audit: type=1400 audit(1755233521.089:1308): avc: denied { open } for pid=10177 comm="syz.3.838" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 494.462290][ T30] audit: type=1400 audit(1755233521.089:1309): avc: denied { read append } for pid=10177 comm="syz.3.838" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 494.670409][ T30] audit: type=1800 audit(1755233521.169:1310): pid=10178 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.838" name="/" dev="9p" ino=2 res=0 errno=0 [ 494.674666][T10176] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 494.692271][ T30] audit: type=1400 audit(1755233521.309:1311): avc: denied { create } for pid=10177 comm="syz.3.838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 495.021709][ T30] audit: type=1400 audit(1755233522.169:1312): avc: denied { unmount } for pid=5851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 495.391935][T10193] netlink: 24 bytes leftover after parsing attributes in process `syz.0.841'. [ 495.444711][ T30] audit: type=1400 audit(1755233522.539:1313): avc: denied { write } for pid=10192 comm="syz.0.841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 495.535530][T10196] random: crng reseeded on system resumption [ 495.719378][ T30] audit: type=1800 audit(1755233522.619:1314): pid=10194 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.840" name="bus" dev="ramfs" ino=24689 res=0 errno=0 [ 495.839661][T10193] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10193 comm=syz.0.841 [ 495.842479][ T30] audit: type=1400 audit(1755233522.679:1315): avc: denied { read write } for pid=10192 comm="syz.0.841" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 495.948817][ T30] audit: type=1400 audit(1755233522.679:1316): avc: denied { ioctl open } for pid=10192 comm="syz.0.841" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 496.881210][ T30] audit: type=1400 audit(1755233523.649:1317): avc: denied { create } for pid=10206 comm="syz.0.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 496.900725][ T30] audit: type=1400 audit(1755233523.669:1318): avc: denied { bind } for pid=10206 comm="syz.0.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 496.926139][ T30] audit: type=1400 audit(1755233523.689:1319): avc: denied { shutdown } for pid=10206 comm="syz.0.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 497.058736][ T30] audit: type=1400 audit(1755233523.699:1320): avc: denied { write } for pid=10206 comm="syz.0.844" path="socket:[24299]" dev="sockfs" ino=24299 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 497.896234][T10221] tc_dump_action: action bad kind [ 497.907530][T10221] netlink: 'syz.2.846': attribute type 10 has an invalid length. [ 497.915433][T10221] netlink: 40 bytes leftover after parsing attributes in process `syz.2.846'. [ 498.505973][ T30] audit: type=1400 audit(1755233525.629:1321): avc: denied { ioctl } for pid=10227 comm="syz.0.849" path="socket:[24850]" dev="sockfs" ino=24850 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 498.564266][ T30] audit: type=1400 audit(1755233525.649:1322): avc: denied { write } for pid=10227 comm="syz.0.849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 499.604932][ T30] audit: type=1800 audit(1755233526.599:1323): pid=10246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.851" name="bus" dev="ramfs" ino=24877 res=0 errno=0 [ 500.138544][T10252] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 501.043754][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.050183][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.388485][ T30] audit: type=1400 audit(1755233528.439:1324): avc: denied { read } for pid=10258 comm="syz.4.855" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 501.640101][ T30] audit: type=1400 audit(1755233528.439:1325): avc: denied { open } for pid=10258 comm="syz.4.855" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 501.673490][ T30] audit: type=1400 audit(1755233528.449:1326): avc: denied { ioctl } for pid=10258 comm="syz.4.855" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 502.110061][ T5985] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 502.363708][ T5985] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 502.397245][ T5985] usb 3-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 502.691596][ T5985] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 502.710273][ T5985] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.116445][T10265] kAFS: unable to lookup cell '.,' [ 503.218508][ T24] usb 3-1: USB disconnect, device number 12 [ 503.693673][T10285] ptrace attach of "./syz-executor exec"[5845] was attempted by "./syz-executor exec"[10285] [ 504.254917][T10276] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 505.441422][T10283] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 505.478612][T10283] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 505.841171][T10303] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 506.198492][ T30] audit: type=1800 audit(1755233533.279:1327): pid=10305 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.864" name="bus" dev="ramfs" ino=24500 res=0 errno=0 [ 506.321449][ T24] lo speed is unknown, defaulting to 1000 [ 506.327336][ T24] syz0: Port: 1 Link DOWN [ 506.383586][ T5956] syz2: Port: 1 Link DOWN [ 506.425676][ T12] netdevsim netdevsim3 : unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.434075][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.458735][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.483944][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.135585][T10319] comedi: valid board names for 8255 driver are: [ 507.142235][T10319] 8255 [ 507.145011][T10319] comedi: valid board names for vmk80xx driver are: [ 507.151665][T10319] vmk80xx [ 507.154662][T10319] comedi: valid board names for usbduxsigma driver are: [ 507.161605][T10319] usbduxsigma [ 507.164961][T10319] comedi: valid board names for usbduxfast driver are: [ 507.171801][T10319] usbduxfast [ 507.175059][T10319] comedi: valid board names for usbdux driver are: [ 507.181577][T10319] usbdux [ 507.184484][T10319] comedi: valid board names for ni6501 driver are: [ 507.190973][T10319] ni6501 [ 507.193880][T10319] comedi: valid board names for dt9812 driver are: [ 507.200380][T10319] dt9812 [ 507.203288][T10319] comedi: valid board names for ni_labpc_cs driver are: [ 507.210209][T10319] ni_labpc_cs [ 507.213554][T10319] comedi: valid board names for ni_daq_700 driver are: [ 507.220421][T10319] ni_daq_700 [ 507.223692][T10319] comedi: valid board names for labpc_pci driver are: [ 507.230539][T10319] labpc_pci [ 507.233714][T10319] comedi: valid board names for adl_pci9118 driver are: [ 507.240722][T10319] pci9118dg [ 507.243911][T10319] pci9118hg [ 507.247081][T10319] pci9118hr [ 507.250292][T10319] comedi: valid board names for 8255_pci driver are: [ 507.257025][T10319] 8255_pci [ 507.260126][T10319] comedi: valid board names for s526 driver are: [ 507.266435][T10319] s526 [ 507.269187][T10319] comedi: valid board names for multiq3 driver are: [ 507.275755][T10319] multiq3 [ 507.278761][T10319] comedi: valid board names for pcmuio driver are: [ 507.285252][T10319] pcmuio48 [ 507.288339][T10319] pcmuio96 [ 507.291442][T10319] comedi: valid board names for pcmmio driver are: [ 507.297923][T10319] pcmmio [ 507.300855][T10319] comedi: valid board names for pcmda12 driver are: [ 507.307412][T10319] pcmda12 [ 507.310449][T10319] comedi: valid board names for pcmad driver are: [ 507.316849][T10319] pcmad12 [ 507.319864][T10319] pcmad16 [ 507.322918][T10319] comedi: valid board names for ni_labpc driver are: [ 507.329608][T10319] lab-pc-1200 [ 507.332992][T10319] lab-pc-1200ai [ 507.336526][T10319] lab-pc+ [ 507.339537][T10319] comedi: valid board names for atmio16 driver are: [ 507.346147][T10319] atmio16 [ 507.349174][T10319] atmio16d [ 507.352333][T10319] comedi: valid board names for ni_at_ao driver are: [ 507.358989][T10319] at-ao-6 [ 507.362234][T10319] at-ao-10 [ 507.365321][T10319] comedi: valid board names for ni_at_a2150 driver are: [ 507.372249][T10319] ni_at_a2150 [ 507.375606][T10319] comedi: valid board names for adq12b driver are: [ 507.382098][T10319] adq12b [ 507.385004][T10319] comedi: valid board names for mpc624 driver are: [ 507.391484][T10319] mpc624 [ 507.394390][T10319] comedi: valid board names for c6xdigio driver are: [ 507.401048][T10319] c6xdigio [ 507.404157][T10319] comedi: valid board names for aio_iiro_16 driver are: [ 507.411200][T10319] aio_iiro_16 [ 507.414565][T10319] comedi: valid board names for aio_aio12_8 driver are: [ 507.421533][T10319] aio_aio12_8 [ 507.424887][T10319] aio_ai12_8 [ 507.428142][T10319] aio_ao12_4 [ 507.431430][T10319] comedi: valid board names for fl512 driver are: [ 507.437810][T10319] fl512 [ 507.440671][T10319] comedi: valid board names for dmm32at driver are: [ 507.447226][T10319] dmm32at [ 507.450268][T10319] comedi: valid board names for dt282x driver are: [ 507.456749][T10319] dt2821 [ 507.459662][T10319] dt2821-f [ 507.462769][T10319] dt2821-g [ 507.465861][T10319] dt2823 [ 507.468767][T10319] dt2824-pgh [ 507.472034][T10319] dt2824-pgl [ 507.475287][T10319] dt2825 [ 507.478197][T10319] dt2827 [ 507.481142][T10319] dt2828 [ 507.484048][T10319] dt2829 [ 507.486970][T10319] dt21-ez [ 507.489985][T10319] dt23-ez [ 507.493008][T10319] dt24-ez [ 507.496036][T10319] dt24-ez-pgl [ 507.499446][T10319] comedi: valid board names for dt2817 driver are: [ 507.505954][T10319] dt2817 [ 507.508871][T10319] comedi: valid board names for dt2815 driver are: [ 507.515367][T10319] dt2815 [ 507.518279][T10319] comedi: valid board names for dt2814 driver are: [ 507.524795][T10319] dt2814 [ 507.527702][T10319] comedi: valid board names for dt2811 driver are: [ 507.534182][T10319] dt2811-pgh [ 507.537435][T10319] dt2811-pgl [ 507.540714][T10319] comedi: valid board names for dt2801 driver are: [ 507.547180][T10319] dt2801 [ 507.550103][T10319] comedi: valid board names for das6402 driver are: [ 507.556654][T10319] das6402-12 [ 507.559918][T10319] das6402-16 [ 507.563191][T10319] comedi: valid board names for das1800 driver are: [ 507.569743][T10319] das-1701st [ 507.573027][T10319] das-1701st-da [ 507.576543][T10319] das-1702st [ 507.579806][T10319] das-1702st-da [ 507.583347][T10319] das-1702hr [ 507.586598][T10319] das-1702hr-da [ 507.590134][T10319] das-1701ao [ 507.593386][T10319] das-1702ao [ 507.596639][T10319] das-1801st [ 507.599888][T10319] das-1801st-da [ 507.603456][T10319] das-1802st [ 507.606722][T10319] das-1802st-da [ 507.610253][T10319] das-1802hr [ 507.613504][T10319] das-1802hr-da [ 507.617016][T10319] das-1801hc [ 507.620295][T10319] das-1802hc [ 507.623568][T10319] das-1801ao [ 507.626828][T10319] das-1802ao [ 507.630112][T10319] comedi: valid board names for das800 driver are: [ 507.636590][T10319] das-800 [ 507.639606][T10319] cio-das800 [ 507.642912][T10319] das-801 [ 507.645910][T10319] cio-das801 [ 507.649163][T10319] das-802 [ 507.652187][T10319] cio-das802 [ 507.655509][T10319] cio-das802/16 [ 507.659045][T10319] comedi: valid board names for isa-das08 driver are: [ 507.665831][T10319] isa-das08 [ 507.669009][T10319] das08-pgm [ 507.672196][T10319] das08-pgh [ 507.675376][T10319] das08-pgl [ 507.678541][T10319] das08-aoh [ 507.681760][T10319] das08-aol [ 507.684928][T10319] das08-aom [ 507.688103][T10319] das08/jr-ao [ 507.691471][T10319] das08jr-16-ao [ 507.694994][T10319] pc104-das08 [ 507.698335][T10319] das08jr/16 [ 507.701605][T10319] comedi: valid board names for das16m1 driver are: [ 507.708157][T10319] das16m1 [ 507.711178][T10319] comedi: valid board names for dac02 driver are: [ 507.717569][T10319] dac02 [ 507.720425][T10319] comedi: valid board names for rti802 driver are: [ 507.726890][T10319] rti802 [ 507.729805][T10319] comedi: valid board names for rti800 driver are: [ 507.736283][T10319] rti800 [ 507.739198][T10319] rti815 [ 507.742122][T10319] comedi: valid board names for pcm3724 driver are: [ 507.748674][T10319] pcm3724 [ 507.751681][T10319] comedi: valid board names for pcl818 driver are: [ 507.758147][T10319] pcl818l [ 507.761160][T10319] pcl818h [ 507.764158][T10319] pcl818hd [ 507.767237][T10319] pcl818hg [ 507.770343][T10319] pcl818 [ 507.773247][T10319] pcl718 [ 507.776161][T10319] pcm3718 [ 507.779162][T10319] comedi: valid board names for pcl816 driver are: [ 507.785654][T10319] pcl816 [ 507.788568][T10319] pcl814b [ 507.791578][T10319] comedi: valid board names for pcl812 driver are: [ 507.798049][T10319] pcl812 [ 507.800990][T10319] pcl812pg [ 507.804071][T10319] acl8112pg [ 507.807248][T10319] acl8112dg [ 507.810426][T10319] acl8112hg [ 507.813595][T10319] a821pgl [ 507.816588][T10319] a821pglnda [ 507.819842][T10319] a821pgh [ 507.822849][T10319] a822pgl [ 507.825843][T10319] a822pgh [ 507.828841][T10319] a823pgl [ 507.831875][T10319] a823pgh [ 507.834867][T10319] pcl813 [ 507.837783][T10319] pcl813b [ 507.840801][T10319] acl8113 [ 507.843794][T10319] iso813 [ 507.846708][T10319] acl8216 [ 507.849699][T10319] a826pg [ 507.852623][T10319] comedi: valid board names for pcl730 driver are: [ 507.859099][T10319] pcl730 [ 507.862023][T10319] iso730 [ 507.864936][T10319] acl7130 [ 507.867936][T10319] pcm3730 [ 507.871024][T10319] pcl725 [ 507.873930][T10319] p8r8dio [ 507.876920][T10319] acl7225b [ 507.880016][T10319] p16r16dio [ 507.883181][T10319] pcl733 [ 507.886083][T10319] pcl734 [ 507.889004][T10319] opmm-1616-xt [ 507.892440][T10319] pearl-mm-p [ 507.895714][T10319] ir104-pbf [ 507.898879][T10319] comedi: valid board names for pcl726 driver are: [ 507.905368][T10319] pcl726 [ 507.908285][T10319] pcl727 [ 507.911212][T10319] pcl728 [ 507.914118][T10319] acl6126 [ 507.917122][T10319] acl6128 [ 507.920143][T10319] comedi: valid board names for pcl724 driver are: [ 507.926610][T10319] pcl724 [ 507.929515][T10319] pcl722 [ 507.932447][T10319] pcl731 [ 507.935350][T10319] acl7122 [ 507.938347][T10319] acl7124 [ 507.941354][T10319] pet48dio [ 507.944433][T10319] pcmio48 [ 507.947424][T10319] onyx-mm-dio [ 507.950785][T10319] comedi: valid board names for pcl711 driver are: [ 507.957259][T10319] pcl711 [ 507.960185][T10319] pcl711b [ 507.963189][T10319] acl8112hg [ 507.966355][T10319] acl8112dg [ 507.969519][T10319] comedi: valid board names for amplc_pc263 driver are: [ 507.976438][T10319] pc263 [ 507.979263][T10319] comedi: valid board names for amplc_pc236 driver are: [ 507.986193][T10319] pc36at [ 507.989098][T10319] comedi: valid board names for amplc_dio200 driver are: [ 507.996113][T10319] pc212e [ 507.999017][T10319] pc214e [ 508.001949][T10319] pc215e [ 508.004856][T10319] pc218e [ 508.007768][T10319] pc272e [ 508.010687][T10319] comedi: valid board names for comedi_parport driver are: [ 508.017851][T10319] comedi_parport [ 508.021486][T10319] comedi: valid board names for comedi_test driver are: [ 508.028386][T10319] comedi_test [ 508.031744][T10319] comedi: valid board names for comedi_bond driver are: [ 508.038645][T10319] comedi_bond [ 508.601586][ T30] audit: type=1326 audit(1755233535.749:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 508.681871][T10327] pim6reg: entered allmulticast mode [ 508.703072][T10327] pim6reg: left allmulticast mode [ 508.770386][ T30] audit: type=1326 audit(1755233535.769:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 508.797492][ T30] audit: type=1326 audit(1755233535.769:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 508.869943][ T30] audit: type=1326 audit(1755233535.769:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 508.894169][ T30] audit: type=1326 audit(1755233535.769:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6912790b07 code=0x7ffc0000 [ 508.917758][ T30] audit: type=1326 audit(1755233535.769:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6912790a7c code=0x7ffc0000 [ 508.941495][ T30] audit: type=1326 audit(1755233535.779:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f69127909b4 code=0x7ffc0000 [ 509.017711][ T30] audit: type=1326 audit(1755233535.779:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f69127909b4 code=0x7ffc0000 [ 509.120298][ T30] audit: type=1326 audit(1755233535.779:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f691278d84a code=0x7ffc0000 [ 509.264742][ T30] audit: type=1326 audit(1755233535.779:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.1.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 509.545211][T10338] ksmbd: Unknown IPC event: 3, ignore. [ 509.591638][T10338] usb usb8: usbfs: process 10338 (syz.0.869) did not claim interface 0 before use [ 510.834139][T10349] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 511.557556][ T1156] Bluetooth: hci5: Frame reassembly failed (-84) [ 512.099768][T10363] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 512.157810][ T9] IPVS: starting estimator thread 0... [ 512.280145][T10371] IPVS: using max 72 ests per chain, 172800 per kthread [ 512.785640][T10381] siw: device registration error -23 [ 513.291820][T10383] ipvlan9: entered promiscuous mode [ 513.601130][ T9465] Bluetooth: hci5: command 0x1003 tx timeout [ 513.607055][ T5859] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 513.960893][T10393] TCP: TCP_TX_DELAY enabled [ 513.973016][T10393] program syz.2.882 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 514.061022][ T5859] Bluetooth: hci1: command 0x0c1a tx timeout [ 514.786449][T10396] netlink: 'syz.0.880': attribute type 10 has an invalid length. [ 514.794339][T10396] netlink: 40 bytes leftover after parsing attributes in process `syz.0.880'. [ 514.923630][T10395] tc_dump_action: action bad kind [ 515.226323][T10407] netlink: 36 bytes leftover after parsing attributes in process `syz.4.884'. [ 515.235313][T10407] netlink: 16 bytes leftover after parsing attributes in process `syz.4.884'. [ 515.244270][T10407] netlink: 36 bytes leftover after parsing attributes in process `syz.4.884'. [ 515.253314][T10407] netlink: 36 bytes leftover after parsing attributes in process `syz.4.884'. [ 515.730335][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 515.730348][ T30] audit: type=1400 audit(1755233542.869:1367): avc: denied { append } for pid=10397 comm="syz.2.883" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 515.761661][T10401] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 516.045776][ T5900] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 516.067092][ T30] audit: type=1400 audit(1755233543.079:1368): avc: denied { listen } for pid=10397 comm="syz.2.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 516.280294][ T30] audit: type=1400 audit(1755233543.359:1369): avc: denied { kexec_image_load } for pid=10410 comm="syz.0.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 516.301982][ T5900] usb 5-1: device descriptor read/64, error -71 [ 516.550088][ T5900] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 516.710172][ T5900] usb 5-1: device descriptor read/64, error -71 [ 516.820396][ T5900] usb usb5-port1: attempt power cycle [ 517.170173][ T5900] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 517.273280][ T5900] usb 5-1: device descriptor read/8, error -71 [ 517.680429][ T5900] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 517.700788][ T5900] usb 5-1: device descriptor read/8, error -71 [ 518.266408][ T5900] usb usb5-port1: unable to enumerate USB device [ 518.756269][T10444] ipvlan5: entered promiscuous mode [ 519.215133][T10448] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 522.850311][ T30] audit: type=1400 audit(1755233549.934:1370): avc: denied { mount } for pid=10473 comm="syz.0.898" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 523.168777][ T30] audit: type=1400 audit(1755233550.294:1371): avc: denied { execute } for pid=10469 comm="syz.3.897" path="/dev/loop6" dev="devtmpfs" ino=2975 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 523.536147][ T30] audit: type=1800 audit(1755233550.674:1372): pid=10485 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.899" name="bus" dev="ramfs" ino=25811 res=0 errno=0 [ 523.836881][T10493] netlink: 'syz.0.900': attribute type 1 has an invalid length. [ 523.860141][T10493] netlink: 'syz.0.900': attribute type 2 has an invalid length. [ 523.891481][T10493] netlink: 4 bytes leftover after parsing attributes in process `syz.0.900'. [ 524.162282][T10493] netlink: 'syz.0.900': attribute type 4 has an invalid length. [ 524.359923][T10493] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=10493 comm=syz.0.900 [ 524.793257][T10501] mkiss: ax0: crc mode is auto. [ 525.044114][T10508] tc_dump_action: action bad kind [ 525.054631][T10508] netlink: 'syz.3.904': attribute type 10 has an invalid length. [ 525.062502][T10508] netlink: 40 bytes leftover after parsing attributes in process `syz.3.904'. [ 525.595950][ T30] audit: type=1800 audit(1755233552.694:1373): pid=10515 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.905" name="bus" dev="ramfs" ino=25452 res=0 errno=0 [ 526.748757][T10520] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 526.805009][ T9465] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 526.880074][ T9465] Bluetooth: hci4: command 0x0405 tx timeout [ 527.308280][T10535] Invalid ioctl command number [0 >= 10] [ 527.497321][ T30] audit: type=1400 audit(1755233554.314:1374): avc: denied { mounton } for pid=10531 comm="syz.0.909" path="/190/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 527.550427][ T30] audit: type=1400 audit(1755233554.444:1375): avc: denied { read } for pid=10531 comm="syz.0.909" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 527.645491][T10537] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 527.666208][ T30] audit: type=1400 audit(1755233554.444:1376): avc: denied { open } for pid=10531 comm="syz.0.909" path="/190/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 527.701438][ T30] audit: type=1400 audit(1755233554.454:1377): avc: denied { ioctl } for pid=10531 comm="syz.0.909" path="/190/file0/file0" dev="fuse" ino=0 ioctlcmd=0x6b00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 528.488039][ T30] audit: type=1800 audit(1755233555.514:1378): pid=10542 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.910" name="bus" dev="ramfs" ino=25984 res=0 errno=0 [ 528.804856][T10558] netlink: 28 bytes leftover after parsing attributes in process `syz.4.915'. [ 528.813866][T10558] netlink: 28 bytes leftover after parsing attributes in process `syz.4.915'. [ 529.355162][ T30] audit: type=1400 audit(1755233556.484:1379): avc: denied { create } for pid=10550 comm="syz.1.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 529.614879][T10571] tc_dump_action: action bad kind [ 529.629645][T10571] netlink: 'syz.4.917': attribute type 10 has an invalid length. [ 529.637696][T10571] netlink: 40 bytes leftover after parsing attributes in process `syz.4.917'. [ 530.989717][T10582] ipvlan6: entered promiscuous mode [ 532.794930][T10593] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 533.818691][ T30] audit: type=1400 audit(1755233560.334:1380): avc: denied { create } for pid=10596 comm="syz.1.923" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 533.839379][ C1] vkms_vblank_simulate: vblank timer overrun [ 533.939623][ T30] audit: type=1400 audit(1755233561.084:1381): avc: denied { unlink } for pid=5848 comm="syz-executor" name="file0" dev="tmpfs" ino=966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 534.073061][T10605] netlink: 112 bytes leftover after parsing attributes in process `syz.4.924'. [ 534.120035][ T30] audit: type=1400 audit(1755233561.254:1382): avc: denied { open } for pid=10600 comm="syz.4.924" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 534.123338][T10605] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20003 [ 534.286428][ T30] audit: type=1400 audit(1755233561.434:1383): avc: denied { mount } for pid=10609 comm="syz.1.926" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 534.540090][ T5900] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 534.701686][ T5900] usb 5-1: Using ep0 maxpacket: 8 [ 534.982061][ T5900] usb 5-1: config index 0 descriptor too short (expected 30, got 18) [ 535.010377][ T30] audit: type=1400 audit(1755233561.504:1384): avc: denied { mounton } for pid=10609 comm="syz.1.926" path="/178/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 535.312322][ T5900] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 535.372433][ T5900] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.425042][ T30] audit: type=1800 audit(1755233561.534:1385): pid=10615 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.927" name="bus" dev="ramfs" ino=26168 res=0 errno=0 [ 535.487036][ T5900] usb 5-1: Product: syz [ 535.533705][ T5900] usb 5-1: Manufacturer: syz [ 535.580683][ T30] audit: type=1804 audit(1755233562.054:1386): pid=10619 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.926" name="file0" dev="ramfs" ino=26181 res=1 errno=0 [ 535.629283][ T5900] usb 5-1: SerialNumber: syz [ 535.720878][T10629] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 535.862536][ T5900] usb 5-1: config 0 descriptor?? [ 535.873190][ T30] audit: type=1400 audit(1755233563.024:1387): avc: denied { unmount } for pid=5848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 535.885670][ T5900] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 536.255789][ T30] audit: type=1400 audit(1755233563.284:1388): avc: denied { ioctl } for pid=10600 comm="syz.4.924" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 536.465062][ T5900] usb 5-1: setting power ON [ 536.469814][ T5900] dvb-usb: bulk message failed: -22 (2/0) [ 536.487671][ T30] audit: type=1800 audit(1755233563.634:1389): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.930" name="bus" dev="ramfs" ino=26269 res=0 errno=0 [ 536.580872][ T5900] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 536.680359][ T5900] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 536.706639][ T5900] usb 5-1: media controller created [ 537.152873][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 537.318259][T10652] netlink: 24 bytes leftover after parsing attributes in process `syz.0.933'. [ 538.223028][ T5900] usb 5-1: selecting invalid altsetting 6 [ 538.260049][ T5985] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 538.524775][ T5900] usb 5-1: digital interface selection failed (-22) [ 538.531588][ T5900] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 538.540999][ T5900] usb 5-1: setting power OFF [ 538.639563][ T5900] dvb-usb: bulk message failed: -22 (2/0) [ 538.661588][ T5900] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 538.738323][ T5900] (NULL device *): no alternate interface [ 538.803420][ T5985] usb 4-1: config 0 has no interfaces? [ 538.840115][ T5985] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 538.889806][ T5985] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.935871][ T5985] usb 4-1: config 0 descriptor?? [ 539.012936][ T5900] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 539.487691][T10675] lo: entered promiscuous mode [ 539.492591][T10675] lo: entered allmulticast mode [ 539.505531][T10675] tunl0: entered promiscuous mode [ 539.510688][T10675] tunl0: entered allmulticast mode [ 539.521706][T10675] gre0: entered promiscuous mode [ 539.526751][T10675] gre0: entered allmulticast mode [ 539.543909][T10675] gretap0: entered promiscuous mode [ 539.549207][T10675] gretap0: entered allmulticast mode [ 539.560709][T10675] erspan0: entered promiscuous mode [ 539.565996][T10675] erspan0: entered allmulticast mode [ 539.583016][T10675] ip_vti0: entered promiscuous mode [ 539.588332][T10675] ip_vti0: entered allmulticast mode [ 539.594750][T10675] ip6_vti0: entered promiscuous mode [ 539.600205][T10675] ip6_vti0: entered allmulticast mode [ 539.607072][T10675] sit0: entered promiscuous mode [ 539.612110][T10675] sit0: entered allmulticast mode [ 539.621190][T10675] ip6tnl0: entered promiscuous mode [ 539.626421][T10675] ip6tnl0: entered allmulticast mode [ 539.632541][T10675] ip6gre0: entered promiscuous mode [ 539.637741][T10675] ip6gre0: entered allmulticast mode [ 539.643851][T10675] syz_tun: entered promiscuous mode [ 539.649060][T10675] syz_tun: entered allmulticast mode [ 539.655189][T10675] ip6gretap0: entered promiscuous mode [ 539.660672][T10675] ip6gretap0: entered allmulticast mode [ 539.667204][T10675] bridge0: entered promiscuous mode [ 539.672435][T10675] bridge0: entered allmulticast mode [ 539.678264][T10675] vcan0: entered promiscuous mode [ 539.683432][T10675] vcan0: entered allmulticast mode [ 539.689059][T10675] bond0: entered promiscuous mode [ 539.694108][T10675] bond_slave_0: entered promiscuous mode [ 539.699818][T10675] bond_slave_1: entered promiscuous mode [ 539.705706][T10675] team0: entered promiscuous mode [ 539.710734][T10675] team_slave_0: entered promiscuous mode [ 539.716472][T10675] team_slave_1: entered promiscuous mode [ 539.722262][T10675] bond0: entered allmulticast mode [ 539.727579][T10675] bond_slave_0: entered allmulticast mode [ 539.733320][T10675] bond_slave_1: entered allmulticast mode [ 539.739063][T10675] team0: entered allmulticast mode [ 539.744209][T10675] team_slave_0: entered allmulticast mode [ 539.749924][T10675] team_slave_1: entered allmulticast mode [ 539.756574][T10675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 539.766007][T10675] bridge0: port 3(dummy0) entered blocking state [ 539.772579][T10675] bridge0: port 3(dummy0) entered forwarding state [ 539.781181][T10675] nlmon0: entered promiscuous mode [ 539.786332][T10675] nlmon0: entered allmulticast mode [ 539.797096][T10674] comedi comedi3: comedi_config --init_data is deprecated [ 539.810524][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 539.810536][ T30] audit: type=1400 audit(1755233566.614:1404): avc: denied { bind } for pid=10668 comm="syz.1.937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 539.835972][T10675] caif0: entered promiscuous mode [ 539.841105][T10675] caif0: entered allmulticast mode [ 539.846234][T10675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 540.145274][ T5859] Bluetooth: hci1: unexpected event 0x2f length: 509 > 260 [ 540.340698][ T5900] usb 5-1: USB disconnect, device number 14 [ 540.419443][ T30] audit: type=1400 audit(1755233566.624:1405): avc: denied { write } for pid=10668 comm="syz.1.937" path="socket:[26324]" dev="sockfs" ino=26324 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 540.771005][T10687] sg_write: data in/out 220/14 bytes for SCSI command 0x0-- guessing data in; [ 540.771005][T10687] program syz.1.939 not setting count and/or reply_len properly [ 541.595122][ T5900] usb 4-1: USB disconnect, device number 11 [ 541.674020][ T30] audit: type=1400 audit(1755233567.914:1406): avc: denied { write } for pid=10680 comm="syz.1.939" name="sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 541.824752][ T30] audit: type=1400 audit(1755233568.024:1407): avc: denied { setopt } for pid=10684 comm="syz.0.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 541.850282][ T5859] Bluetooth: hci4: command 0x0405 tx timeout [ 541.988564][T10699] program syz.1.941 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 542.696720][ T30] audit: type=1400 audit(1755233568.074:1408): avc: denied { bind } for pid=10684 comm="syz.0.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 542.716529][ T30] audit: type=1400 audit(1755233568.084:1409): avc: denied { listen } for pid=10684 comm="syz.0.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 542.845214][T10676] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 544.600246][ T30] audit: type=1800 audit(1755233571.444:1410): pid=10718 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.947" name="bus" dev="ramfs" ino=26449 res=0 errno=0 [ 544.965623][ T5859] Bluetooth: hci2: unexpected event 0x09 length: 6 > 3 [ 547.181942][ T30] audit: type=1326 audit(1755233573.964:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 547.348057][ T30] audit: type=1326 audit(1755233573.974:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 547.452404][T10750] netlink: 20 bytes leftover after parsing attributes in process `syz.4.952'. [ 547.461698][T10750] netlink: 152 bytes leftover after parsing attributes in process `syz.4.952'. [ 547.476634][T10750] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 547.570829][T10750] mkiss: ax0: crc mode is auto. [ 547.676911][ T30] audit: type=1326 audit(1755233573.974:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 547.813629][ T30] audit: type=1326 audit(1755233573.974:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 547.852316][T10757] netlink: 28 bytes leftover after parsing attributes in process `syz.0.954'. [ 547.861392][T10757] netlink: 28 bytes leftover after parsing attributes in process `syz.0.954'. [ 548.483728][ T30] audit: type=1326 audit(1755233573.974:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 548.507403][ T30] audit: type=1326 audit(1755233573.974:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 548.540223][ T30] audit: type=1326 audit(1755233573.984:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 548.705515][ T30] audit: type=1326 audit(1755233573.984:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 548.820194][ T30] audit: type=1326 audit(1755233573.984:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 549.152208][T10772] geneve2: entered promiscuous mode [ 549.157494][T10772] geneve2: entered allmulticast mode [ 550.138765][ T30] audit: type=1326 audit(1755233573.984:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10739 comm="syz.2.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a05f8ebe9 code=0x7ffc0000 [ 552.811617][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 552.811627][ T30] audit: type=1400 audit(1755233579.963:1438): avc: denied { ioctl } for pid=10783 comm="syz.3.959" path="socket:[26552]" dev="sockfs" ino=26552 ioctlcmd=0x52c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 553.056100][T10803] ISOFS: Unable to identify CD-ROM format. [ 553.185964][T10803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10803 comm=syz.4.964 [ 554.349031][T10817] netlink: 28 bytes leftover after parsing attributes in process `syz.1.967'. [ 554.358018][T10817] netlink: 28 bytes leftover after parsing attributes in process `syz.1.967'. [ 555.781267][ T30] audit: type=1400 audit(1755233582.933:1439): avc: denied { write } for pid=10829 comm="syz.0.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 556.003881][T10833] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 558.339798][T10860] netlink: 36 bytes leftover after parsing attributes in process `syz.2.975'. [ 558.348789][T10860] netlink: 16 bytes leftover after parsing attributes in process `syz.2.975'. [ 558.357798][T10860] netlink: 36 bytes leftover after parsing attributes in process `syz.2.975'. [ 558.367426][T10860] netlink: 36 bytes leftover after parsing attributes in process `syz.2.975'. [ 559.019437][ T5900] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 559.046190][T10868] netlink: 28 bytes leftover after parsing attributes in process `syz.4.978'. [ 559.055213][T10868] netlink: 28 bytes leftover after parsing attributes in process `syz.4.978'. [ 559.126495][T10869] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[10869] [ 559.580122][ T5900] usb 3-1: device descriptor read/64, error -71 [ 559.860148][ T5900] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 560.110343][ T5900] usb 3-1: device descriptor read/64, error -71 [ 560.310077][ T5900] usb usb3-port1: attempt power cycle [ 560.540398][T10885] netlink: 32 bytes leftover after parsing attributes in process `syz.0.981'. [ 560.912057][ T30] audit: type=1800 audit(1755233588.013:1440): pid=10883 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.980" name="bus" dev="ramfs" ino=27754 res=0 errno=0 [ 561.056888][ T5900] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 561.130896][ T5900] usb 3-1: device descriptor read/8, error -71 [ 561.242603][ T30] audit: type=1400 audit(1755233588.393:1441): avc: denied { connect } for pid=10887 comm="syz.2.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 562.712246][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.718587][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.415352][ T30] audit: type=1400 audit(1755233590.553:1442): avc: denied { name_connect } for pid=10914 comm="syz.2.988" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 564.500073][ T30] audit: type=1400 audit(1755233590.623:1443): avc: denied { read } for pid=10914 comm="syz.2.988" lport=37258 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 564.662361][ T30] audit: type=1400 audit(1755233590.723:1444): avc: denied { remove_name } for pid=10914 comm="syz.2.988" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 564.690118][ T30] audit: type=1400 audit(1755233590.733:1445): avc: denied { unlink } for pid=10914 comm="syz.2.988" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 565.389296][ T30] audit: type=1800 audit(1755233592.413:1446): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.987" name="bus" dev="ramfs" ino=27821 res=0 errno=0 [ 565.805933][T10936] ptrace attach of "./syz-executor exec"[5851] was attempted by "./syz-executor exec"[10936] [ 566.270153][ T5985] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 566.452064][ T5985] usb 2-1: config 0 has no interfaces? [ 566.459900][ T5985] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 566.473765][ T5985] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.666928][ T5985] usb 2-1: config 0 descriptor?? [ 566.956321][T10943] Invalid ioctl command number [0 >= 10] [ 567.970072][ T30] audit: type=1400 audit(1755233595.113:1447): avc: denied { mount } for pid=10950 comm="syz.3.995" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 567.999365][T10955] devpts: Unknown parameter '01777777777777777777777' [ 568.120598][ T30] audit: type=1400 audit(1755233595.143:1448): avc: denied { remount } for pid=10950 comm="syz.3.995" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 568.262106][T10960] lo speed is unknown, defaulting to 1000 [ 568.268169][T10960] lo speed is unknown, defaulting to 1000 [ 568.278268][T10960] lo speed is unknown, defaulting to 1000 [ 568.335607][T10960] infiniband 3yz0: RDMA CMA: cma_listen_on_dev, error -98 [ 568.432135][T10960] lo speed is unknown, defaulting to 1000 [ 568.446525][T10960] lo speed is unknown, defaulting to 1000 [ 568.462392][T10960] lo speed is unknown, defaulting to 1000 [ 568.477826][T10960] lo speed is unknown, defaulting to 1000 [ 568.491319][T10960] lo speed is unknown, defaulting to 1000 [ 568.710260][ T30] audit: type=1400 audit(1755233595.853:1449): avc: denied { listen } for pid=10950 comm="syz.3.995" lport=33388 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 569.069226][T10965] lo speed is unknown, defaulting to 1000 [ 569.082678][T10965] lo speed is unknown, defaulting to 1000 [ 569.569339][T10965] lo speed is unknown, defaulting to 1000 [ 569.631626][ T30] audit: type=1400 audit(1755233595.853:1450): avc: denied { accept } for pid=10950 comm="syz.3.995" lport=33388 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 569.656059][ T30] audit: type=1400 audit(1755233595.853:1451): avc: denied { write } for pid=10950 comm="syz.3.995" lport=33388 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 569.697325][ T30] audit: type=1400 audit(1755233595.853:1452): avc: denied { setopt } for pid=10950 comm="syz.3.995" lport=33388 faddr=::ffff:172.20.255.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 569.891555][T10969] tc_dump_action: action bad kind [ 569.900671][T10969] netlink: 'syz.4.999': attribute type 10 has an invalid length. [ 569.913913][T10969] netlink: 40 bytes leftover after parsing attributes in process `syz.4.999'. [ 570.198188][ T30] audit: type=1400 audit(1755233596.133:1453): avc: denied { write } for pid=10962 comm="syz.0.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 570.636364][ T5956] usb 2-1: USB disconnect, device number 5 [ 571.024898][T10978] ipvlan10: entered promiscuous mode [ 571.644766][T10983] ipvlan7: entered promiscuous mode [ 571.869782][ T30] audit: type=1400 audit(1755233599.013:1454): avc: denied { unmount } for pid=5851 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 572.623504][T10991] ptrace attach of "./syz-executor exec"[5841] was attempted by "./syz-executor exec"[10991] [ 574.233652][T11009] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 574.400166][ T30] audit: type=1800 audit(1755233601.533:1455): pid=11007 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.1008" name="bus" dev="ramfs" ino=27495 res=0 errno=0 [ 576.424983][T11027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1011'. [ 577.347540][T11039] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 577.358646][T11039] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1014'. [ 578.130279][T11050] vxfs: WRONG superblock magic 00000000 at 1 [ 578.137449][T11050] vxfs: WRONG superblock magic 00000000 at 8 [ 578.143563][T11050] vxfs: can't find superblock. [ 578.426879][T11049] ceph: No mds server is up or the cluster is laggy [ 578.434742][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 578.441960][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 578.950123][T11059] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 579.068540][T11061] tipc: Enabled bearer , priority 10 [ 579.180171][ T30] audit: type=1326 audit(1755233606.243:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11057 comm="syz.4.1017" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65df38ebe9 code=0x0 [ 579.837107][T11071] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 579.837127][T11071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 580.014886][T11073] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 580.473936][T11078] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1021'. [ 580.565838][ T30] audit: type=1400 audit(1755233607.703:1457): avc: denied { ioctl } for pid=11076 comm="syz.3.1021" path="socket:[27595]" dev="sockfs" ino=27595 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 580.618202][T11071] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 580.618228][T11071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 585.718141][T11111] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 586.375916][ T30] audit: type=1800 audit(1755233613.323:1458): pid=11107 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1027" name="bus" dev="ramfs" ino=28359 res=0 errno=0 [ 587.397304][T11116] tc_dump_action: action bad kind [ 587.718336][ T30] audit: type=1800 audit(1755233614.793:1459): pid=11128 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1030" name="SYSV00000000" dev="tmpfs" ino=2 res=0 errno=0 [ 588.920149][T11137] netlink: 408 bytes leftover after parsing attributes in process `syz.0.1033'. [ 589.088672][T11138] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1032'. [ 589.114060][T11138] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1032'. [ 589.497968][T11145] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 589.766431][T11152] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1037'. [ 589.775690][T11152] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1037'. [ 589.784834][T11152] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1037'. [ 590.069989][ T30] audit: type=1800 audit(1755233617.213:1460): pid=11150 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1034" name="bus" dev="ramfs" ino=28687 res=0 errno=0 [ 591.810475][T11165] ubi: mtd0 is already attached to ubi31 [ 592.843583][T11167] ip6erspan0: entered promiscuous mode [ 593.132808][T11173] tc_dump_action: action bad kind [ 593.143012][T11173] netlink: 'syz.0.1041': attribute type 10 has an invalid length. [ 593.150984][T11173] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1041'. [ 593.905832][T11182] : entered promiscuous mode [ 594.287649][T11184] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 594.635874][T11193] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1045'. [ 594.645599][T11193] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1045'. [ 595.994082][ T30] audit: type=1400 audit(1755233623.143:1461): avc: denied { name_bind } for pid=11196 comm="syz.1.1046" src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 596.120608][T11208] fuse: Bad value for 'fd' [ 596.171882][T11205] netlink: 27 bytes leftover after parsing attributes in process `syz.2.1048'. [ 598.259454][T11227] binder: 11221:11227 ioctl c018620c 200000000080 returned -1 [ 598.601692][T11241] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 599.161411][ T30] audit: type=1800 audit(1755233626.133:1462): pid=11244 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1055" name="bus" dev="ramfs" ino=28543 res=0 errno=0 [ 599.670538][T11250] fuse: Unknown parameter '00000000000000000000' [ 600.046292][T11252] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1056'. [ 600.346501][T11261] netlink: 'syz.1.1060': attribute type 6 has an invalid length. [ 600.508012][T11259] Invalid option length (65058) for dns_resolver key [ 600.546507][T11256] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1058'. [ 600.555658][T11256] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1058'. [ 601.000859][T11277] usb usb1: usbfs: process 11277 (syz.1.1062) did not claim interface 0 before use [ 601.998230][T11284] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1063'. [ 602.295550][T11252] bridge0: port 3(dummy0) entered blocking state [ 602.302052][T11252] bridge0: port 3(dummy0) entered listening state [ 602.310922][ T30] audit: type=1400 audit(1755233629.423:1463): avc: denied { read } for pid=11246 comm="syz.3.1056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 602.404505][T11252] 8021q: adding VLAN 0 to HW filter on device team0 [ 602.433563][T11252] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 602.526818][ T5956] lo speed is unknown, defaulting to 1000 [ 602.551591][ T5956] syz0: Port: 1 Link ACTIVE [ 602.927846][T11290] ptrace attach of "./syz-executor exec"[5845] was attempted by "./syz-executor exec"[11290] [ 603.740003][ T30] audit: type=1400 audit(1755233630.863:1464): avc: denied { watch } for pid=11289 comm="syz.1.1065" path="/211/control" dev="tmpfs" ino=1141 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 604.510332][T11294] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 604.930852][T11294] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 604.980115][T11294] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 605.020035][T11294] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 605.152631][T11307] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 605.159167][T11307] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 605.166901][T11307] vhci_hcd vhci_hcd.0: Device attached [ 605.231462][ T30] audit: type=1400 audit(1755233632.373:1465): avc: denied { getopt } for pid=11311 comm="syz.3.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 605.690128][ T9] usb 33-1: new high-speed USB device number 2 using vhci_hcd [ 605.932252][T11315] vhci_hcd: connection reset by peer [ 606.259686][ T6583] vhci_hcd: stop threads [ 606.269408][ T6583] vhci_hcd: release socket [ 606.278631][ T6583] vhci_hcd: disconnect device [ 606.573080][T11328] lo: entered promiscuous mode [ 606.577936][T11328] lo: entered allmulticast mode [ 606.585234][T11328] tunl0: entered promiscuous mode [ 606.590345][T11328] tunl0: entered allmulticast mode [ 606.598141][T11328] gre0: entered promiscuous mode [ 606.603176][T11328] gre0: entered allmulticast mode [ 606.610915][T11328] gretap0: entered promiscuous mode [ 606.616145][T11328] gretap0: entered allmulticast mode [ 606.623423][T11328] erspan0: entered promiscuous mode [ 606.628690][T11328] erspan0: entered allmulticast mode [ 606.636421][T11328] ip_vti0: entered promiscuous mode [ 606.641969][T11328] ip_vti0: entered allmulticast mode [ 606.649778][T11328] ip6_vti0: entered promiscuous mode [ 606.655207][T11328] ip6_vti0: entered allmulticast mode [ 606.687207][T11328] sit0: entered promiscuous mode [ 606.692308][T11328] sit0: entered allmulticast mode [ 606.699552][T11328] ip6tnl0: entered promiscuous mode [ 606.704891][T11328] ip6tnl0: entered allmulticast mode [ 606.712240][T11328] ip6gre0: entered promiscuous mode [ 606.717481][T11328] ip6gre0: entered allmulticast mode [ 606.724940][T11328] syz_tun: entered promiscuous mode [ 606.730194][T11328] syz_tun: entered allmulticast mode [ 606.737624][T11328] ip6gretap0: entered promiscuous mode [ 606.743159][T11328] ip6gretap0: entered allmulticast mode [ 606.750631][T11328] bridge0: entered promiscuous mode [ 606.755865][T11328] bridge0: entered allmulticast mode [ 606.763286][T11328] vcan0: entered promiscuous mode [ 606.768342][T11328] vcan0: entered allmulticast mode [ 606.773885][T11328] bond0: entered promiscuous mode [ 606.778941][T11328] bond_slave_0: entered promiscuous mode [ 606.784781][T11328] bond_slave_1: entered promiscuous mode [ 606.790719][T11328] bond0: entered allmulticast mode [ 606.795835][T11328] bond_slave_0: entered allmulticast mode [ 606.801638][T11328] bond_slave_1: entered allmulticast mode [ 606.808843][T11328] nlmon0: entered promiscuous mode [ 606.813983][T11328] nlmon0: entered allmulticast mode [ 606.851427][T11328] caif0: entered promiscuous mode [ 606.856482][T11328] caif0: entered allmulticast mode [ 606.861669][T11328] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 606.962769][ T5847] Bluetooth: hci2: command 0x0c1a tx timeout [ 606.968843][ T5847] Bluetooth: hci1: command 0x0c1a tx timeout [ 607.040291][T11332] Bluetooth: hci3: command 0x0c1a tx timeout [ 607.040289][ T9465] Bluetooth: hci4: command 0x0405 tx timeout [ 607.666968][T11341] ksmbd: Unknown IPC event: 3, ignore. [ 607.862751][T11344] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 609.354464][ T9465] Bluetooth: hci4: command 0x0405 tx timeout [ 609.803491][T11362] block device autoloading is deprecated and will be removed. [ 609.815910][T11362] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 609.823984][T11362] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 609.834175][T11362] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 609.842508][T11362] F2FS-fs (loop9): Can't find valid F2FS filesystem in 2th superblock [ 610.948551][ T30] audit: type=1326 audit(1755233638.093:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 610.972115][ C0] vkms_vblank_simulate: vblank timer overrun [ 611.012827][ T9] vhci_hcd: vhci_device speed not set [ 611.031547][T11388] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 612.231883][ T30] audit: type=1400 audit(1755233638.163:1467): avc: denied { mount } for pid=11376 comm="syz.3.1085" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 612.279776][ T30] audit: type=1326 audit(1755233639.363:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.303757][ T30] audit: type=1326 audit(1755233639.363:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.382488][T11395] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 612.405993][ T30] audit: type=1326 audit(1755233639.363:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.446513][ T30] audit: type=1326 audit(1755233639.363:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.507483][ T30] audit: type=1326 audit(1755233639.363:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.603571][ T30] audit: type=1326 audit(1755233639.363:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.647409][ T30] audit: type=1326 audit(1755233639.363:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 612.760251][ T30] audit: type=1326 audit(1755233639.363:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11356 comm="syz.0.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 613.310202][ T9152] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 613.524983][ T9152] usb 3-1: config index 0 descriptor too short (expected 23569, got 27) [ 613.600079][ T9152] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 614.055021][T11404] vxfs: WRONG superblock magic 00000000 at 1 [ 614.061754][T11404] vxfs: WRONG superblock magic 00000000 at 8 [ 614.067805][T11404] vxfs: can't find superblock. [ 614.123601][T11406] ceph: No mds server is up or the cluster is laggy [ 614.130751][ T5956] libceph: connect (1)[c::]:6789 error -101 [ 614.148405][ T5956] libceph: mon0 (1)[c::]:6789 connect error [ 614.211720][ T9152] usb 3-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 614.220903][ T9152] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 614.228917][ T9152] usb 3-1: Manufacturer: syz [ 614.238529][ T9152] usb 3-1: config 0 descriptor?? [ 614.330085][ T9] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 614.552141][ T9152] rc_core: IR keymap rc-hauppauge not found [ 614.558141][ T9152] Registered IR keymap rc-empty [ 614.596466][ T9152] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 614.668422][T11416] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[11416] [ 615.074730][ T9] usb 4-1: config 0 has no interfaces? [ 615.080368][ T9] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 615.101554][ T9152] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input12 [ 615.148197][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.176520][ T9] usb 4-1: config 0 descriptor?? [ 616.697155][ T5956] usb 3-1: USB disconnect, device number 17 [ 617.878306][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 617.887324][ T30] audit: type=1800 audit(1755233644.973:1499): pid=11442 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1094" name="bus" dev="ramfs" ino=29857 res=0 errno=0 [ 618.162239][ T24] usb 4-1: USB disconnect, device number 12 [ 619.054415][ T30] audit: type=1326 audit(1755233646.113:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.108399][ T30] audit: type=1326 audit(1755233646.113:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.156371][ T30] audit: type=1326 audit(1755233646.113:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.183002][ T30] audit: type=1326 audit(1755233646.113:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.233163][ T30] audit: type=1326 audit(1755233646.113:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.261281][ T30] audit: type=1326 audit(1755233646.113:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.317818][ T30] audit: type=1326 audit(1755233646.113:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.377175][ T30] audit: type=1326 audit(1755233646.113:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.403989][ T30] audit: type=1326 audit(1755233646.113:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz.0.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 619.555239][T11463] netlink: 6 bytes leftover after parsing attributes in process `syz.2.1099'. [ 619.571762][T11463] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 620.540878][T11480] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1100'. [ 621.285829][T11480] syz.4.1100 (11480): drop_caches: 2 [ 622.653849][T11500] overlayfs: missing 'lowerdir' [ 623.392484][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 623.392521][ T30] audit: type=1400 audit(1755233649.803:1557): avc: denied { mounton } for pid=11494 comm="syz.2.1107" path="/214/file0" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 623.732097][ T30] audit: type=1400 audit(1755233650.883:1558): avc: denied { unmount } for pid=5852 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 623.970254][ T30] audit: type=1400 audit(1755233650.933:1559): avc: denied { read } for pid=11504 comm="syz.0.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 623.995765][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.002108][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.022904][T11523] netlink: 'syz.3.1112': attribute type 10 has an invalid length. [ 625.290000][ T30] audit: type=1800 audit(1755233652.433:1560): pid=11522 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.1111" name="bus" dev="ramfs" ino=30124 res=0 errno=0 [ 626.424238][ T30] audit: type=1800 audit(1755233653.193:1561): pid=11530 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1113" name="SYSV00000000" dev="tmpfs" ino=1 res=0 errno=0 [ 626.492244][T11532] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1114'. [ 626.581688][T11535] netlink: 'syz.3.1115': attribute type 1 has an invalid length. [ 626.701041][T11535] bond0: entered promiscuous mode [ 626.782810][T11541] overlay: ./file0 is not a directory [ 626.788481][T11535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 627.087137][T11540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 627.732064][T11540] bond0: (slave vcan1): The slave device specified does not support setting the MAC address [ 627.771150][T11540] bond0: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 627.814452][T11540] bond0: (slave vcan1): making interface the new active one [ 627.832378][T11540] vcan1: entered promiscuous mode [ 627.839454][T11540] bond0: (slave vcan1): Enslaving as an active interface with an up link [ 627.868314][ T30] audit: type=1400 audit(1755233655.013:1562): avc: denied { create } for pid=11547 comm="syz.2.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 627.914156][ T30] audit: type=1400 audit(1755233655.013:1563): avc: denied { bind } for pid=11547 comm="syz.2.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 628.110888][T11556] usb usb8: usbfs: process 11556 (syz.2.1119) did not claim interface 0 before use [ 629.227441][T11569] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 629.405235][T11570] tc_dump_action: action bad kind [ 629.420110][T11570] netlink: 'syz.1.1121': attribute type 10 has an invalid length. [ 629.428080][T11570] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1121'. [ 630.324022][T11581] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 630.477150][T11583] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 631.659273][T11600] ptrace attach of "./syz-executor exec"[5841] was attempted by "./syz-executor exec"[11600] [ 632.880832][ C1] bridge0: port 3(dummy0) entered learning state [ 633.229293][ T30] audit: type=1800 audit(1755233660.353:1564): pid=11613 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1131" name="bus" dev="ramfs" ino=30449 res=0 errno=0 [ 634.551710][ T30] audit: type=1400 audit(1755233660.633:1565): avc: denied { connect } for pid=11612 comm="syz.3.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 634.620720][ T30] audit: type=1400 audit(1755233660.833:1566): avc: denied { read write } for pid=11615 comm="syz.1.1133" name="mouse0" dev="devtmpfs" ino=981 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 634.720130][ T30] audit: type=1400 audit(1755233660.833:1567): avc: denied { open } for pid=11615 comm="syz.1.1133" path="/dev/input/mouse0" dev="devtmpfs" ino=981 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 634.792690][ T30] audit: type=1800 audit(1755233661.943:1568): pid=11598 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1127" name="bus" dev="ramfs" ino=30370 res=0 errno=0 [ 635.758856][T11640] siw: device registration error -23 [ 636.020592][T11644] tc_dump_action: action bad kind [ 636.042579][T11644] netlink: 'syz.4.1138': attribute type 10 has an invalid length. [ 636.050811][T11644] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1138'. [ 636.407245][T11648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11648 comm=syz.2.1136 [ 636.433610][T11648] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 636.446127][T11646] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 637.116681][T11657] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 637.389150][T11661] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 637.719193][T11669] usb usb1: usbfs: process 11669 (syz.4.1143) did not claim interface 0 before use [ 638.458964][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1144'. [ 638.832501][T11681] ksmbd: Unknown IPC event: 3, ignore. [ 638.846794][T11681] usb usb8: usbfs: process 11681 (syz.3.1142) did not claim interface 0 before use [ 638.957296][T11684] trusted_key: syz.0.1145 sent an empty control message without MSG_MORE. [ 640.701682][ T24] libceph: connect (1)[c::]:6789 error -101 [ 640.749823][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 641.442840][ T24] libceph: connect (1)[c::]:6789 error -101 [ 641.448875][T11698] ceph: No mds server is up or the cluster is laggy [ 641.455689][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 641.502616][T11717] tc_dump_action: action bad kind [ 641.935838][T11709] netlink: 'syz.0.1150': attribute type 10 has an invalid length. [ 641.943717][T11709] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1150'. [ 641.971712][T11704] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 643.205051][T11723] input: syz1 as /devices/virtual/input/input14 [ 643.323864][ T30] audit: type=1400 audit(1755233670.473:1569): avc: denied { create } for pid=11722 comm="syz.4.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 644.028925][T11740] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1156'. [ 644.038178][T11740] netlink: 'syz.2.1156': attribute type 14 has an invalid length. [ 644.048751][T11740] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1156'. [ 644.057852][T11740] netlink: 'syz.2.1156': attribute type 14 has an invalid length. [ 644.756953][T11750] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 645.159067][ T30] audit: type=1400 audit(1755233672.023:1570): avc: denied { write } for pid=11747 comm="syz.2.1159" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 645.247282][T11743] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 645.536183][ T30] audit: type=1400 audit(1755233672.673:1571): avc: denied { map } for pid=11749 comm="syz.4.1158" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 646.645483][ T30] audit: type=1400 audit(1755233673.433:1572): avc: denied { ioctl } for pid=11765 comm="syz.0.1163" path="socket:[30942]" dev="sockfs" ino=30942 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 646.688121][T11769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.697653][T11769] bond0: (slave rose0): Enslaving as an active interface with an up link [ 647.669360][ T30] audit: type=1400 audit(1755233674.343:1573): avc: denied { bind } for pid=11777 comm="syz.0.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 648.266883][T11795] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 648.541095][T11798] ksmbd: Unknown IPC event: 3, ignore. [ 648.558152][T11798] usb usb8: usbfs: process 11798 (syz.0.1167) did not claim interface 0 before use [ 650.599707][T11825] tipc: Started in network mode [ 650.604733][T11825] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 650.612665][T11825] tipc: Enabled bearer , priority 10 [ 651.623161][ T5956] tipc: Node number set to 10005162 [ 651.931416][T11829] syz.3.1173: attempt to access beyond end of device [ 651.931416][T11829] nbd3: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 652.080574][T11848] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 653.063764][T11866] ubi: mtd0 is already attached to ubi31 [ 654.928069][T11857] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 655.311920][T11884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11884 comm=syz.0.1181 [ 656.153833][ T30] audit: type=1800 audit(1755233683.303:1574): pid=11868 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.1177" name="bus" dev="ramfs" ino=31232 res=0 errno=0 [ 656.696804][T11889] lo speed is unknown, defaulting to 1000 [ 656.724059][T11889] lo speed is unknown, defaulting to 1000 [ 657.856374][T11889] lo speed is unknown, defaulting to 1000 [ 659.547672][T11922] ksmbd: Unknown IPC event: 3, ignore. [ 659.590160][T11922] usb usb8: usbfs: process 11922 (syz.4.1185) did not claim interface 0 before use [ 660.671789][ T30] audit: type=1400 audit(1755233687.823:1575): avc: denied { lock } for pid=11886 comm="syz.2.1183" path="socket:[31361]" dev="sockfs" ino=31361 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 660.831975][ T30] audit: type=1400 audit(1755233687.823:1576): avc: denied { write } for pid=11886 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 662.960055][ C1] bridge0: port 3(dummy0) entered forwarding state [ 662.966640][ C1] bridge0: topology change detected, propagating [ 665.031984][ T30] audit: type=1400 audit(1755233691.943:1577): avc: denied { setopt } for pid=11955 comm="syz.1.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 665.694792][T11974] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 667.235033][T11996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11996 comm=syz.1.1203 [ 667.249152][T11996] netlink: 'syz.1.1203': attribute type 1 has an invalid length. [ 667.763219][T11996] bond1: (slave bridge7): making interface the new active one [ 667.841781][T11996] bond1: (slave bridge7): Enslaving as an active interface with an up link [ 668.029084][T11996] lo speed is unknown, defaulting to 1000 [ 668.037192][T11996] lo speed is unknown, defaulting to 1000 [ 669.214008][ T30] audit: type=1400 audit(1755233696.053:1578): avc: denied { setopt } for pid=12007 comm="syz.0.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 669.234705][ C1] vkms_vblank_simulate: vblank timer overrun [ 669.551315][ T30] audit: type=1400 audit(1755233696.213:1579): avc: denied { ioctl } for pid=12006 comm="syz.2.1205" path="socket:[32186]" dev="sockfs" ino=32186 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 669.809721][T11995] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 670.215470][T12030] tc_dump_action: action bad kind [ 670.225080][T12030] netlink: 'syz.3.1209': attribute type 10 has an invalid length. [ 670.233092][T12030] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1209'. [ 670.605758][T12033] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1208'. [ 670.637710][T12033] nft_compat: unsupported protocol 0 [ 670.903270][T12041] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1208'. [ 672.679557][T11996] lo speed is unknown, defaulting to 1000 [ 673.793570][T12074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12074 comm=syz.3.1214 [ 674.366619][T12074] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 674.670792][T12090] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1216'. [ 674.802178][T12092] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1218'. [ 674.816916][ T30] audit: type=1400 audit(1755233701.963:1580): avc: denied { getopt } for pid=12082 comm="syz.0.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 676.240297][T12101] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1219'. [ 676.440373][T12108] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[12108] [ 676.507160][T12110] tc_dump_action: action bad kind [ 676.521796][T12110] netlink: 'syz.4.1221': attribute type 10 has an invalid length. [ 676.529774][T12110] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1221'. [ 676.927078][ T30] audit: type=1400 audit(1755233704.073:1581): avc: denied { append } for pid=12114 comm="syz.2.1223" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 676.997203][ T30] audit: type=1400 audit(1755233704.103:1582): avc: denied { map } for pid=12114 comm="syz.2.1223" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 677.193492][ T30] audit: type=1400 audit(1755233704.103:1583): avc: denied { execute } for pid=12114 comm="syz.2.1223" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 677.228276][ T30] audit: type=1326 audit(1755233704.243:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 677.463337][ T30] audit: type=1326 audit(1755233704.243:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 677.615809][ T30] audit: type=1326 audit(1755233704.253:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 677.704272][ T30] audit: type=1326 audit(1755233704.253:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 677.872520][ T30] audit: type=1326 audit(1755233704.253:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 678.092273][ T30] audit: type=1326 audit(1755233704.253:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12112 comm="syz.0.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fdb6f78ebe9 code=0x7ffc0000 [ 681.646587][T12161] pim6reg1: entered allmulticast mode [ 681.702105][T12166] ipvlan7: entered promiscuous mode [ 681.985449][T12172] ksmbd: Unknown IPC event: 3, ignore. [ 682.006049][T12172] usb usb8: usbfs: process 12172 (syz.0.1233) did not claim interface 0 before use [ 685.299658][T12199] netlink: 'syz.4.1241': attribute type 1 has an invalid length. [ 685.365205][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.371588][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.386733][T12199] bond2: entered promiscuous mode [ 685.412370][T12199] 8021q: adding VLAN 0 to HW filter on device bond2 [ 685.438256][T12208] overlay: ./file0 is not a directory [ 685.537950][T12206] 8021q: adding VLAN 0 to HW filter on device bond2 [ 685.557948][T12206] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 685.568260][T12206] bond2: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 685.590134][T12206] bond2: (slave vcan1): making interface the new active one [ 685.597562][T12206] vcan1: entered promiscuous mode [ 685.611094][T12206] bond2: (slave vcan1): Enslaving as an active interface with an up link [ 686.256160][T12218] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1245'. [ 686.266442][T12215] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1244'. [ 686.332150][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 686.332194][ T30] audit: type=1400 audit(1755233713.481:1636): avc: denied { setopt } for pid=12217 comm="syz.0.1245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 686.610150][ T30] audit: type=1400 audit(1755233713.681:1637): avc: denied { read } for pid=12217 comm="syz.0.1245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 686.875435][T12228] hub 8-0:1.0: USB hub found [ 686.882800][T12228] hub 8-0:1.0: 1 port detected [ 687.542408][ T30] audit: type=1400 audit(1755233714.691:1638): avc: denied { write } for pid=12217 comm="syz.0.1245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 687.768772][ T30] audit: type=1326 audit(1755233714.911:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12217 comm="syz.0.1245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6f78ebe9 code=0x7fc00000 [ 687.930237][ T5956] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 688.343707][ T30] audit: type=1400 audit(1755233715.491:1640): avc: denied { append } for pid=12237 comm="syz.1.1250" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 688.473281][ T5956] usb 5-1: config 0 has no interfaces? [ 688.478966][ T5956] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 688.488526][ T5956] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 688.573746][T12246] ubi: mtd0 is already attached to ubi31 [ 688.957475][ T5956] usb 5-1: config 0 descriptor?? [ 691.447424][T12274] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1258'. [ 691.464730][T12274] geneve2: entered allmulticast mode [ 691.548322][ T30] audit: type=1400 audit(1755233718.631:1641): avc: denied { ioctl } for pid=12268 comm="syz.3.1258" path="socket:[32968]" dev="sockfs" ino=32968 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 691.573169][ C1] vkms_vblank_simulate: vblank timer overrun [ 691.662507][T12276] ksmbd: Unknown IPC event: 3, ignore. [ 691.694071][T12276] usb usb8: usbfs: process 12276 (syz.1.1257) did not claim interface 0 before use [ 691.801774][ T24] usb 5-1: USB disconnect, device number 15 [ 692.347873][T12280] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 692.625188][T12284] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 692.851675][ T30] audit: type=1326 audit(1755233719.991:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 692.875141][ C1] vkms_vblank_simulate: vblank timer overrun [ 692.959524][ T30] audit: type=1326 audit(1755233719.991:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.202883][ T30] audit: type=1326 audit(1755233719.991:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.227468][ T30] audit: type=1326 audit(1755233719.991:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.251865][ T30] audit: type=1326 audit(1755233719.991:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.275362][ C1] vkms_vblank_simulate: vblank timer overrun [ 693.368546][ T30] audit: type=1326 audit(1755233719.991:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.444461][ T30] audit: type=1326 audit(1755233719.991:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.608010][ T30] audit: type=1326 audit(1755233719.991:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.646098][ T30] audit: type=1326 audit(1755233719.991:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12285 comm="syz.1.1262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691278ebe9 code=0x7ffc0000 [ 693.916996][T12298] ptrace attach of "./syz-executor exec"[5841] was attempted by "./syz-executor exec"[12298] [ 694.154723][T12300] Invalid source name [ 694.158862][T12300] UBIFS error (pid: 12300): cannot open "./file0", error -22 [ 695.579799][ T9465] ================================================================== [ 695.595219][ T9465] BUG: KASAN: slab-use-after-free in l2cap_sock_new_connection_cb+0x22a/0x240 [ 695.604077][ T9465] Read of size 8 at addr ffff888062e65588 by task kworker/u9:0/9465 [ 695.612036][ T9465] [ 695.614338][ T9465] CPU: 1 UID: 0 PID: 9465 Comm: kworker/u9:0 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(full) [ 695.614358][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 695.614367][ T9465] Workqueue: hci4 hci_rx_work [ 695.614383][ T9465] Call Trace: [ 695.614388][ T9465] [ 695.614394][ T9465] dump_stack_lvl+0x116/0x1f0 [ 695.614408][ T9465] print_report+0xcd/0x630 [ 695.614423][ T9465] ? __virt_addr_valid+0x81/0x610 [ 695.614438][ T9465] ? __phys_addr+0xe8/0x180 [ 695.614453][ T9465] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 695.614466][ T9465] kasan_report+0xe0/0x110 [ 695.614478][ T9465] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 695.614493][ T9465] l2cap_sock_new_connection_cb+0x22a/0x240 [ 695.614506][ T9465] l2cap_connect_cfm+0x4c4/0xf80 [ 695.614523][ T9465] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 695.614541][ T9465] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 695.614558][ T9465] le_conn_complete_evt+0x1662/0x1d70 [ 695.614576][ T9465] ? lockdep_hardirqs_on+0x7c/0x110 [ 695.614586][ T9465] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 695.614604][ T9465] hci_le_conn_complete_evt+0x23c/0x370 [ 695.614621][ T9465] hci_le_meta_evt+0x354/0x5e0 [ 695.614637][ T9465] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 695.614654][ T9465] hci_event_packet+0x682/0x11c0 [ 695.614669][ T9465] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 695.614686][ T9465] ? __pfx_hci_event_packet+0x10/0x10 [ 695.614702][ T9465] ? hci_rx_work+0x15e/0x16b0 [ 695.614712][ T9465] hci_rx_work+0x2c5/0x16b0 [ 695.614723][ T9465] process_one_work+0x9cc/0x1b70 [ 695.614738][ T9465] ? __pfx_process_one_work+0x10/0x10 [ 695.614752][ T9465] ? assign_work+0x1a0/0x250 [ 695.614762][ T9465] worker_thread+0x6c8/0xf10 [ 695.614777][ T9465] ? __pfx_worker_thread+0x10/0x10 [ 695.614788][ T9465] kthread+0x3c5/0x780 [ 695.614798][ T9465] ? __pfx_kthread+0x10/0x10 [ 695.614809][ T9465] ? rcu_is_watching+0x12/0xc0 [ 695.614823][ T9465] ? __pfx_kthread+0x10/0x10 [ 695.614833][ T9465] ret_from_fork+0x5d7/0x6f0 [ 695.614843][ T9465] ? __pfx_kthread+0x10/0x10 [ 695.614853][ T9465] ret_from_fork_asm+0x1a/0x30 [ 695.614870][ T9465] [ 695.614875][ T9465] [ 695.822911][ T9465] Allocated by task 9465: [ 695.827211][ T9465] kasan_save_stack+0x33/0x60 [ 695.831872][ T9465] kasan_save_track+0x14/0x30 [ 695.836521][ T9465] __kasan_kmalloc+0xaa/0xb0 [ 695.841105][ T9465] __kmalloc_noprof+0x223/0x510 [ 695.845928][ T9465] sk_prot_alloc+0x1a8/0x2a0 [ 695.850492][ T9465] sk_alloc+0x36/0xc20 [ 695.854570][ T9465] bt_sock_alloc+0x3b/0x3a0 [ 695.859071][ T9465] l2cap_sock_alloc.constprop.0+0x33/0x1d0 [ 695.864861][ T9465] l2cap_sock_new_connection_cb+0x101/0x240 [ 695.870758][ T9465] l2cap_connect_cfm+0x4c4/0xf80 [ 695.875685][ T9465] le_conn_complete_evt+0x1662/0x1d70 [ 695.881038][ T9465] hci_le_conn_complete_evt+0x23c/0x370 [ 695.886575][ T9465] hci_le_meta_evt+0x354/0x5e0 [ 695.891334][ T9465] hci_event_packet+0x682/0x11c0 [ 695.896261][ T9465] hci_rx_work+0x2c5/0x16b0 [ 695.900735][ T9465] process_one_work+0x9cc/0x1b70 [ 695.905663][ T9465] worker_thread+0x6c8/0xf10 [ 695.910228][ T9465] kthread+0x3c5/0x780 [ 695.914280][ T9465] ret_from_fork+0x5d7/0x6f0 [ 695.918839][ T9465] ret_from_fork_asm+0x1a/0x30 [ 695.923581][ T9465] [ 695.925882][ T9465] Freed by task 12307: [ 695.929921][ T9465] kasan_save_stack+0x33/0x60 [ 695.934617][ T9465] kasan_save_track+0x14/0x30 [ 695.939268][ T9465] kasan_save_free_info+0x3b/0x60 [ 695.944269][ T9465] __kasan_slab_free+0x60/0x70 [ 695.949020][ T9465] kfree+0x2b4/0x4d0 [ 695.952893][ T9465] __sk_destruct+0x75f/0x9a0 [ 695.957460][ T9465] sk_destruct+0xc2/0xf0 [ 695.961692][ T9465] __sk_free+0xf4/0x3e0 [ 695.965818][ T9465] sk_free+0x6a/0x90 [ 695.969687][ T9465] l2cap_sock_kill+0x171/0x2d0 [ 695.974422][ T9465] l2cap_sock_cleanup_listen+0x3d/0x2a0 [ 695.979954][ T9465] l2cap_sock_release+0x5c/0x210 [ 695.984862][ T9465] __sock_release+0xb0/0x270 [ 695.989422][ T9465] sock_close+0x1c/0x30 [ 695.993550][ T9465] __fput+0x3ff/0xb70 [ 695.997523][ T9465] task_work_run+0x150/0x240 [ 696.002086][ T9465] get_signal+0x1d1/0x26d0 [ 696.006478][ T9465] arch_do_signal_or_restart+0x8f/0x7d0 [ 696.012017][ T9465] exit_to_user_mode_loop+0x84/0x110 [ 696.017276][ T9465] do_syscall_64+0x3f6/0x4c0 [ 696.021836][ T9465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 696.027697][ T9465] [ 696.030011][ T9465] The buggy address belongs to the object at ffff888062e65000 [ 696.030011][ T9465] which belongs to the cache kmalloc-2k of size 2048 [ 696.044049][ T9465] The buggy address is located 1416 bytes inside of [ 696.044049][ T9465] freed 2048-byte region [ffff888062e65000, ffff888062e65800) [ 696.057997][ T9465] [ 696.060294][ T9465] The buggy address belongs to the physical page: [ 696.066686][ T9465] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x62e60 [ 696.075413][ T9465] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 696.083892][ T9465] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 696.091840][ T9465] page_type: f5(slab) [ 696.095794][ T9465] raw: 00fff00000000040 ffff88801b842000 0000000000000000 dead000000000001 [ 696.104349][ T9465] raw: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 696.112915][ T9465] head: 00fff00000000040 ffff88801b842000 0000000000000000 dead000000000001 [ 696.121580][ T9465] head: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 696.130233][ T9465] head: 00fff00000000003 ffffea00018b9801 00000000ffffffff 00000000ffffffff [ 696.138881][ T9465] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 696.147540][ T9465] page dumped because: kasan: bad access detected [ 696.153943][ T9465] page_owner tracks the page as allocated [ 696.159633][ T9465] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 24, tgid 24 (kworker/1:0), ts 66970667118, free_ts 66946367685 [ 696.180624][ T9465] post_alloc_hook+0x1c0/0x230 [ 696.185378][ T9465] get_page_from_freelist+0x132b/0x38e0 [ 696.190902][ T9465] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 696.196772][ T9465] alloc_pages_mpol+0x1fb/0x550 [ 696.201602][ T9465] new_slab+0x247/0x330 [ 696.205742][ T9465] ___slab_alloc+0xcf2/0x1740 [ 696.210401][ T9465] __slab_alloc.constprop.0+0x56/0xb0 [ 696.215760][ T9465] __kmalloc_node_track_caller_noprof+0x2ee/0x510 [ 696.222153][ T9465] kmalloc_reserve+0xef/0x2c0 [ 696.226810][ T9465] __alloc_skb+0x166/0x380 [ 696.231220][ T9465] mld_newpack.isra.0+0x18e/0xa20 [ 696.236250][ T9465] add_grhead+0x299/0x340 [ 696.240576][ T9465] add_grec+0x11b5/0x1720 [ 696.244885][ T9465] mld_send_initial_cr+0x151/0x320 [ 696.249978][ T9465] mld_dad_work+0x32/0x1f0 [ 696.254373][ T9465] process_one_work+0x9cc/0x1b70 [ 696.259298][ T9465] page last free pid 24 tgid 24 stack trace: [ 696.265252][ T9465] __free_frozen_pages+0x7d5/0x10f0 [ 696.270436][ T9465] __put_partials+0x165/0x1c0 [ 696.275100][ T9465] qlist_free_all+0x4d/0x120 [ 696.279668][ T9465] kasan_quarantine_reduce+0x195/0x1e0 [ 696.285105][ T9465] __kasan_slab_alloc+0x69/0x90 [ 696.289935][ T9465] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 696.295841][ T9465] __alloc_skb+0x2b2/0x380 [ 696.300259][ T9465] mld_newpack.isra.0+0x18e/0xa20 [ 696.305269][ T9465] add_grhead+0x299/0x340 [ 696.309580][ T9465] add_grec+0x11b5/0x1720 [ 696.313890][ T9465] mld_send_initial_cr+0x151/0x320 [ 696.318983][ T9465] mld_dad_work+0x32/0x1f0 [ 696.323380][ T9465] process_one_work+0x9cc/0x1b70 [ 696.328299][ T9465] worker_thread+0x6c8/0xf10 [ 696.332868][ T9465] kthread+0x3c5/0x780 [ 696.336938][ T9465] ret_from_fork+0x5d7/0x6f0 [ 696.341506][ T9465] [ 696.343807][ T9465] Memory state around the buggy address: [ 696.349413][ T9465] ffff888062e65480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 696.357451][ T9465] ffff888062e65500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 696.365493][ T9465] >ffff888062e65580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 696.373527][ T9465] ^ [ 696.377831][ T9465] ffff888062e65600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 696.385879][ T9465] ffff888062e65680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 696.393914][ T9465] ================================================================== [ 696.410539][ T9465] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 696.417772][ T9465] CPU: 1 UID: 0 PID: 9465 Comm: kworker/u9:0 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(full) [ 696.429929][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 696.440008][ T9465] Workqueue: hci4 hci_rx_work [ 696.444673][ T9465] Call Trace: [ 696.447934][ T9465] [ 696.450848][ T9465] dump_stack_lvl+0x3d/0x1f0 [ 696.455421][ T9465] vpanic+0x6e8/0x7a0 [ 696.459411][ T9465] ? __pfx_vpanic+0x10/0x10 [ 696.463899][ T9465] ? __pfx_vprintk_emit+0x10/0x10 [ 696.468924][ T9465] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 696.474974][ T9465] panic+0xca/0xd0 [ 696.478682][ T9465] ? __pfx_panic+0x10/0x10 [ 696.483220][ T9465] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 696.489290][ T9465] ? preempt_schedule_common+0x44/0xc0 [ 696.494756][ T9465] ? preempt_schedule_thunk+0x16/0x30 [ 696.500120][ T9465] check_panic_on_warn+0xab/0xb0 [ 696.505038][ T9465] end_report+0x107/0x170 [ 696.509349][ T9465] kasan_report+0xee/0x110 [ 696.513745][ T9465] ? l2cap_sock_new_connection_cb+0x22a/0x240 [ 696.519796][ T9465] l2cap_sock_new_connection_cb+0x22a/0x240 [ 696.525670][ T9465] l2cap_connect_cfm+0x4c4/0xf80 [ 696.530596][ T9465] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 696.536042][ T9465] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 696.541484][ T9465] le_conn_complete_evt+0x1662/0x1d70 [ 696.546844][ T9465] ? lockdep_hardirqs_on+0x7c/0x110 [ 696.552024][ T9465] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 696.557732][ T9465] hci_le_conn_complete_evt+0x23c/0x370 [ 696.563264][ T9465] hci_le_meta_evt+0x354/0x5e0 [ 696.568040][ T9465] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 696.574118][ T9465] hci_event_packet+0x682/0x11c0 [ 696.579041][ T9465] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 696.584324][ T9465] ? __pfx_hci_event_packet+0x10/0x10 [ 696.589685][ T9465] ? hci_rx_work+0x15e/0x16b0 [ 696.594343][ T9465] hci_rx_work+0x2c5/0x16b0 [ 696.598837][ T9465] process_one_work+0x9cc/0x1b70 [ 696.603759][ T9465] ? __pfx_process_one_work+0x10/0x10 [ 696.609128][ T9465] ? assign_work+0x1a0/0x250 [ 696.613713][ T9465] worker_thread+0x6c8/0xf10 [ 696.618314][ T9465] ? __pfx_worker_thread+0x10/0x10 [ 696.623421][ T9465] kthread+0x3c5/0x780 [ 696.627474][ T9465] ? __pfx_kthread+0x10/0x10 [ 696.632046][ T9465] ? rcu_is_watching+0x12/0xc0 [ 696.636796][ T9465] ? __pfx_kthread+0x10/0x10 [ 696.641364][ T9465] ret_from_fork+0x5d7/0x6f0 [ 696.645932][ T9465] ? __pfx_kthread+0x10/0x10 [ 696.650503][ T9465] ret_from_fork_asm+0x1a/0x30 [ 696.655256][ T9465] [ 696.658504][ T9465] Kernel Offset: disabled [ 696.662806][ T9465] Rebooting in 86400 seconds..