last executing test programs: 10.796628483s ago: executing program 3 (id=142): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047457, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffd}, [@call={0x85, 0x0, 0x0, 0x36}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 8.806036243s ago: executing program 3 (id=146): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) socket$inet(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x3) syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "101040", 0x40, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x1e, 0x4, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "befc8d6bff11af9777d6d7f97676be3d"}, @md5sig={0x13, 0x12, "7232407c80067615774fdbb46eb86cc8"}, @eol]}}}}}}}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 8.781129946s ago: executing program 0 (id=147): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x17, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@printk={@p, {}, {0x5}, {0x7, 0x0, 0x9}, {}, {}, {0x15}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 8.599398073s ago: executing program 3 (id=148): syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x11, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000), 0x0) 7.674680795s ago: executing program 0 (id=150): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x28, r1, 0x1, 0xffffffff, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 7.562196629s ago: executing program 4 (id=151): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) chdir(&(0x7f00000000c0)='./bus\x00') open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="170000"], 0x0) 6.808787469s ago: executing program 0 (id=153): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) io_setup(0x3, &(0x7f00000003c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000b80)=[&(0x7f0000000380)={0x503, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) 6.561561745s ago: executing program 4 (id=156): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000500)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x13, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xa, 0x1, 0x0, [{@empty}, {}]}, @timestamp_prespec={0x44, 0x24, 0xed, 0x3, 0x6, [{@rand_addr=0x64010101}, {@local, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80000000}, {@multicast2, 0x4}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r3) r4 = fsopen(&(0x7f0000000380)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='c::=/\x10\xcd\xb7@\x88\xedP9\xf5,\xef\x87\xc9G\xeb\xd9\xf9\xcd\xb1\xac!\xa7\x9c\x8f\xc98\xcb-\t\xcf-\xdd\xc4\xafK\x8d\xb1R8m\xc1[A\x99g\x9d\x8a\"\x98:\xc1I<\xdf;\x11t\xd3\xd2\x19\x964\xff\x03\xbc\x7fo\xe8\x89\x01:\x8b-\xab[X\x10\x18\x8d\xbf\xe1\x88\x16', 0x0) fsmount(r4, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus\x00') r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002d9c0207f72660000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}, [], {0x95, 0x0, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r6, 0x8, 0x0, 0xed, 0x10, &(0x7f0000000200), 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) read$FUSE(r3, &(0x7f0000000780)={0x2020}, 0x2020) ioctl$SIOCSIFHWADDR(r3, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @random="00ffffff8d00"}) syz_io_uring_setup(0x2a20, 0x0, 0x0, &(0x7f00000002c0)) 6.292385385s ago: executing program 2 (id=157): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000b00)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@ptr={0x70742a85, 0x0, &(0x7f0000000200)=""/28, 0x1c, 0x1, 0x1f}, @flat=@weak_binder={0x77622a85, 0x110a}}, &(0x7f00000001c0)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 6.080540351s ago: executing program 4 (id=159): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r4, &(0x7f0000000300)='asymmetric\x00', 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$TCFLSH(r6, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) 5.934853589s ago: executing program 2 (id=161): sendmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file1/file3\x00', 0x20000, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 4.327165404s ago: executing program 2 (id=164): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40000001}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r2, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x3, 0x5, @l2={'ib', 0x3a, 'ip6gre0\x00'}}}}}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x200040d4) close_range(r1, 0xffffffffffffffff, 0x0) 4.318667933s ago: executing program 0 (id=165): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0xfff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x7c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40041}, 0x24004000) pipe2(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/if_inet6\x00') preadv(r5, &(0x7f0000000240)=[{&(0x7f00000021c0)=""/4083, 0xff3}], 0x1, 0x36, 0x0) 4.088548267s ago: executing program 1 (id=166): mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x500) 4.087765351s ago: executing program 2 (id=167): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f000000a400)) 4.081304834s ago: executing program 3 (id=168): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @printk={@ld}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000000)={@remote, @multicast1, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) setsockopt$MRT_ADD_MFC(r2, 0x0, 0xcc, &(0x7f0000000280)={@multicast2, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500"}, 0x3c) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000040)="5fb987167cabab8828b6c784f8cd15485cdd3a965c130c52c785d528dfb54aa0cccd11ebd87e40", &(0x7f0000000080)=""/10, &(0x7f00000001c0)="061b2a070aec1938b1ea6e3003f77b6b9bc285230b7dbdec", &(0x7f00000004c0)="d76caf7c93319c5abf6a5855924cd3f290454b0c9c6421037d8e61b4035b8be331e5d2a36f66d67d68ad8146aef3b16afb84725bc43f87cfe6f1b76645cebdbe20d6354fc8dfd8cacdb0c1fbad99a736317ef91a3f6a792688f6256a765635baaceff3cbe6ba25314de37827c93098da0cb3a52a0262db56d350d5399ecdec398305b9858c2a7cf3e735e6a94b0675e6b3262b4eb288ad2c55035f48183f3b9960f212efc1998072a93a072f68ee620519d525b970d150e3af61fdb1", 0x7e3, r3, 0x4}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="00e0aaf186249cfa587d4eec7f181af945a1031193bad2482c1aeb4d291b243333f23bdc6ff7229da42e2390403972b5759c3775ed26664e26a66d8284a5b7b74b9239dbee279ce834afb76fedbd9999e97402f8eb6a93b4b9064748756aa328a7e73ef9b38f17a54194c2cc950134a5771a8a92cefb34300583db2068a1bc9f91ce8cf4cd338deb27f8b09d0763244371", 0x0}, 0x20) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=ANY=[], 0x1c) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r4, 0x0, 0xcc, &(0x7f0000000180)={@private, @multicast2, 0x0, "941621a61c5815f4678d8fd4a8e14b0447113c694d1fd55708018620fd419884"}, 0x3c) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, &(0x7f0000000300)=0xa, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x41, 0x6, 0x2, 0x41, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.921491702s ago: executing program 3 (id=169): openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file3\x00', 0xffffffffffffff9c, 0x0, 0x2) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x8c, 0x1, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x341540, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r1, 0xffffffffffffffff, 0x0) 3.83744228s ago: executing program 2 (id=170): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 3.754731834s ago: executing program 3 (id=171): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8000) syz_clone(0x40400000, &(0x7f0000000640)="7ee797f2b36c8160053a34703d4186d61b13b78db4c5461472894833db8552fcb8de55b67fc93e2c703640852b5e9c8e317b8410b4f636ca053bab3453941158cf47edac92d133ac3d5dce16629974740590028731b0ac0c83cb50931571ced2fdacefd07d2ae9f35554e2ce84865a84e827f922d10c6e582e81e08d1a52778ed707ffe5ecbc53bf21cd046d4231fdcf59733b5c8470ab1e97f8977e262a3ed0341a493cdc0aec0a97948b161185d70b12f48e2d4b8883aaa0c09ee55b43f36485940de44003450be0b30870ecf7b801d116242a481716a5fb19debccfc3d6faf33e1b71607a7a23a28dcf7ecc", 0xed, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000740)="d2023d84efade3a4a70fe49ddd5b13d2b7b099f2522b421132d9571bfce7d6954c5cb399e2407edcc3e7b3190ec464e618d69031e147351fbdab1827c680f9996a5efde660d3b16e116884260ca524db325046029c70d6beadbfa80164a17ba6fcb69e160ad133259792af11e77d687cd092e38b5a2453569bf7d7218335223f13c06b3200cb9a8518e04d063338d715e9959f6b70270baa4c4794948d61e6066637a2fdef3a5ddb9b144c175b") mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000001a00)) syz_clone(0x200000, &(0x7f00000004c0)="2fc99cb74fef616dd35460fb", 0xc, &(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)="259da59e0fdd0ccfd87a25015c1188dc3803b252f6c2a1a2acd717b8582b39731d346346767ba5d19f5c308b9e740bd6c65fa2f60123") sendto$packet(r0, &(0x7f0000000000)='1', 0x1, 0x20000900, &(0x7f0000000200)={0x11, 0x5, r2, 0x1, 0x40, 0x6, @local}, 0x14) 3.108891979s ago: executing program 2 (id=172): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r4}, 0x0, &(0x7f0000000880)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) wait4(r0, &(0x7f0000000280), 0x1, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000910000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000020001000000000000000702000000ff05000500000000000a00000000000000ff01000000000000000000000000000100000000000000000200080008"], 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f00000001c0)=@req={0x3, 0x0, 0x4, 0x4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={0x0, r7}, 0x18) unshare(0x64000600) 3.089526514s ago: executing program 0 (id=173): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047457, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffd}, [@call={0x85, 0x0, 0x0, 0x36}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791038000000000062080000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x50) 2.070737088s ago: executing program 1 (id=174): ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x3, 0x2, 0x2, {0x5, @sdr={0x3436324d, 0x1}}, 0x2}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c) 1.773379359s ago: executing program 1 (id=175): sendmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file1/file3\x00', 0x20000, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 1.771314201s ago: executing program 4 (id=176): socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES16=r1]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, &(0x7f0000000080)) 1.410637722s ago: executing program 0 (id=177): mkdir(&(0x7f0000000440)='./file1\x00', 0x1a0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0xee01, &(0x7f00000000c0)={0x0, 0x3, 0xa960, 0x0, 0x201, 0x1, 0x0, 0xfffffffffffffffc, 0x2062}) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1812c1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_targets\x00') r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40043d14, &(0x7f0000000040)={{0x80000007, 0x20001000}, {0x6}}) fchown(r1, 0xee01, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000000bb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 747.643279ms ago: executing program 1 (id=178): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40000001}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r2, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x3, 0x5, @l2={'ib', 0x3a, 'ip6gre0\x00'}}}}}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x200040d4) close_range(r1, 0xffffffffffffffff, 0x0) 649.990799ms ago: executing program 4 (id=179): mkdir(&(0x7f0000000440)='./file1\x00', 0x1a0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0xee01, &(0x7f00000000c0)={0x0, 0x3, 0xa960, 0x0, 0x201, 0x1, 0x0, 0xfffffffffffffffc, 0x2062}) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1812c1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_targets\x00') openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r1, 0xee01, 0x0) 481.118413ms ago: executing program 1 (id=180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f000000a400)) 44.470321ms ago: executing program 4 (id=181): openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=182): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000004240)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r2, 0x84, 0x83, 0x0, 0x0) socket(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="3c00001c040000000200000008000000000d0400", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="042c1110"], 0x14) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002780)={0x8, 0x0, [{0x0, 0x38, &(0x7f0000000000)=""/56}, {0x0, 0x1000, &(0x7f00000004c0)=""/4096}, {0x5000, 0x56, &(0x7f0000000080)=""/86}, {0xeeee8000, 0xb3, &(0x7f0000000380)=""/179}, {0xf7ff1000, 0x3f, &(0x7f0000000100)=""/63}, {0x0, 0xca, &(0x7f00000014c0)=""/202}, {0x80a0000, 0xd9, &(0x7f00000015c0)=""/217}, {0x2000, 0x0, 0x0}]}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r6 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_pidfd_open(r6, 0x0) pidfd_getfd(r7, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) clock_getres(0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.32' (ED25519) to the list of known hosts. [ 54.987173][ T29] audit: type=1400 audit(1733488545.619:88): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 54.991480][ T5802] cgroup: Unknown subsys name 'net' [ 55.010058][ T29] audit: type=1400 audit(1733488545.619:89): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.039477][ T29] audit: type=1400 audit(1733488545.669:90): avc: denied { unmount } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.148132][ T5802] cgroup: Unknown subsys name 'cpuset' [ 55.156233][ T5802] cgroup: Unknown subsys name 'rlimit' [ 55.312014][ T29] audit: type=1400 audit(1733488545.939:91): avc: denied { setattr } for pid=5802 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.335585][ T29] audit: type=1400 audit(1733488545.939:92): avc: denied { create } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.358339][ T29] audit: type=1400 audit(1733488545.939:93): avc: denied { write } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.379171][ T29] audit: type=1400 audit(1733488545.939:94): avc: denied { read } for pid=5802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.400497][ T29] audit: type=1400 audit(1733488545.939:95): avc: denied { mounton } for pid=5802 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 55.425422][ T29] audit: type=1400 audit(1733488545.939:96): avc: denied { mount } for pid=5802 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 55.448709][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 55.457740][ T29] audit: type=1400 audit(1733488545.999:97): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 56.440753][ T5802] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.588910][ T5823] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.604494][ T5828] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.606235][ T5823] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.619608][ T5828] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.627255][ T5823] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.636626][ T5828] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.648087][ T5823] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.654286][ T5833] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.656807][ T5831] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.663977][ T5833] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.669822][ T5823] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.676137][ T5828] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.685849][ T5823] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.690912][ T5833] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.697508][ T5823] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.710894][ T5828] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.711927][ T5831] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.720794][ T5833] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.727692][ T5823] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.732369][ T5828] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.740552][ T5823] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.747597][ T5833] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 58.755314][ T5823] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.759993][ T5828] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.776246][ T5823] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.780900][ T5828] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.783493][ T5823] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.798636][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.799031][ T5823] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.825681][ T5823] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.125841][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 59.249161][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 59.273380][ T5815] chnl_net:caif_netlink_parms(): no params data found [ 59.287813][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 59.334669][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.342648][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.350375][ T5822] bridge_slave_0: entered allmulticast mode [ 59.357657][ T5822] bridge_slave_0: entered promiscuous mode [ 59.366499][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 59.402317][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.409613][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.416820][ T5822] bridge_slave_1: entered allmulticast mode [ 59.423278][ T5822] bridge_slave_1: entered promiscuous mode [ 59.503634][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.535120][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.547516][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.554651][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.561978][ T5826] bridge_slave_0: entered allmulticast mode [ 59.568769][ T5826] bridge_slave_0: entered promiscuous mode [ 59.575902][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.583011][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.590239][ T5826] bridge_slave_1: entered allmulticast mode [ 59.597033][ T5826] bridge_slave_1: entered promiscuous mode [ 59.603424][ T5815] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.610549][ T5815] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.617742][ T5815] bridge_slave_0: entered allmulticast mode [ 59.624169][ T5815] bridge_slave_0: entered promiscuous mode [ 59.668464][ T5815] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.678119][ T5815] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.685564][ T5815] bridge_slave_1: entered allmulticast mode [ 59.692037][ T5815] bridge_slave_1: entered promiscuous mode [ 59.712274][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.722562][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.730536][ T5813] bridge_slave_0: entered allmulticast mode [ 59.737339][ T5813] bridge_slave_0: entered promiscuous mode [ 59.764705][ T5822] team0: Port device team_slave_0 added [ 59.773388][ T5822] team0: Port device team_slave_1 added [ 59.779870][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.789142][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.796628][ T5813] bridge_slave_1: entered allmulticast mode [ 59.803131][ T5813] bridge_slave_1: entered promiscuous mode [ 59.818339][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.829582][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.840719][ T5815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.872989][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.897994][ T5815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.913094][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.920621][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.927890][ T5812] bridge_slave_0: entered allmulticast mode [ 59.934349][ T5812] bridge_slave_0: entered promiscuous mode [ 59.948766][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.956027][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.982108][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.996227][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.014221][ T5826] team0: Port device team_slave_0 added [ 60.022153][ T5826] team0: Port device team_slave_1 added [ 60.034105][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.041567][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.049167][ T5812] bridge_slave_1: entered allmulticast mode [ 60.055909][ T5812] bridge_slave_1: entered promiscuous mode [ 60.062999][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.070311][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.096462][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.128630][ T5815] team0: Port device team_slave_0 added [ 60.154199][ T5813] team0: Port device team_slave_0 added [ 60.166897][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.173866][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.199871][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.213087][ T5815] team0: Port device team_slave_1 added [ 60.227682][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.242902][ T5813] team0: Port device team_slave_1 added [ 60.249306][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.256598][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.283366][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.309606][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.329348][ T5822] hsr_slave_0: entered promiscuous mode [ 60.336160][ T5822] hsr_slave_1: entered promiscuous mode [ 60.373035][ T5812] team0: Port device team_slave_0 added [ 60.379373][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.386435][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.412746][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.425572][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.432528][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.459323][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.481422][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.488440][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.514645][ T5815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.527211][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.534167][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.560179][ T5815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.576589][ T5812] team0: Port device team_slave_1 added [ 60.606258][ T5826] hsr_slave_0: entered promiscuous mode [ 60.612307][ T5826] hsr_slave_1: entered promiscuous mode [ 60.618754][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.626738][ T5826] Cannot create hsr debugfs directory [ 60.661230][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.668318][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.694441][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.706725][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.713690][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.740033][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.781509][ T5813] hsr_slave_0: entered promiscuous mode [ 60.787947][ T5813] hsr_slave_1: entered promiscuous mode [ 60.793910][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.801861][ T5813] Cannot create hsr debugfs directory [ 60.819846][ T5815] hsr_slave_0: entered promiscuous mode [ 60.826030][ T5129] Bluetooth: hci3: command tx timeout [ 60.832088][ T5815] hsr_slave_1: entered promiscuous mode [ 60.836109][ T5129] Bluetooth: hci2: command tx timeout [ 60.843266][ T5815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.850955][ T5815] Cannot create hsr debugfs directory [ 60.905472][ T5820] Bluetooth: hci1: command tx timeout [ 60.905511][ T5823] Bluetooth: hci4: command tx timeout [ 60.911333][ T5129] Bluetooth: hci0: command tx timeout [ 60.999121][ T5812] hsr_slave_0: entered promiscuous mode [ 61.005742][ T5812] hsr_slave_1: entered promiscuous mode [ 61.011754][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.019617][ T5812] Cannot create hsr debugfs directory [ 61.137382][ T5822] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.149682][ T5822] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.176309][ T5822] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.188456][ T5822] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.259592][ T5815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.289106][ T5815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.302214][ T5815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.325937][ T5815] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.348339][ T5813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.370628][ T5813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.382469][ T5813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.407928][ T5813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.440341][ T5826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.457989][ T5826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.486787][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.510454][ T5826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.519345][ T5826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.573731][ T5812] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.583775][ T5812] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.592881][ T5812] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.602889][ T5812] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.614346][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.636469][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.643697][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.684368][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.691509][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.714108][ T5815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.753640][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.806945][ T5815] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.817664][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.829884][ T1011] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.837084][ T1011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.849917][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.874497][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.881616][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.892374][ T152] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.899484][ T152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.919369][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.938554][ T2207] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.945715][ T2207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.960335][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 61.960349][ T29] audit: type=1400 audit(1733488552.589:111): avc: denied { sys_module } for pid=5822 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 61.961825][ T2207] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.994690][ T2207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.006388][ T2207] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.013833][ T2207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.044295][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.131626][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.154929][ T1011] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.162069][ T1011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.178153][ T1011] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.185309][ T1011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.206071][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.259184][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.407373][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.421126][ T5822] veth0_vlan: entered promiscuous mode [ 62.448887][ T5822] veth1_vlan: entered promiscuous mode [ 62.517024][ T5822] veth0_macvtap: entered promiscuous mode [ 62.538708][ T5822] veth1_macvtap: entered promiscuous mode [ 62.587999][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.611376][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.674508][ T5815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.700211][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.713694][ T5822] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.729743][ T5822] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.740406][ T5822] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.749970][ T5822] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.813368][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.876662][ T5815] veth0_vlan: entered promiscuous mode [ 62.883621][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.901300][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.905741][ T5129] Bluetooth: hci2: command tx timeout [ 62.910546][ T5823] Bluetooth: hci3: command tx timeout [ 62.920850][ T5826] veth0_vlan: entered promiscuous mode [ 62.958536][ T5815] veth1_vlan: entered promiscuous mode [ 62.969687][ T5826] veth1_vlan: entered promiscuous mode [ 62.980224][ T5813] veth0_vlan: entered promiscuous mode [ 62.986535][ T5823] Bluetooth: hci0: command tx timeout [ 62.987775][ T5129] Bluetooth: hci1: command tx timeout [ 62.991925][ T5823] Bluetooth: hci4: command tx timeout [ 63.007040][ T1011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.015152][ T1011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.046063][ T29] audit: type=1400 audit(1733488553.669:112): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.lpPjKq/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 63.054900][ T5826] veth0_macvtap: entered promiscuous mode [ 63.093325][ T5826] veth1_macvtap: entered promiscuous mode [ 63.101274][ T29] audit: type=1400 audit(1733488553.709:113): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 63.114329][ T5815] veth0_macvtap: entered promiscuous mode [ 63.137522][ T29] audit: type=1400 audit(1733488553.709:114): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.lpPjKq/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.137670][ T5822] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 63.175025][ T29] audit: type=1400 audit(1733488553.709:115): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 63.180420][ T5812] veth0_vlan: entered promiscuous mode [ 63.206566][ T29] audit: type=1400 audit(1733488553.709:116): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.lpPjKq/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 63.210206][ T5813] veth1_vlan: entered promiscuous mode [ 63.239305][ T29] audit: type=1400 audit(1733488553.709:117): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.lpPjKq/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7519 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 63.268898][ T29] audit: type=1400 audit(1733488553.709:118): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 63.283148][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.303415][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.313853][ T29] audit: type=1400 audit(1733488553.709:119): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.315784][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.342685][ T29] audit: type=1400 audit(1733488553.719:120): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 63.358520][ T5812] veth1_vlan: entered promiscuous mode [ 63.384118][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.395015][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.405836][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.416037][ T5826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.424760][ T5826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.433608][ T5826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.442439][ T5826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.510535][ T5812] veth0_macvtap: entered promiscuous mode [ 63.519363][ T5815] veth1_macvtap: entered promiscuous mode [ 63.543532][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.554913][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.565119][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.575824][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.588233][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.620276][ T5812] veth1_macvtap: entered promiscuous mode [ 63.629640][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.643104][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.654009][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.667311][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.678785][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.731798][ T5815] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.741250][ T5815] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.750243][ T5815] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.760053][ T5815] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.781132][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.793367][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.803963][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.814541][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.824819][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.835355][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.846723][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.856257][ T5813] veth0_macvtap: entered promiscuous mode [ 63.864713][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.883230][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.913208][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.924058][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.934687][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.946090][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.956695][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.971535][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.982583][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.997194][ T5813] veth1_macvtap: entered promiscuous mode [ 64.009642][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.010370][ T5812] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.023519][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.028972][ T5812] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.045410][ T5812] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.054134][ T5812] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.115022][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.130667][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.141814][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.156623][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.171059][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.185054][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.204516][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.220088][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.231825][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.296024][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.318757][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.328691][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.339294][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.350180][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.362043][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.373752][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.384252][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.394962][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.945683][ T5813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.954437][ T5813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.963223][ T5813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.971994][ T5813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.985379][ T5823] Bluetooth: hci2: command tx timeout [ 64.990556][ T5129] Bluetooth: hci3: command tx timeout [ 65.065702][ T5129] Bluetooth: hci1: command tx timeout [ 65.071281][ T5823] Bluetooth: hci0: command tx timeout [ 65.078396][ T5820] Bluetooth: hci4: command tx timeout [ 65.166590][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.252739][ T2207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.260676][ T2207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.270807][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.363131][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.395522][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.405683][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.417090][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.677434][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.686579][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.021796][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 67.021814][ T29] audit: type=1400 audit(1733488557.649:139): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.082626][ T5129] Bluetooth: hci3: command tx timeout [ 67.110485][ T5129] Bluetooth: hci2: command tx timeout [ 67.152041][ T29] audit: type=1400 audit(1733488557.769:140): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 67.168547][ T5823] Bluetooth: hci0: command tx timeout [ 67.172934][ T29] audit: type=1400 audit(1733488557.779:141): avc: denied { create } for pid=5922 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 67.177473][ T5823] Bluetooth: hci4: command tx timeout [ 67.203506][ T5129] Bluetooth: hci1: command tx timeout [ 67.208190][ T29] audit: type=1400 audit(1733488557.829:142): avc: denied { prog_run } for pid=5922 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 67.236250][ T2207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.244116][ T2207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.501552][ T29] audit: type=1400 audit(1733488558.129:143): avc: denied { read write } for pid=5924 comm="syz.2.12" name="radio0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 67.720422][ T5931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 68.149428][ T29] audit: type=1400 audit(1733488558.249:144): avc: denied { create } for pid=5925 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 68.149573][ T29] audit: type=1400 audit(1733488558.289:145): avc: denied { create } for pid=5925 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 68.149694][ T29] audit: type=1400 audit(1733488558.349:146): avc: denied { write } for pid=5922 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.149796][ T29] audit: type=1400 audit(1733488558.689:147): avc: denied { bind } for pid=5925 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 68.149896][ T29] audit: type=1400 audit(1733488558.689:148): avc: denied { setopt } for pid=5925 comm="syz.3.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 68.284002][ C1] vkms_vblank_simulate: vblank timer overrun [ 68.550679][ T5936] vivid-000: disconnect [ 68.562093][ T5924] vivid-000: reconnect [ 68.676369][ T5943] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.691415][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.700443][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 68.854277][ T5943] vlan2: entered promiscuous mode [ 68.859754][ T5943] batadv0: entered promiscuous mode [ 68.870618][ T5943] batadv0: left promiscuous mode [ 71.663240][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.683629][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.095510][ T5976] Zero length message leads to an empty skb [ 72.375398][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 72.375416][ T29] audit: type=1326 audit(1733488562.979:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 73.303810][ T29] audit: type=1326 audit(1733488562.989:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 73.635570][ T29] audit: type=1326 audit(1733488562.989:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 73.726110][ T29] audit: type=1326 audit(1733488562.989:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 73.749232][ C1] vkms_vblank_simulate: vblank timer overrun [ 74.627765][ T29] audit: type=1326 audit(1733488562.989:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 74.651165][ T29] audit: type=1326 audit(1733488563.299:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 74.676611][ T29] audit: type=1326 audit(1733488563.299:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 74.715873][ T29] audit: type=1326 audit(1733488563.299:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.2.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb37057ff19 code=0x7ffc0000 [ 74.739110][ T29] audit: type=1400 audit(1733488563.979:192): avc: denied { create } for pid=5978 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 74.758955][ T29] audit: type=1400 audit(1733488563.999:193): avc: denied { setopt } for pid=5978 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 76.125797][ T5990] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 77.346107][ T117] cfg80211: failed to load regulatory.db [ 77.575438][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 77.575455][ T29] audit: type=1400 audit(1733488567.999:206): avc: denied { ioctl } for pid=6011 comm="syz.3.33" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.663666][ T29] audit: type=1400 audit(1733488568.249:207): avc: denied { bind } for pid=6018 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 77.698515][ T117] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 77.781090][ T29] audit: type=1400 audit(1733488568.259:208): avc: denied { setopt } for pid=6018 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 77.838331][ T29] audit: type=1400 audit(1733488568.279:209): avc: denied { read } for pid=6015 comm="syz.2.36" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.861562][ C1] vkms_vblank_simulate: vblank timer overrun [ 77.874347][ T29] audit: type=1400 audit(1733488568.279:210): avc: denied { open } for pid=6015 comm="syz.2.36" path="/dev/sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.879046][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 77.898016][ C1] vkms_vblank_simulate: vblank timer overrun [ 77.904033][ T29] audit: type=1400 audit(1733488568.279:211): avc: denied { ioctl } for pid=6015 comm="syz.2.36" path="/dev/sg0" dev="devtmpfs" ino=749 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.912401][ T117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.952387][ T117] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.965462][ T29] audit: type=1400 audit(1733488568.319:212): avc: denied { read } for pid=6017 comm="syz.1.35" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.014307][ T29] audit: type=1400 audit(1733488568.319:213): avc: denied { open } for pid=6017 comm="syz.1.35" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.043425][ T117] usb 4-1: New USB device found, idVendor=056a, idProduct=00cc, bcdDevice= 0.00 [ 78.136127][ T29] audit: type=1400 audit(1733488568.339:214): avc: denied { create } for pid=6020 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 78.285381][ T29] audit: type=1400 audit(1733488568.339:215): avc: denied { write } for pid=6017 comm="syz.1.35" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.716374][ T117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.738629][ T117] usb 4-1: config 0 descriptor?? [ 79.216699][ T6040] netlink: 8 bytes leftover after parsing attributes in process `syz.1.42'. [ 79.223044][ T117] wacom 0003:056A:00CC.0001: unknown main item tag 0x0 [ 79.252800][ T117] wacom 0003:056A:00CC.0001: unknown main item tag 0x0 [ 79.318249][ T117] wacom 0003:056A:00CC.0001: unknown main item tag 0x0 [ 79.482894][ T117] wacom 0003:056A:00CC.0001: unknown main item tag 0x0 [ 79.548782][ T6043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.41'. [ 79.553790][ T117] wacom 0003:056A:00CC.0001: unknown main item tag 0x0 [ 79.564568][ T6040] netlink: 48 bytes leftover after parsing attributes in process `syz.1.42'. [ 79.661278][ T117] wacom 0003:056A:00CC.0001: hidraw0: USB HID v0.00 Device [HID 056a:00cc] on usb-dummy_hcd.3-1/input0 [ 79.686054][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.694743][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.712902][ T6043] hsr_slave_1 (unregistering): left promiscuous mode [ 79.754523][ T117] usb 4-1: USB disconnect, device number 2 [ 79.787021][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 79.795936][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.804515][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 79.906572][ T6050] overlayfs: failed to decode file handle (len=5, type=0, flags=0, err=-22) [ 80.540240][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.550846][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.752501][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.115126][ T6059] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 81.165539][ T6060] tracefs: Unknown parameter 'uiåw‘T *ÔMf” [ 81.165539][ T6060] k…' [ 81.591859][ T6059] infiniband sy{0: RDMA CMA: cma_listen_on_dev, error -98 [ 82.045504][ T117] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 82.223617][ T117] usb 4-1: config index 0 descriptor too short (expected 3133, got 61) [ 82.253575][ T117] usb 4-1: config 0 has an invalid interface number: 156 but max is 1 [ 82.273512][ T117] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 82.303456][ T117] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 82.332660][ T117] usb 4-1: config 0 has no interface number 0 [ 82.363489][ T117] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 83.395626][ T117] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 83.418810][ T117] usb 4-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 83.431952][ T117] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 83.441143][ T117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.611495][ T6075] trusted_key: syz.0.50 sent an empty control message without MSG_MORE. [ 83.725640][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 83.725679][ T29] audit: type=1400 audit(1733488574.259:230): avc: denied { read } for pid=6069 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 83.949164][ T117] usb 4-1: config 0 descriptor?? [ 83.997583][ T117] usb 4-1: can't set config #0, error -71 [ 84.007043][ T117] usb 4-1: USB disconnect, device number 3 [ 86.055899][ T29] audit: type=1400 audit(1733488574.889:231): avc: denied { bind } for pid=6086 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.075330][ T29] audit: type=1400 audit(1733488574.889:232): avc: denied { node_bind } for pid=6086 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 86.095688][ T29] audit: type=1400 audit(1733488574.889:233): avc: denied { read } for pid=6086 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.115459][ T29] audit: type=1400 audit(1733488574.889:234): avc: denied { connect } for pid=6086 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.134924][ T29] audit: type=1400 audit(1733488574.899:235): avc: denied { setopt } for pid=6086 comm="syz.3.55" laddr=::1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.156046][ T29] audit: type=1400 audit(1733488574.899:236): avc: denied { write } for pid=6086 comm="syz.3.55" laddr=::1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.177096][ T29] audit: type=1400 audit(1733488575.139:237): avc: denied { ioctl } for pid=6078 comm="syz.1.52" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 86.213966][ T29] audit: type=1400 audit(1733488576.829:238): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 86.432918][ T6100] Bluetooth: MGMT ver 1.23 [ 86.516540][ T29] audit: type=1400 audit(1733488577.059:239): avc: denied { create } for pid=6099 comm="syz.3.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 87.295198][ T6108] delete_channel: no stack [ 87.660981][ T6076] delete_channel: no stack [ 89.215863][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 89.215898][ T29] audit: type=1400 audit(1733488579.839:244): avc: denied { create } for pid=6114 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 89.305405][ T29] audit: type=1400 audit(1733488579.869:245): avc: denied { connect } for pid=6114 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 89.749705][ T29] audit: type=1400 audit(1733488579.879:246): avc: denied { ioctl } for pid=6114 comm="syz.2.62" path="socket:[9356]" dev="sockfs" ino=9356 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.226883][ T29] audit: type=1400 audit(1733488580.829:247): avc: denied { create } for pid=6124 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.464354][ T29] audit: type=1400 audit(1733488580.979:248): avc: denied { setopt } for pid=6124 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.511078][ T29] audit: type=1400 audit(1733488581.029:249): avc: denied { create } for pid=6124 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 90.578917][ T29] audit: type=1400 audit(1733488581.119:250): avc: denied { create } for pid=6124 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 92.098327][ T6137] netlink: 8 bytes leftover after parsing attributes in process `syz.3.68'. [ 92.122412][ T29] audit: type=1400 audit(1733488582.519:251): avc: denied { create } for pid=6141 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 92.242121][ T29] audit: type=1400 audit(1733488582.519:252): avc: denied { write } for pid=6141 comm="syz.0.60" path="socket:[9386]" dev="sockfs" ino=9386 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 92.465851][ T29] audit: type=1400 audit(1733488582.519:253): avc: denied { nlmsg_write } for pid=6141 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 92.799700][ T6152] binder: BINDER_SET_CONTEXT_MGR already set [ 92.806706][ T6152] binder: 6151:6152 ioctl 4018620d 200001c0 returned -16 [ 94.134904][ T117] IPVS: starting estimator thread 0... [ 94.990899][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 94.990916][ T29] audit: type=1400 audit(1733488584.859:257): avc: denied { bind } for pid=6156 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.021265][ T6160] IPVS: using max 26 ests per chain, 62400 per kthread [ 95.029606][ T29] audit: type=1400 audit(1733488584.869:258): avc: denied { create } for pid=6156 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 97.056625][ T29] audit: type=1400 audit(1733488587.389:259): avc: denied { shutdown } for pid=6176 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 97.206637][ T29] audit: type=1400 audit(1733488587.839:260): avc: denied { ioctl } for pid=6184 comm="syz.4.80" path="socket:[8660]" dev="sockfs" ino=8660 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 97.260430][ T29] audit: type=1400 audit(1733488587.889:261): avc: denied { bind } for pid=6186 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 97.291123][ T6193] vlan2: entered promiscuous mode [ 97.296439][ T6193] vlan2: entered allmulticast mode [ 97.323643][ T6193] vlan0: entered allmulticast mode [ 97.334323][ T6193] veth0_vlan: entered allmulticast mode [ 97.344501][ T6193] vlan0: entered promiscuous mode [ 97.367660][ T29] audit: type=1400 audit(1733488587.889:262): avc: denied { connect } for pid=6186 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 97.484953][ T6193] team0: Port device vlan2 added [ 97.507703][ T6198] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.520020][ T6198] batadv_slave_0: entered promiscuous mode [ 97.566991][ T6204] overlayfs: failed to decode file handle (len=5, type=0, flags=0, err=-22) [ 97.818107][ T6196] could not allocate digest TFM handle cbcmac-aes-neon [ 98.831767][ T29] audit: type=1326 audit(1733488589.439:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 99.295965][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 99.325742][ T29] audit: type=1326 audit(1733488589.439:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 100.134502][ T6238] ptrace attach of ""[6239] was attempted by "./syz-executor exec"[6238] [ 100.155400][ T29] audit: type=1326 audit(1733488589.449:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 100.182029][ T29] audit: type=1326 audit(1733488589.459:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 100.271342][ T29] audit: type=1326 audit(1733488589.499:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 100.450437][ T29] audit: type=1326 audit(1733488589.499:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.013669][ T29] audit: type=1326 audit(1733488589.499:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.037204][ T29] audit: type=1326 audit(1733488589.499:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.060706][ T29] audit: type=1326 audit(1733488589.499:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.083972][ T29] audit: type=1326 audit(1733488589.539:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.107306][ T29] audit: type=1326 audit(1733488589.539:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.131133][ T29] audit: type=1326 audit(1733488589.549:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.0.90" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fa502f7ff19 code=0x7ffc0000 [ 101.141817][ T6251] dccp_close: ABORT with 52 bytes unread [ 101.598632][ T6268] sp0: Synchronizing with TNC [ 101.632253][ T6268] trusted_key: encrypted_key: insufficient parameters specified [ 102.147180][ T6278] overlayfs: failed to decode file handle (len=5, type=0, flags=0, err=-22) [ 102.326998][ T25] IPVS: starting estimator thread 0... [ 102.495422][ T6282] IPVS: using max 45 ests per chain, 108000 per kthread [ 102.657045][ T6294] vlan2: entered promiscuous mode [ 102.662499][ T6294] vlan2: entered allmulticast mode [ 102.681830][ T6294] vlan0: entered allmulticast mode [ 102.691347][ T6294] veth0_vlan: entered allmulticast mode [ 102.839128][ T6294] vlan0: entered promiscuous mode [ 102.854255][ T6294] team0: Port device vlan2 added [ 104.322142][ T6304] overlayfs: failed to resolve './file0': -2 [ 105.251432][ T6300] could not allocate digest TFM handle cbcmac-aes-neon [ 105.387803][ T6325] overlayfs: failed to resolve './file1': -2 [ 105.658385][ T6334] dccp_close: ABORT with 52 bytes unread [ 105.736763][ T25] IPVS: starting estimator thread 0... [ 105.760176][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 105.760192][ T29] audit: type=1400 audit(1733488596.389:318): avc: denied { create } for pid=6338 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.763838][ T6339] loop2: detected capacity change from 0 to 7 [ 105.766766][ T29] audit: type=1400 audit(1733488596.389:319): avc: denied { setopt } for pid=6338 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.797789][ T6339] Dev loop2: unable to read RDB block 7 [ 105.874611][ T6339] loop2: unable to read partition table [ 105.903481][ T6339] loop2: partition table beyond EOD, truncated [ 105.925442][ T6341] IPVS: using max 32 ests per chain, 76800 per kthread [ 105.935319][ T29] audit: type=1400 audit(1733488596.389:320): avc: denied { accept } for pid=6338 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.952716][ T6339] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 106.022835][ T29] audit: type=1400 audit(1733488596.649:321): avc: denied { mount } for pid=6338 comm="syz.1.128" name="/" dev="ramfs" ino=9817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 106.044829][ C1] vkms_vblank_simulate: vblank timer overrun [ 106.080816][ T5190] Dev loop2: unable to read RDB block 7 [ 106.095407][ T5190] loop2: unable to read partition table [ 106.096699][ T6349] binder: 6348:6349 ioctl c0306201 20000680 returned -14 [ 106.121393][ T5190] loop2: partition table beyond EOD, truncated [ 106.131689][ T29] audit: type=1400 audit(1733488596.699:322): avc: denied { write } for pid=6348 comm="syz.2.130" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 106.430490][ T29] audit: type=1400 audit(1733488596.719:323): avc: denied { transfer } for pid=6348 comm="syz.2.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 107.314539][ T5190] Dev loop2: unable to read RDB block 7 [ 107.322353][ T5190] loop2: unable to read partition table [ 107.329894][ T5190] loop2: partition table beyond EOD, truncated [ 108.286252][ T29] audit: type=1400 audit(1733488598.909:324): avc: denied { ioctl } for pid=6363 comm="syz.3.133" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 108.595959][ T6379] dccp_close: ABORT with 52 bytes unread [ 108.655696][ T117] IPVS: starting estimator thread 0... [ 108.722934][ T29] audit: type=1400 audit(1733488599.349:325): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 108.812220][ T6381] IPVS: using max 38 ests per chain, 91200 per kthread [ 108.881162][ T6386] ptrace attach of ""[6388] was attempted by "./syz-executor exec"[6386] [ 109.255450][ T29] audit: type=1400 audit(1733488599.839:326): avc: denied { mount } for pid=6387 comm="syz.1.143" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 109.745291][ T29] audit: type=1400 audit(1733488599.839:327): avc: denied { mounton } for pid=6387 comm="syz.1.143" path="/28/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 111.044736][ T29] audit: type=1400 audit(1733488601.669:328): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 113.193214][ T29] audit: type=1400 audit(1733488603.819:329): avc: denied { setopt } for pid=6425 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 114.497101][ T6451] netlink: 12 bytes leftover after parsing attributes in process `syz.1.162'. [ 115.855502][ T5823] Bluetooth: hci5: command 0xfc11 tx timeout [ 115.863498][ T5820] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 117.595280][ T29] audit: type=1400 audit(1733488607.149:330): avc: denied { write } for pid=6472 comm="syz.3.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.696589][ T29] audit: type=1400 audit(1733488607.379:331): avc: denied { create } for pid=6475 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 117.715980][ T29] audit: type=1400 audit(1733488607.389:332): avc: denied { write } for pid=6475 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 119.580043][ T6483] ------------[ cut here ]------------ [ 119.585784][ T6483] WARNING: CPU: 0 PID: 6483 at net/ipv6/ip6mr.c:419 ip6mr_free_table+0xbd/0x120 [ 119.594854][ T6483] Modules linked in: [ 119.598837][ T6483] CPU: 0 UID: 0 PID: 6483 Comm: syz.2.172 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 119.609535][ T6483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 119.619668][ T6483] RIP: 0010:ip6mr_free_table+0xbd/0x120 [ 119.625428][ T6483] Code: 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 58 49 83 bc 24 c0 0e 00 00 00 74 09 e8 f4 c6 af f7 90 <0f> 0b 90 e8 eb c6 af f7 48 8d 7b 38 e8 52 87 9c f7 48 89 df be 0f [ 119.645112][ T6483] RSP: 0018:ffffc900104dfbd8 EFLAGS: 00010246 [ 119.651293][ T6483] RAX: 0000000000080000 RBX: ffff8880249fc000 RCX: ffffc9001318c000 [ 119.659352][ T6483] RDX: 0000000000080000 RSI: ffffffff89ea3f1c RDI: ffff888059d30ec0 [ 119.667784][ T6483] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 119.675854][ T6483] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888059d30000 [ 119.683833][ T6483] R13: ffff8880249fc000 R14: ffff8880249fc008 R15: dead000000000100 [ 119.691856][ T6483] FS: 00007fb3712c36c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 119.700854][ T6483] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 119.707564][ T6483] CR2: 0000001b2f31dff8 CR3: 0000000029cde000 CR4: 00000000003526f0 [ 119.715585][ T6483] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 119.723560][ T6483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 119.731605][ T6483] Call Trace: [ 119.734884][ T6483] [ 119.737841][ T6483] ? __warn+0xea/0x3c0 [ 119.741940][ T6483] ? ip6mr_free_table+0xbd/0x120 [ 119.746918][ T6483] ? report_bug+0x3c0/0x580 [ 119.751417][ T6483] ? handle_bug+0x54/0xa0 [ 119.755772][ T6483] ? exc_invalid_op+0x17/0x50 [ 119.760445][ T6483] ? asm_exc_invalid_op+0x1a/0x20 [ 119.765549][ T6483] ? ip6mr_free_table+0xbc/0x120 [ 119.770687][ T6483] ? ip6mr_free_table+0xbd/0x120 [ 119.775874][ T6483] ? ip6mr_free_table+0xbc/0x120 [ 119.780809][ T6483] ip6mr_rules_exit+0x176/0x2d0 [ 119.785839][ T6483] ip6mr_net_exit_batch+0x53/0xa0 [ 119.790879][ T6483] ? __pfx_ip6mr_net_exit_batch+0x10/0x10 [ 119.796606][ T6483] ? __pfx_ip6mr_net_exit+0x10/0x10 [ 119.801793][ T6483] ops_exit_list+0x128/0x180 [ 119.806407][ T6483] setup_net+0x4fe/0x860 [ 119.810654][ T6483] ? __pfx_setup_net+0x10/0x10 [ 119.815434][ T6483] ? down_read_killable+0xcc/0x380 [ 119.820541][ T6483] ? __pfx_down_read_killable+0x10/0x10 [ 119.826104][ T6483] ? __raw_spin_lock_init+0x3a/0x110 [ 119.831401][ T6483] ? debug_mutex_init+0x37/0x70 [ 119.836284][ T6483] copy_net_ns+0x2b4/0x6b0 [ 119.840690][ T6483] create_new_namespaces+0x3ea/0xad0 [ 119.845985][ T6483] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 119.851713][ T6483] ksys_unshare+0x45d/0xa40 [ 119.856227][ T6483] ? __pfx_ksys_unshare+0x10/0x10 [ 119.861240][ T6483] ? xfd_validate_state+0x5d/0x180 [ 119.866435][ T6483] __x64_sys_unshare+0x31/0x40 [ 119.871354][ T6483] do_syscall_64+0xcd/0x250 [ 119.876080][ T6483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.881971][ T6483] RIP: 0033:0x7fb37057ff19 [ 119.886404][ T6483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.906050][ T6483] RSP: 002b:00007fb3712c3058 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 119.914467][ T6483] RAX: ffffffffffffffda RBX: 00007fb370746240 RCX: 00007fb37057ff19 [ 119.922484][ T6483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 119.930486][ T6483] RBP: 00007fb3705f3986 R08: 0000000000000000 R09: 0000000000000000 [ 119.938511][ T6483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.946623][ T6483] R13: 0000000000000000 R14: 00007fb370746240 R15: 00007ffdd073e288 [ 119.954606][ T6483] [ 119.957644][ T6483] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 119.964902][ T6483] CPU: 0 UID: 0 PID: 6483 Comm: syz.2.172 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 119.975492][ T6483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 119.985534][ T6483] Call Trace: [ 119.988798][ T6483] [ 119.991712][ T6483] dump_stack_lvl+0x3d/0x1f0 [ 119.996297][ T6483] panic+0x71d/0x800 [ 120.000182][ T6483] ? __pfx_panic+0x10/0x10 [ 120.004612][ T6483] ? show_trace_log_lvl+0x29d/0x3d0 [ 120.009812][ T6483] ? ip6mr_free_table+0xbd/0x120 [ 120.014734][ T6483] check_panic_on_warn+0xab/0xb0 [ 120.019654][ T6483] __warn+0xf6/0x3c0 [ 120.023552][ T6483] ? ip6mr_free_table+0xbd/0x120 [ 120.028477][ T6483] report_bug+0x3c0/0x580 [ 120.032795][ T6483] handle_bug+0x54/0xa0 [ 120.036960][ T6483] exc_invalid_op+0x17/0x50 [ 120.041451][ T6483] asm_exc_invalid_op+0x1a/0x20 [ 120.046294][ T6483] RIP: 0010:ip6mr_free_table+0xbd/0x120 [ 120.051842][ T6483] Code: 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 58 49 83 bc 24 c0 0e 00 00 00 74 09 e8 f4 c6 af f7 90 <0f> 0b 90 e8 eb c6 af f7 48 8d 7b 38 e8 52 87 9c f7 48 89 df be 0f [ 120.071438][ T6483] RSP: 0018:ffffc900104dfbd8 EFLAGS: 00010246 [ 120.077493][ T6483] RAX: 0000000000080000 RBX: ffff8880249fc000 RCX: ffffc9001318c000 [ 120.085450][ T6483] RDX: 0000000000080000 RSI: ffffffff89ea3f1c RDI: ffff888059d30ec0 [ 120.093405][ T6483] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 120.101359][ T6483] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888059d30000 [ 120.109318][ T6483] R13: ffff8880249fc000 R14: ffff8880249fc008 R15: dead000000000100 [ 120.117279][ T6483] ? ip6mr_free_table+0xbc/0x120 [ 120.122215][ T6483] ? ip6mr_free_table+0xbc/0x120 [ 120.127140][ T6483] ip6mr_rules_exit+0x176/0x2d0 [ 120.131983][ T6483] ip6mr_net_exit_batch+0x53/0xa0 [ 120.136991][ T6483] ? __pfx_ip6mr_net_exit_batch+0x10/0x10 [ 120.142693][ T6483] ? __pfx_ip6mr_net_exit+0x10/0x10 [ 120.147872][ T6483] ops_exit_list+0x128/0x180 [ 120.152444][ T6483] setup_net+0x4fe/0x860 [ 120.156665][ T6483] ? __pfx_setup_net+0x10/0x10 [ 120.161427][ T6483] ? down_read_killable+0xcc/0x380 [ 120.166524][ T6483] ? __pfx_down_read_killable+0x10/0x10 [ 120.172049][ T6483] ? __raw_spin_lock_init+0x3a/0x110 [ 120.177324][ T6483] ? debug_mutex_init+0x37/0x70 [ 120.182160][ T6483] copy_net_ns+0x2b4/0x6b0 [ 120.186563][ T6483] create_new_namespaces+0x3ea/0xad0 [ 120.191833][ T6483] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 120.197448][ T6483] ksys_unshare+0x45d/0xa40 [ 120.201935][ T6483] ? __pfx_ksys_unshare+0x10/0x10 [ 120.206939][ T6483] ? xfd_validate_state+0x5d/0x180 [ 120.212035][ T6483] __x64_sys_unshare+0x31/0x40 [ 120.216783][ T6483] do_syscall_64+0xcd/0x250 [ 120.221291][ T6483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.227167][ T6483] RIP: 0033:0x7fb37057ff19 [ 120.231559][ T6483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.251149][ T6483] RSP: 002b:00007fb3712c3058 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 120.259541][ T6483] RAX: ffffffffffffffda RBX: 00007fb370746240 RCX: 00007fb37057ff19 [ 120.267493][ T6483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 120.275442][ T6483] RBP: 00007fb3705f3986 R08: 0000000000000000 R09: 0000000000000000 [ 120.283422][ T6483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.291392][ T6483] R13: 0000000000000000 R14: 00007fb370746240 R15: 00007ffdd073e288 [ 120.299356][ T6483] [ 120.302587][ T6483] Kernel Offset: disabled [ 120.306954][ T6483] Rebooting in 86400 seconds..