last executing test programs: 2m41.238260839s ago: executing program 3 (id=1571): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d95", 0x6, 0x805, 0x0, 0x0) 2m41.193582778s ago: executing program 3 (id=1573): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="12", 0x1}], 0x1}}], 0x1, 0x10) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) shutdown(r0, 0x2) 2m39.996557993s ago: executing program 3 (id=1581): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/power/pm_trace', 0x42, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0xfffffc98}]) 2m39.747239627s ago: executing program 3 (id=1587): socket$xdp(0x2c, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 2m39.616011268s ago: executing program 3 (id=1590): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) 2m39.565571895s ago: executing program 3 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f00000000c0)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x200000000000000) 2m24.504586025s ago: executing program 32 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f00000000c0)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x200000000000000) 7.694143019s ago: executing program 2 (id=2376): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x69) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000040000000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) getitimer(0x0, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) tgkill(r2, r2, 0x21) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a1c0ffff000039a9029e2d34161c0000", 0x10}, {0x0, 0x2e}], 0x2}}], 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4ab}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r10}, 0x18) r11 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r11, 0x40044590, &(0x7f0000000200)=0x7ffffffc) close(r11) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e00010077697265677519877c69a4af1972028008000a1d9d4e6d3878157ba9f1a805ae6efc1190e211201dc7f12453f327ffa68e749ea345e98d534f9a49e4a7fff7ee8b58870e04c55cb10f8d5a6d1ade3a71ab9ff90a61d0d3336d00000000000000006b11ae68fbd506f8271566a8a5f90d9194f23caccd081f6c28b3278472df52e8d615578f7ce10a2d31609b737ac756ff0ccda8dfe5c7bc9b221b12474bcd62d7bcd2a8079781e9de73796f86dba9a4c95ec05fd5f87304e0c3072e0ed0968ab55789981b6aeba04a6a5ff8311d21faf9"], 0x40}}, 0x0) 7.101559705s ago: executing program 0 (id=2377): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r7, 0x5608, 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r6) r10 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x5c, r9, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDR6={0x14, 0xb, @private0}, @GTPA_NET_NS_FD={0x8, 0x7, r10}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_PEER_ADDR6={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @remote}}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 5.807343882s ago: executing program 4 (id=2380): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", ' \x00'}, 0x28) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000f00)="6e37cff5b582e082d58cb23de3c19dc4971d9b59ddb52ae25a3ca48e8d5284721b4b722d1fd011fc3144e4ceb18b32b5b8ab2805613406ebc9a22eeab3ebab190314e31296462ca2622493ce2104ac980f745f8e087eea8f7c9107ffd7e1b803753b3029ae26a25daeb45f324e8e058c383622685cc1b9785ecd36895c04908ae25af9e53f7303e5720d893a53da3caaaa0b93cf7ca17cbe3fe05e3e271fa190c3eb5b5ae5d0e91d6dfed133e4dceb42098c53cad39970137999fb1f99ac0ecf20d16f32f74a965f217738be5225d2cd884e41fead750577c5cdde603b91f19d362a7378eb4b9651a293f11ed8628b3337d6afc6debf0d97b70cad1ea8cd00000000000000889def1fc3f490fe81b85c661cdbde8c8c6d0239", 0x119}, {&(0x7f0000000340)="5fdb", 0x2}, {&(0x7f0000000940)="1165", 0x2}, {&(0x7f0000000500)="0f1d547d", 0x4}, {&(0x7f0000000a80)="7ab2", 0x2}, {&(0x7f0000001700)="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", 0x901}, {&(0x7f0000000580)="15", 0x1}, {&(0x7f0000000e00)="16", 0x1}, {&(0x7f0000000880)='O', 0x1}, {&(0x7f0000002ec0)="cc09", 0x2}, {0x0}, {&(0x7f0000004e40)="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", 0x1c1}, {&(0x7f0000000c40)="c2", 0x1}, {&(0x7f0000000d00)="94", 0x1}], 0xe}, 0x0) 5.606027802s ago: executing program 2 (id=2382): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x69) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000040000000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) getitimer(0x0, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) tgkill(r2, r2, 0x21) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a1c0ffff000039a9029e2d34161c0000", 0x10}, {0x0, 0x2e}], 0x2}}], 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4ab}, 0x18) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x27, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) r10 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r11}, 0x18) r12 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000200)=0x7ffffffc) close(r12) ioctl$SG_GET_VERSION_NUM(r10, 0x2284, &(0x7f0000000080)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e00010077697265677519877c69a4af1972028008000a1d9d4e6d3878157ba9f1a805ae6efc1190e211201dc7f12453f327ffa68e749ea345e98d534f9a49e4a7fff7ee8b58870e04c55cb10f8d5a6d1ade3a71ab9ff90a61d0d3336d00000000000000006b11ae68fbd506f8271566a8a5f90d9194f23caccd081f6c28b3278472df52e8d615578f7ce10a2d31609b737ac756ff0ccda8dfe5c7bc9b221b12474bcd62d7bcd2a8079781e9de73796f86dba9a4c95ec05fd5f87304e0c3072e0ed0968ab55789981b6aeba04a6a5ff8311d21faf9"], 0x40}}, 0x0) 5.150674602s ago: executing program 4 (id=2383): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r7, 0x5608, 0x3) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r6) r10 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x5c, r9, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDR6={0x14, 0xb, @private0}, @GTPA_NET_NS_FD={0x8, 0x7, r10}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_PEER_ADDR6={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @remote}}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x40010) 5.140180621s ago: executing program 0 (id=2384): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r5, &(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x0}, r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, &(0x7f0000000280)) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.862480059s ago: executing program 2 (id=2385): ioperm(0x284, 0x7f, 0xe3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c00028006000100000000004c0003800c15010000000000010000000c00010065000000000000000c00010003000000000000000c00010005000000000000000c00010000000000000000000c000100000000000000000004000480080005"], 0x9c}, 0x1, 0xba01}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0003"], 0x528}}, 0xc000) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r1, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x40000, 0xef92, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r8, {0x0, 0x3}, {0xffff, 0xffff}, {0x2, 0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) r9 = memfd_create(&(0x7f0000001240)='[\v\xdbX\xae[\x1a\xad\xd1md\xc8\x85HX\xa9%\f\x1a,\xe2\x9c\xb4\xd7\xbc\xf1\xb3\x86\xe2/Op\xd0\xa2\x82\x1eb;(\xb5\xe1j\xc8\f\xe5\x89\x17\xee|J\x90=5\xed\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q%\x8a\xda\x05\x00f\xe3j%\x00\x00\x1c#\xc6\xd8\xdbD\x92P\xe16W\x10\xdau\xc7\x8f\xaa\x8d\xa9\x97\x9d\xcb\x1e\x80\xe7\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\xbdD\xcc\'\xa2\xaf`\xf6L\x0e\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecM\xe4H\xb7\xaf\xa8\x96dh\xa9\xab > \xac\x00O^\x14\xcbv\x17Hkb\xe7\xcb\x9d;\xd2\x9f\x05\xd1\x00\x8b\xd3\x9f\a\x99^v\xf7\xfa\xe5\xf0h\x87l\xd9\x15\xd2\x87~?\xb1\x9d\xc1\x92`\x8a\r\xfc\xeb\x14\xd1\x94\fv\x8a\xe3\x1d\x0fj}\x9f\xedsc\xd3\xee\xe6cXw\xa1\xbc\xd0o\xf9\x9cJ\b\x00\xd8;\\ik0+\xc8\xf2\x87\xdf\t\x97\x9dB\xc1\xa0\xa71\xf25GU|]A\x1eel \x8ff\xc6\nt\xd0\x91\x9d\x8c\xa4\xe5\xde\x06\x00\xffE\xf4\x96#\x92-9\xe5\xa7\xf8%\xb0I\xd4\x91r\xbf\x1bOS\xee}\x16\x87\x05\xf2\xb9\x81\x14\xe2NZ\\I\xd0[\xc4\xf2\"\x87\xf5\xb8\x95.M\xb1S\xbd\xe4i\x00\xc1b\t]?}0\t\xebV\xbci\xa5\x05\xca\xb6\xc22\x7fL\x89&\xa0\xcfMULr0rs\xb4\n\xa6)\xe23\xf0\x8d\x9dO\xb9\xc9\x83\xabS\x013\"\x1b\x97K\x17\x16\x89\a\xee\xc903\xad\x15\x1cH\xd2\x95\x91\xb4$\x1b\xbf\xaf\xf5\x9b\xc2\x85\xe7[\xe5\xfb}\x1d@f2\x11\x13Y\x98\xa4\xecWEE\x9eI\x05\v\x11\xad\x93!^T\xe5N\xf6LI\x9a6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\x1a\xc9(a\x06>g\xe5\x00:\x9au\xef\x14\t\x1f8E\x86\xcb\xd0e\x17\xfb\xc1', 0x1) fsetxattr$security_ima(r9, &(0x7f0000000080), &(0x7f0000000540)=@v2={0x3, 0x2, 0x14, 0xb0f, 0x2, "ec61"}, 0xb, 0x0) write$binfmt_script(r9, &(0x7f0000003b80)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, 0x0) 4.46886501s ago: executing program 1 (id=2386): mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xd32]}, 0x8) read(r0, &(0x7f00000002c0)=""/183, 0xeb) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 4.225487868s ago: executing program 0 (id=2387): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a320000000005000100070000001400078008001340"], 0x64}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) unlink(0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f00000003c0)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) 3.557041008s ago: executing program 1 (id=2388): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = msgget$private(0x0, 0xcb) msgsnd(r6, &(0x7f0000000180)={0x3, "f53ffe0f4a80527c479da402d1c6da7f43e68d68391b87cf915b4b0447bb"}, 0x26, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'xfrm0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x7ff, 0x6}}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) 3.472073114s ago: executing program 2 (id=2389): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x69) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000040000000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x10) getitimer(0x0, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) tgkill(r2, r2, 0x21) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a1c0ffff000039a9029e2d34161c0000", 0x10}, {0x0, 0x2e}], 0x2}}], 0x1, 0x0) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x27, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) r10 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r11}, 0x18) r12 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000200)=0x7ffffffc) close(r12) ioctl$SG_GET_VERSION_NUM(r10, 0x2284, &(0x7f0000000080)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e00010077697265677519877c69a4af1972028008000a1d9d4e6d3878157ba9f1a805ae6efc1190e211201dc7f12453f327ffa68e749ea345e98d534f9a49e4a7fff7ee8b58870e04c55cb10f8d5a6d1ade3a71ab9ff90a61d0d3336d00000000000000006b11ae68fbd506f8271566a8a5f90d9194f23caccd081f6c28b3278472df52e8d615578f7ce10a2d31609b737ac756ff0ccda8dfe5c7bc9b221b12474bcd62d7bcd2a8079781e9de73796f86dba9a4c95ec05fd5f87304e0c3072e0ed0968ab55789981b6aeba04a6a5ff8311d21faf9"], 0x40}}, 0x0) 3.293373753s ago: executing program 4 (id=2390): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x100000) 3.107904605s ago: executing program 4 (id=2391): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r7, 0x5608, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r6) r10 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x5c, r9, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_PEER_ADDR6={0x14, 0xb, @private0}, @GTPA_NET_NS_FD={0x8, 0x7, r10}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_PEER_ADDR6={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @remote}}, @GTPA_I_TEI={0x8, 0x8, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r8}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x40010) 2.539818102s ago: executing program 1 (id=2392): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 1.847578494s ago: executing program 1 (id=2393): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) 1.742423571s ago: executing program 4 (id=2394): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0xac2c0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)="ff02040000ff", 0x6) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x606c) 1.586151654s ago: executing program 1 (id=2395): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14, 0x3e8}, [], {0x14, 0x3fb, 0x1, 0x0, 0x0, {0xa}}}, 0x28}, 0x1, 0x0, 0x0, 0x200000e5}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6f}, 0x2c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r7) sendmsg$IEEE802154_LIST_PHY(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r8, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) 1.504455409s ago: executing program 2 (id=2396): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = msgget$private(0x0, 0xcb) msgrcv(r6, 0x0, 0x0, 0x2, 0x1800) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'xfrm0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x7ff, 0x6}}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) 971.864175ms ago: executing program 0 (id=2397): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x7}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) 759.659613ms ago: executing program 4 (id=2398): mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xd32]}, 0x8) read(r0, &(0x7f00000002c0)=""/183, 0xeb) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 201.972933ms ago: executing program 1 (id=2399): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0xffffffffffffff7c, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x3, 0x0, [{0xeeef0000, 0xe1, &(0x7f0000000580)=""/225}, {0xd000, 0x24, &(0x7f00000003c0)=""/36}, {0x0, 0x97, &(0x7f0000000700)=""/151}]}) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x501483, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) fchown(0xffffffffffffffff, 0x0, 0xee01) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46108101}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRES16=r4, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x40800}, 0x90) 169.31027ms ago: executing program 0 (id=2400): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x100000) 8.089041ms ago: executing program 0 (id=2401): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x200002, 0x30}, 0xc) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000005c0)='I', 0x1}], 0x1) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x1}], 0x1}, 0x20044800) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1, 0x20}, 0xc) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) 0s ago: executing program 2 (id=2402): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = msgget$private(0x0, 0xcb) msgsnd(r6, &(0x7f0000000180)={0x3, "f53ffe0f4a80527c479da402d1c6da7f43e68d68391b87cf915b4b0447bb"}, 0x26, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'xfrm0\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12, 0x7ff, 0x6}}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) kernel console output (not intermixed with test programs): finiband_device_t tclass=chr_file permissive=1 [ 141.222808][ T30] audit: type=1400 audit(1748376849.022:1326): avc: denied { open } for pid=8222 comm="syz.1.905" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 141.346863][ T30] audit: type=1400 audit(1748376849.032:1327): avc: denied { ioctl } for pid=8225 comm="syz.0.906" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 141.434195][ T30] audit: type=1400 audit(1748376849.032:1328): avc: denied { mounton } for pid=8228 comm="syz.3.908" path="/199/file0" dev="tmpfs" ino=1031 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 141.483405][ T30] audit: type=1400 audit(1748376849.343:1329): avc: denied { execmem } for pid=8244 comm="syz.4.915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 141.527924][ T30] audit: type=1400 audit(1748376849.394:1330): avc: denied { create } for pid=8246 comm="syz.2.916" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 141.580620][ T30] audit: type=1400 audit(1748376849.394:1331): avc: denied { setattr } for pid=8246 comm="syz.2.916" name="file0" dev="tmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 141.772468][ T8255] sp0: Synchronizing with TNC [ 141.796939][ T8255] netlink: 'syz.4.915': attribute type 1 has an invalid length. [ 141.804691][ T8255] netlink: 'syz.4.915': attribute type 2 has an invalid length. [ 142.480482][ T8259] siw: device registration error -23 [ 142.622591][ T8273] netlink: 4 bytes leftover after parsing attributes in process `syz.4.927'. [ 142.670054][ T8273] bond_slave_0: entered promiscuous mode [ 142.675891][ T8273] bond_slave_1: entered promiscuous mode [ 142.699341][ T8273] macvtap1: entered promiscuous mode [ 142.706327][ T8273] bond0: entered promiscuous mode [ 142.714367][ T8273] macvtap1: entered allmulticast mode [ 142.723702][ T8273] bond0: entered allmulticast mode [ 142.732795][ T8273] bond_slave_0: entered allmulticast mode [ 142.742923][ T8273] bond_slave_1: entered allmulticast mode [ 142.754555][ T8284] netlink: 4 bytes leftover after parsing attributes in process `syz.0.929'. [ 142.763223][ T8273] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 142.822228][ T8277] bond0: left allmulticast mode [ 142.827293][ T8277] bond_slave_0: left allmulticast mode [ 142.834649][ T8277] bond_slave_1: left allmulticast mode [ 142.843030][ T8277] bond0: left promiscuous mode [ 142.848754][ T8277] bond_slave_0: left promiscuous mode [ 142.854359][ T8277] bond_slave_1: left promiscuous mode [ 143.034377][ T8293] netlink: 14 bytes leftover after parsing attributes in process `syz.1.934'. [ 143.074869][ T8295] netlink: 4 bytes leftover after parsing attributes in process `syz.3.930'. [ 143.191601][ T8293] hsr_slave_0: left promiscuous mode [ 143.208676][ T8293] hsr_slave_1: left promiscuous mode [ 143.828213][ T8312] syzkaller0: entered promiscuous mode [ 143.854095][ T8312] syzkaller0: entered allmulticast mode [ 144.832596][ T8324] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.863305][ T8329] netlink: 'syz.4.945': attribute type 4 has an invalid length. [ 144.884696][ T8334] vlan0: entered allmulticast mode [ 144.890001][ T8334] macvtap0: entered allmulticast mode [ 144.895575][ T8334] veth0_macvtap: entered allmulticast mode [ 144.941922][ T8339] can0: slcan on ttyS3. [ 144.973833][ T8324] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.039539][ T8324] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.043562][ T8340] can0 (unregistered): slcan off ttyS3. [ 145.142374][ T8324] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.266758][ T8324] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.325925][ T8324] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.429196][ T8363] netlink: 4 bytes leftover after parsing attributes in process `syz.0.958'. [ 145.451074][ T8324] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.495191][ T8324] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.596387][ T8367] lo speed is unknown, defaulting to 1000 [ 146.172162][ T30] kauditd_printk_skb: 119 callbacks suppressed [ 146.172176][ T30] audit: type=1400 audit(1748376854.068:1451): avc: denied { create } for pid=8375 comm="syz.3.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 146.490680][ T8392] lo speed is unknown, defaulting to 1000 [ 146.732395][ T30] audit: type=1400 audit(1748376854.619:1452): avc: denied { write } for pid=8390 comm="syz.0.970" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 146.802606][ T8395] lo speed is unknown, defaulting to 1000 [ 147.272495][ T30] audit: type=1400 audit(1748376855.171:1453): avc: denied { setopt } for pid=8398 comm="syz.2.971" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.328696][ T30] audit: type=1400 audit(1748376855.221:1454): avc: denied { sys_admin } for pid=8375 comm="syz.3.964" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 147.419089][ T30] audit: type=1400 audit(1748376855.291:1455): avc: denied { mount } for pid=8400 comm="syz.1.972" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 147.481599][ T8389] lo speed is unknown, defaulting to 1000 [ 147.838436][ T8418] 9pnet_fd: Insufficient options for proto=fd [ 148.340480][ T30] audit: type=1400 audit(1748376856.234:1456): avc: denied { getopt } for pid=8437 comm="syz.1.987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 148.363719][ T8433] Process accounting resumed [ 148.637381][ T8449] netlink: 4 bytes leftover after parsing attributes in process `syz.0.988'. [ 149.705254][ T8466] netlink: 'syz.1.997': attribute type 4 has an invalid length. [ 149.715380][ T8466] netlink: 17 bytes leftover after parsing attributes in process `syz.1.997'. [ 149.764616][ T30] audit: type=1400 audit(1748376857.668:1457): avc: denied { write } for pid=8463 comm="syz.1.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.788125][ T8466] wireguard0: entered promiscuous mode [ 149.795745][ T8466] wireguard0: entered allmulticast mode [ 149.815409][ T30] audit: type=1400 audit(1748376857.678:1458): avc: denied { create } for pid=8463 comm="syz.1.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 149.867792][ T30] audit: type=1400 audit(1748376857.748:1459): avc: denied { ioctl } for pid=8468 comm="syz.2.999" path="socket:[17655]" dev="sockfs" ino=17655 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.054784][ T30] audit: type=1400 audit(1748376857.959:1460): avc: denied { setopt } for pid=8475 comm="syz.2.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 150.110187][ T8477] geneve0: entered allmulticast mode [ 150.158506][ T8477] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1002'. [ 150.649045][ T8346] Set syz1 is full, maxelem 65536 reached [ 150.748590][ T8509] ======================================================= [ 150.748590][ T8509] WARNING: The mand mount option has been deprecated and [ 150.748590][ T8509] and is ignored by this kernel. Remove the mand [ 150.748590][ T8509] option from the mount to silence this warning. [ 150.748590][ T8509] ======================================================= [ 150.831964][ T8509] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 151.204221][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 151.204238][ T30] audit: type=1400 audit(1748376859.112:1478): avc: denied { setopt } for pid=8544 comm="syz.1.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 151.330547][ T30] audit: type=1400 audit(1748376859.242:1479): avc: denied { bind } for pid=8550 comm="syz.1.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 151.359225][ T30] audit: type=1400 audit(1748376859.242:1480): avc: denied { connect } for pid=8550 comm="syz.1.1037" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 151.388870][ T30] audit: type=1400 audit(1748376859.242:1481): avc: denied { write } for pid=8550 comm="syz.1.1037" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 151.459994][ T30] audit: type=1400 audit(1748376859.372:1482): avc: denied { create } for pid=8557 comm="syz.3.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 151.495567][ T30] audit: type=1400 audit(1748376859.413:1483): avc: denied { write } for pid=8557 comm="syz.3.1040" path="socket:[17795]" dev="sockfs" ino=17795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 151.555836][ T30] audit: type=1400 audit(1748376859.443:1484): avc: denied { create } for pid=8559 comm="syz.0.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.590503][ T8562] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1042'. [ 151.603661][ T30] audit: type=1400 audit(1748376859.453:1485): avc: denied { bind } for pid=8559 comm="syz.0.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.640108][ T30] audit: type=1400 audit(1748376859.453:1486): avc: denied { listen } for pid=8559 comm="syz.0.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.669883][ T30] audit: type=1400 audit(1748376859.453:1487): avc: denied { write } for pid=8559 comm="syz.0.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 151.697841][ T8564] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1043'. [ 151.700939][ T8566] capability: warning: `syz.3.1044' uses 32-bit capabilities (legacy support in use) [ 152.565273][ T8612] sp0: Synchronizing with TNC [ 152.589900][ T8612] netlink: 'syz.3.1061': attribute type 1 has an invalid length. [ 152.597717][ T8612] netlink: 'syz.3.1061': attribute type 2 has an invalid length. [ 153.186084][ T8615] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1067'. [ 153.491895][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1076'. [ 153.508278][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1076'. [ 153.597556][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1076'. [ 153.658323][ T8637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1076'. [ 153.777097][ T8657] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1082'. [ 154.129217][ T8671] sp0: Synchronizing with TNC [ 154.153883][ T8671] netlink: 'syz.0.1085': attribute type 1 has an invalid length. [ 154.161743][ T8671] netlink: 'syz.0.1085': attribute type 2 has an invalid length. [ 155.036567][ T8695] SELinux: syz.4.1098 (8695) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 155.058698][ T8695] netlink: 'syz.4.1098': attribute type 4 has an invalid length. [ 155.067182][ T8699] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1101'. [ 155.481296][ T8717] sp0: Synchronizing with TNC [ 155.504064][ T8717] netlink: 'syz.2.1106': attribute type 1 has an invalid length. [ 155.511845][ T8717] netlink: 'syz.2.1106': attribute type 2 has an invalid length. [ 156.370521][ T8729] 9pnet_fd: Insufficient options for proto=fd [ 156.376746][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 156.376760][ T30] audit: type=1400 audit(1748376864.285:1557): avc: denied { mounton } for pid=8726 comm="syz.4.1113" path="/190/file0" dev="tmpfs" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 156.497113][ T30] audit: type=1400 audit(1748376864.415:1558): avc: denied { mounton } for pid=8734 comm="syz.3.1118" path="/244/file0" dev="tmpfs" ino=1259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 156.497223][ T8736] 9pnet_fd: Insufficient options for proto=fd [ 156.520447][ T8728] openvswitch: netlink: Message has 8 unknown bytes. [ 156.572675][ T30] audit: type=1400 audit(1748376864.496:1559): avc: denied { create } for pid=8739 comm="syz.0.1120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 156.657431][ T8744] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1122'. [ 156.795787][ T30] audit: type=1400 audit(1748376864.716:1560): avc: denied { read } for pid=8749 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 156.906863][ T30] audit: type=1400 audit(1748376864.766:1561): avc: denied { bpf } for pid=8748 comm="syz.3.1125" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 156.961515][ T30] audit: type=1400 audit(1748376864.776:1562): avc: denied { read } for pid=8748 comm="syz.3.1125" dev="nsfs" ino=4026532827 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 156.986454][ T30] audit: type=1400 audit(1748376864.776:1563): avc: denied { open } for pid=8748 comm="syz.3.1125" path="net:[4026532827]" dev="nsfs" ino=4026532827 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 157.047169][ T30] audit: type=1400 audit(1748376864.776:1564): avc: denied { create } for pid=8748 comm="syz.3.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 157.066714][ T30] audit: type=1400 audit(1748376864.776:1565): avc: denied { bind } for pid=8748 comm="syz.3.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 157.159782][ T8766] lo speed is unknown, defaulting to 1000 [ 157.213374][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1132'. [ 157.228704][ T30] audit: type=1400 audit(1748376864.796:1566): avc: denied { read write } for pid=5808 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.321040][ T8777] gtp0: entered promiscuous mode [ 157.507088][ T8791] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1141'. [ 157.768448][ T8801] Process accounting resumed [ 157.960846][ T8816] 9pnet_virtio: no channels available for device 127.0.0.1 [ 158.699111][ T8826] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1158'. [ 158.843322][ T8836] Process accounting resumed [ 158.843892][ T8837] lo speed is unknown, defaulting to 1000 [ 159.116624][ T8853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1168'. [ 159.230609][ T8857] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1170'. [ 159.412607][ T8867] Process accounting resumed [ 159.531634][ T8885] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 159.795839][ T8900] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 159.859402][ T8908] 9pnet_virtio: no channels available for device 127.0.0.1 [ 160.367727][ T8952] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1212'. [ 160.439000][ T8954] xt_nat: multiple ranges no longer supported [ 160.664133][ T8962] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1216'. [ 160.976315][ T8984] siw: device registration error -23 [ 161.679986][ T30] kauditd_printk_skb: 198 callbacks suppressed [ 161.680003][ T30] audit: type=1400 audit(1748376869.608:1765): avc: denied { setopt } for pid=8997 comm="syz.3.1232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.727580][ T30] audit: type=1400 audit(1748376869.658:1766): avc: denied { map } for pid=8996 comm="syz.2.1233" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18759 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 161.757792][ T30] audit: type=1400 audit(1748376869.658:1767): avc: denied { read write } for pid=8996 comm="syz.2.1233" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18759 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 161.785496][ T30] audit: type=1400 audit(1748376869.658:1768): avc: denied { execute } for pid=8996 comm="syz.2.1233" dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 161.879348][ T30] audit: type=1400 audit(1748376869.658:1769): avc: denied { execute_no_trans } for pid=8996 comm="syz.2.1233" path=2F6D656D66643A5B0BDB58AE5B1A596CFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 161.967453][ T30] audit: type=1400 audit(1748376869.748:1770): avc: denied { bind } for pid=9002 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 162.032052][ T9013] siw: device registration error -23 [ 162.049611][ T30] audit: type=1400 audit(1748376869.748:1771): avc: denied { connect } for pid=9002 comm="syz.3.1235" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 162.097151][ T30] audit: type=1400 audit(1748376869.748:1772): avc: denied { setopt } for pid=9002 comm="syz.3.1235" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 162.122850][ T9021] audit: audit_backlog=65 > audit_backlog_limit=64 [ 162.138779][ T9021] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 162.713386][ T9047] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1256'. [ 163.055859][ T9063] usb usb7: usbfs: process 9063 (syz.2.1262) did not claim interface 0 before use [ 163.113036][ T9073] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1265'. [ 163.122310][ T9073] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1265'. [ 163.282697][ T9080] 9pnet_virtio: no channels available for device 127.0.0.1 [ 163.330191][ T9082] syzkaller1: entered promiscuous mode [ 163.347817][ T9082] syzkaller1: entered allmulticast mode [ 163.963399][ T9120] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1286'. [ 164.383748][ T9149] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 164.406589][ T9149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1299'. [ 164.419701][ T9149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1299'. [ 164.818550][ T9182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9182 comm=syz.3.1315 [ 165.099453][ T9203] 9pnet: Could not find request transport: f [ 165.129013][ T9186] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1318'. [ 165.318596][ T9223] $Hÿ: renamed from bond0 (while UP) [ 165.324943][ T9224] SELinux: syz.3.1333 (9224) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 165.343299][ T9223] $Hÿ: entered promiscuous mode [ 165.349742][ T9223] bond_slave_0: entered promiscuous mode [ 165.358190][ T9223] bond_slave_1: entered promiscuous mode [ 165.433118][ T9231] gtp0: entered promiscuous mode [ 165.634269][ T9247] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 165.779843][ T9259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9259 comm=syz.0.1347 [ 165.872765][ T9263] gtp0: entered promiscuous mode [ 166.108943][ T9275] Falling back ldisc for ttyS3. [ 166.176554][ T9285] lo speed is unknown, defaulting to 1000 [ 166.454556][ T9292] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1361'. [ 166.986734][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 166.986752][ T30] audit: type=1400 audit(1748376874.569:1908): avc: denied { firmware_load } for pid=9289 comm="syz.2.1362" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 167.079419][ T30] audit: type=1326 audit(1748376875.010:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.132371][ T9303] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1366'. [ 167.164545][ T9303] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1366'. [ 167.223490][ T30] audit: type=1326 audit(1748376875.080:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.236228][ T9303] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1366'. [ 167.247433][ T30] audit: type=1326 audit(1748376875.080:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.291479][ T30] audit: type=1326 audit(1748376875.130:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.315704][ T30] audit: type=1326 audit(1748376875.130:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.392354][ T30] audit: type=1326 audit(1748376875.130:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.434925][ T9303] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1366'. [ 167.454488][ T9303] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1366'. [ 167.479724][ T30] audit: type=1326 audit(1748376875.130:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.515094][ T9317] SELinux: ebitmap: truncated map [ 167.530899][ T9317] SELinux: failed to load policy [ 167.534845][ T30] audit: type=1326 audit(1748376875.130:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 167.572852][ T30] audit: type=1326 audit(1748376875.130:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9298 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 168.175900][ T9351] netlink: 'syz.0.1382': attribute type 1 has an invalid length. [ 168.183726][ T9351] netlink: 'syz.0.1382': attribute type 2 has an invalid length. [ 169.061428][ T9366] __nla_validate_parse: 6 callbacks suppressed [ 169.061445][ T9366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1391'. [ 169.089079][ T9367] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1390'. [ 169.159303][ T9371] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1393'. [ 169.210150][ T9371] syzkaller1: entered promiscuous mode [ 169.215981][ T9371] syzkaller1: entered allmulticast mode [ 169.434097][ T9381] SELinux: failed to load policy [ 169.761030][ T9411] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 169.767712][ T9411] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 169.781398][ T9411] vhci_hcd vhci_hcd.0: Device attached [ 169.824109][ T9412] usbip_core: unknown command [ 169.829032][ T9412] vhci_hcd: unknown pdu 0 [ 169.835335][ T9412] usbip_core: unknown command [ 169.842823][ T36] vhci_hcd: stop threads [ 169.848729][ T36] vhci_hcd: release socket [ 169.853536][ T36] vhci_hcd: disconnect device [ 170.321965][ T9437] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1420'. [ 170.349317][ T9435] netlink: 'syz.2.1421': attribute type 1 has an invalid length. [ 170.418494][ T9435] 8021q: adding VLAN 0 to HW filter on device bond1 [ 170.454684][ T9442] bond1: (slave veth0_to_bond): making interface the new active one [ 170.474388][ T9444] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1425'. [ 170.495099][ T9442] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 170.796626][ T9454] sp0: Synchronizing with TNC [ 170.806552][ T9454] netlink: 'syz.0.1424': attribute type 1 has an invalid length. [ 170.814398][ T9454] netlink: 'syz.0.1424': attribute type 2 has an invalid length. [ 171.564864][ T9464] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1433'. [ 171.594226][ T9464] bridge0: port 4(macvlan0) entered blocking state [ 171.617254][ T9464] bridge0: port 4(macvlan0) entered disabled state [ 171.624615][ T9464] macvlan0: entered allmulticast mode [ 171.632269][ T9464] bridge0: entered allmulticast mode [ 171.651377][ T9464] macvlan0: left allmulticast mode [ 171.677148][ T9464] bridge0: left allmulticast mode [ 171.885784][ T9476] netlink: 'syz.4.1435': attribute type 1 has an invalid length. [ 171.894177][ T9476] netlink: 'syz.4.1435': attribute type 2 has an invalid length. [ 172.514533][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 172.514549][ T30] audit: type=1400 audit(1748376880.471:1988): avc: denied { create } for pid=9477 comm="syz.2.1438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 172.679059][ T9488] SELinux: ebitmap: truncated map [ 172.710203][ T9488] SELinux: failed to load policy [ 172.715462][ T30] audit: type=1400 audit(1748376880.671:1989): avc: denied { bind } for pid=9492 comm="syz.4.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.739445][ T9495] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1443'. [ 172.745551][ T9496] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1446'. [ 172.757384][ T30] audit: type=1400 audit(1748376880.671:1990): avc: denied { setopt } for pid=9492 comm="syz.4.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 172.757428][ T30] audit: type=1400 audit(1748376880.671:1991): avc: denied { create } for pid=9492 comm="syz.4.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 172.757467][ T30] audit: type=1400 audit(1748376880.681:1992): avc: denied { read } for pid=9492 comm="syz.4.1445" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 172.757499][ T30] audit: type=1400 audit(1748376880.681:1993): avc: denied { open } for pid=9492 comm="syz.4.1445" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 172.850225][ T30] audit: type=1400 audit(1748376880.681:1994): avc: denied { ioctl } for pid=9492 comm="syz.4.1445" path="/dev/input/event2" dev="devtmpfs" ino=922 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 172.918990][ T30] audit: type=1400 audit(1748376880.881:1995): avc: denied { write } for pid=9492 comm="syz.4.1445" name="sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 173.003665][ T30] audit: type=1400 audit(1748376880.881:1996): avc: denied { open } for pid=9492 comm="syz.4.1445" path="/dev/sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 173.034824][ T30] audit: type=1400 audit(1748376880.901:1997): avc: denied { create } for pid=9492 comm="syz.4.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 173.131122][ T9514] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1453'. [ 173.709548][ T9544] sp0: Synchronizing with TNC [ 173.719535][ T9544] netlink: 'syz.0.1463': attribute type 1 has an invalid length. [ 173.728195][ T9544] netlink: 'syz.0.1463': attribute type 2 has an invalid length. [ 174.318803][ T9548] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 174.318803][ T9548] program syz.3.1468 not setting count and/or reply_len properly [ 174.600725][ T9564] serio: Serial port ptm0 [ 174.649687][ T9566] lo speed is unknown, defaulting to 1000 [ 174.793085][ T9579] 9pnet_fd: Insufficient options for proto=fd [ 175.129497][ T9591] netlink: 'syz.4.1482': attribute type 1 has an invalid length. [ 175.138214][ T9591] netlink: 'syz.4.1482': attribute type 2 has an invalid length. [ 176.344792][ T9622] 9pnet_fd: Insufficient options for proto=fd [ 177.398914][ T9632] lo speed is unknown, defaulting to 1000 [ 177.884001][ T9641] netlink: 'syz.2.1500': attribute type 1 has an invalid length. [ 177.891925][ T9641] netlink: 'syz.2.1500': attribute type 2 has an invalid length. [ 178.016562][ T9645] netlink: 'syz.4.1502': attribute type 1 has an invalid length. [ 178.025348][ T9645] netlink: 'syz.4.1502': attribute type 2 has an invalid length. [ 178.403544][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 178.403561][ T30] audit: type=1326 audit(1748376886.371:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.516226][ T30] audit: type=1326 audit(1748376886.411:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.548778][ T30] audit: type=1326 audit(1748376886.411:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.600267][ T30] audit: type=1326 audit(1748376886.411:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.681978][ T30] audit: type=1326 audit(1748376886.411:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.721757][ T30] audit: type=1326 audit(1748376886.411:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.800894][ T30] audit: type=1326 audit(1748376886.411:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.825822][ T30] audit: type=1326 audit(1748376886.411:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.825870][ T30] audit: type=1326 audit(1748376886.411:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.825983][ T30] audit: type=1326 audit(1748376886.411:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9646 comm="syz.0.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 178.830972][ T9653] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1505'. [ 179.072524][ T9679] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1517'. [ 179.084082][ T9681] 9pnet_virtio: no channels available for device 127.0.0.1 [ 179.681795][ T9709] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 179.688363][ T9709] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 179.714773][ T9710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1530'. [ 179.718591][ T9709] vhci_hcd vhci_hcd.0: Device attached [ 179.793892][ T9711] usbip_core: unknown command [ 179.798638][ T9711] vhci_hcd: unknown pdu 0 [ 179.814382][ T9709] lo speed is unknown, defaulting to 1000 [ 179.898740][ T9711] usbip_core: unknown command [ 179.907281][ T49] vhci_hcd: stop threads [ 179.911574][ T49] vhci_hcd: release socket [ 179.921384][ T49] vhci_hcd: disconnect device [ 179.963508][ T5885] vhci_hcd: vhci_device speed not set [ 180.095819][ T9728] 9pnet_virtio: no channels available for device 127.0.0.1 [ 180.292893][ T9736] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1539'. [ 180.300745][ T9738] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1540'. [ 180.315502][ T9735] lo speed is unknown, defaulting to 1000 [ 180.321474][ T9735] lo speed is unknown, defaulting to 1000 [ 180.327913][ T9735] lo speed is unknown, defaulting to 1000 [ 180.347175][ T9735] infiniband sxz0: RDMA CMA: cma_listen_on_dev, error -98 [ 180.378882][ T9735] lo speed is unknown, defaulting to 1000 [ 180.387208][ T9735] lo speed is unknown, defaulting to 1000 [ 180.395497][ T9735] lo speed is unknown, defaulting to 1000 [ 180.403157][ T9735] lo speed is unknown, defaulting to 1000 [ 180.413666][ T9735] lo speed is unknown, defaulting to 1000 [ 180.489174][ T9744] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1543'. [ 180.527563][ T9747] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 180.615854][ T9753] netlink: 'syz.1.1547': attribute type 1 has an invalid length. [ 180.643358][ T9755] tipc: Started in network mode [ 180.648241][ T9755] tipc: Node identity 12d99b23355b, cluster identity 4711 [ 180.660218][ T9755] tipc: Enabled bearer , priority 0 [ 180.672480][ T9753] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 180.686425][ T9753] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 180.699745][ T9753] bond1: (slave wireguard0): making interface the new active one [ 180.709039][ T9753] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 180.720146][ T9755] syzkaller0: MTU too low for tipc bearer [ 180.727288][ T9755] tipc: Disabling bearer [ 180.927101][ T9765] xt_CT: No such helper "pptp" [ 181.038267][ T9773] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 181.044841][ T9773] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 181.100671][ T9773] vhci_hcd vhci_hcd.0: Device attached [ 181.150536][ T9773] lo speed is unknown, defaulting to 1000 [ 181.162790][ T9774] usbip_core: unknown command [ 181.163826][ T9773] lo speed is unknown, defaulting to 1000 [ 181.174221][ T9774] vhci_hcd: unknown pdu 0 [ 181.184310][ T9774] usbip_core: unknown command [ 181.200941][ T1144] vhci_hcd: stop threads [ 181.205236][ T1144] vhci_hcd: release socket [ 181.219848][ T1144] vhci_hcd: disconnect device [ 181.279691][ T5861] vhci_hcd: vhci_device speed not set [ 181.901807][ T5812] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 181.936398][ T9825] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1576'. [ 181.948269][ T9825] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1576'. [ 181.957457][ T9825] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1576'. [ 181.994665][ T9825] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1576'. [ 182.251234][ T9834] sp0: Synchronizing with TNC [ 182.262302][ T9834] netlink: 'syz.1.1577': attribute type 1 has an invalid length. [ 182.270177][ T9834] netlink: 'syz.1.1577': attribute type 2 has an invalid length. [ 182.988204][ T5812] usb 3-1: device descriptor read/64, error -71 [ 183.102289][ T9849] netlink: 'syz.0.1584': attribute type 1 has an invalid length. [ 183.139507][ T9849] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 183.150250][ T9849] bond0: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 183.172090][ T9849] bond0: (slave wireguard0): making interface the new active one [ 183.186822][ T9849] bond0: (slave wireguard0): Enslaving as an active interface with an up link [ 183.225143][ T9855] ip6gretap0: entered promiscuous mode [ 183.236383][ T5812] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 183.246118][ T9855] vlan2: entered promiscuous mode [ 183.386383][ T5812] usb 3-1: device descriptor read/64, error -71 [ 183.537711][ T30] kauditd_printk_skb: 82 callbacks suppressed [ 183.537729][ T30] audit: type=1400 audit(1748376891.510:2111): avc: denied { create } for pid=9869 comm="syz.1.1592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 183.571904][ T30] audit: type=1400 audit(1748376891.520:2112): avc: denied { ioctl } for pid=9869 comm="syz.1.1592" path="socket:[22128]" dev="sockfs" ino=22128 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 183.588637][ T5812] usb usb3-port1: attempt power cycle [ 183.761680][ T9878] sp0: Synchronizing with TNC [ 183.771897][ T9878] netlink: 'syz.4.1593': attribute type 1 has an invalid length. [ 183.779907][ T9878] netlink: 'syz.4.1593': attribute type 2 has an invalid length. [ 184.332405][ T30] audit: type=1400 audit(1748376892.311:2113): avc: denied { mounton } for pid=9879 comm="syz.1.1595" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 184.378857][ T30] audit: type=1400 audit(1748376892.311:2114): avc: denied { mount } for pid=9879 comm="syz.1.1595" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 184.574815][ T5812] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 184.592361][ T30] audit: type=1400 audit(1748376892.572:2115): avc: denied { read } for pid=9889 comm="syz.0.1599" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 184.657300][ T30] audit: type=1400 audit(1748376892.602:2116): avc: denied { open } for pid=9889 comm="syz.0.1599" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 184.697588][ T30] audit: type=1400 audit(1748376892.602:2117): avc: denied { ioctl } for pid=9889 comm="syz.0.1599" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 184.731426][ T30] audit: type=1400 audit(1748376892.682:2118): avc: denied { setcurrent } for pid=9891 comm="syz.4.1602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 184.786080][ T30] audit: type=1401 audit(1748376892.682:2119): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 184.794806][ T5812] usb 3-1: device not accepting address 4, error -71 [ 184.815257][ T9902] __nla_validate_parse: 6 callbacks suppressed [ 184.815277][ T9902] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1604'. [ 184.833126][ T9900] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1606'. [ 184.848027][ T9900] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.857097][ T9900] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.886483][ T9900] bridge0: entered allmulticast mode [ 185.258632][ T30] audit: type=1400 audit(1748376893.243:2120): avc: denied { bind } for pid=9914 comm="syz.2.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 185.417919][ T9920] bond2: entered promiscuous mode [ 185.423045][ T9920] bond2: entered allmulticast mode [ 185.428454][ T9920] 8021q: adding VLAN 0 to HW filter on device bond2 [ 185.506106][ T9920] bond2 (unregistering): Released all slaves [ 185.543345][ T5828] Bluetooth: hci4: command 0x0406 tx timeout [ 185.546226][ T5818] Bluetooth: hci0: command 0x0406 tx timeout [ 185.549448][ T5828] Bluetooth: hci1: command 0x0406 tx timeout [ 185.555505][ T5816] Bluetooth: hci3: command 0x0406 tx timeout [ 185.561413][ T5828] Bluetooth: hci2: command 0x0406 tx timeout [ 185.611164][ T9923] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1615'. [ 185.621507][ T9923] netem: change failed [ 185.694457][ T9927] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1617'. [ 185.710390][ T9927] bond_slave_0: entered promiscuous mode [ 185.716161][ T9927] bond_slave_1: entered promiscuous mode [ 185.722031][ T9927] macvtap1: entered promiscuous mode [ 185.727743][ T9927] bond0: entered promiscuous mode [ 185.733165][ T9927] macvtap1: entered allmulticast mode [ 185.738531][ T9927] bond0: entered allmulticast mode [ 185.743781][ T9927] bond_slave_0: entered allmulticast mode [ 185.749904][ T9927] bond_slave_1: entered allmulticast mode [ 185.756647][ T9927] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 185.797042][ T9930] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1618'. [ 185.847014][ T9932] ieee802154 phy0 wpan0: encryption failed: -22 [ 185.955983][ T9938] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 186.069110][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1623'. [ 186.288837][ T9952] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1627'. [ 186.316278][ T9952] netem: change failed [ 186.340716][ T9954] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1629'. [ 186.362809][ T9956] wireguard0: entered promiscuous mode [ 186.368837][ T9956] wireguard0: entered allmulticast mode [ 186.387066][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1631'. [ 186.595523][ T9968] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1635'. [ 186.799957][ T9982] 9pnet_virtio: no channels available for device 127.0.0.1 [ 188.059995][T10006] lo speed is unknown, defaulting to 1000 [ 188.074313][T10006] lo speed is unknown, defaulting to 1000 [ 188.522204][T10014] lo speed is unknown, defaulting to 1000 [ 188.529513][T10014] lo speed is unknown, defaulting to 1000 [ 188.816892][T10035] xt_CT: No such helper "pptp" [ 189.264786][T10051] input: syz0 as /devices/virtual/input/input5 [ 189.278609][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 189.278645][ T30] audit: type=1400 audit(1748376897.239:2141): avc: denied { write } for pid=10042 comm="syz.4.1665" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 189.497397][ T30] audit: type=1400 audit(1748376897.479:2142): avc: denied { read } for pid=5169 comm="acpid" name="event4" dev="devtmpfs" ino=2822 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 189.555681][ T30] audit: type=1400 audit(1748376897.479:2143): avc: denied { open } for pid=5169 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2822 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 189.579179][ C1] vkms_vblank_simulate: vblank timer overrun [ 189.588784][T10054] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10054 comm=syz.0.1668 [ 189.601631][ T30] audit: type=1400 audit(1748376897.479:2144): avc: denied { ioctl } for pid=5169 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2822 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 189.626582][ C1] vkms_vblank_simulate: vblank timer overrun [ 189.687945][ T30] audit: type=1400 audit(1748376897.680:2145): avc: denied { setopt } for pid=10058 comm="syz.1.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 189.714349][ T30] audit: type=1326 audit(1748376897.700:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10058 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 189.739000][ T30] audit: type=1326 audit(1748376897.700:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10058 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 189.762380][ C1] vkms_vblank_simulate: vblank timer overrun [ 189.773563][ T30] audit: type=1326 audit(1748376897.730:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10058 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 189.803041][ T30] audit: type=1326 audit(1748376897.730:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10058 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 189.826592][ C1] vkms_vblank_simulate: vblank timer overrun [ 189.841112][ T30] audit: type=1326 audit(1748376897.730:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10058 comm="syz.1.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 189.915648][T10066] __nla_validate_parse: 1 callbacks suppressed [ 189.915669][T10066] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1673'. [ 190.006240][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 190.518201][T10081] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1675'. [ 190.697912][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 190.857782][T10084] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1676'. [ 190.866954][T10084] netem: change failed [ 190.960288][T10088] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1679'. [ 191.077412][T10093] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=10093 comm=syz.2.1680 [ 191.439949][T10097] sp0: Synchronizing with TNC [ 191.451696][T10097] netlink: 'syz.1.1678': attribute type 1 has an invalid length. [ 191.459753][T10097] netlink: 'syz.1.1678': attribute type 2 has an invalid length. [ 191.531528][T10091] netlink: 'syz.0.1677': attribute type 1 has an invalid length. [ 191.539678][T10091] netlink: 'syz.0.1677': attribute type 2 has an invalid length. [ 191.828419][T10112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1685'. [ 191.960207][T10113] sp0: Synchronizing with TNC [ 191.970610][T10113] netlink: 'syz.2.1684': attribute type 1 has an invalid length. [ 191.978489][T10113] netlink: 'syz.2.1684': attribute type 2 has an invalid length. [ 192.775661][T10124] syzkaller1: entered promiscuous mode [ 192.781200][T10124] syzkaller1: entered allmulticast mode [ 193.328118][T10138] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1693'. [ 193.330153][T10136] netlink: 'syz.1.1695': attribute type 1 has an invalid length. [ 193.344888][T10136] netlink: 'syz.1.1695': attribute type 2 has an invalid length. [ 193.395963][T10143] lo speed is unknown, defaulting to 1000 [ 193.403369][T10143] lo speed is unknown, defaulting to 1000 [ 193.698546][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.095608][T10164] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1706'. [ 194.281011][T10168] syzkaller1: entered promiscuous mode [ 194.288976][T10168] syzkaller1: entered allmulticast mode [ 194.514857][T10175] xt_CT: No such helper "pptp" [ 194.864490][T10189] netlink: 'syz.4.1711': attribute type 1 has an invalid length. [ 194.872333][T10189] netlink: 'syz.4.1711': attribute type 2 has an invalid length. [ 195.363557][T10193] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1715'. [ 195.788869][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 195.788882][ T30] audit: type=1400 audit(1748376903.788:2156): avc: denied { bind } for pid=10216 comm="syz.4.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 195.848750][T10218] 9pnet_virtio: no channels available for device 127.0.0.1 [ 195.870227][ T30] audit: type=1400 audit(1748376903.808:2157): avc: denied { getopt } for pid=10216 comm="syz.4.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 195.930534][ T30] audit: type=1400 audit(1748376903.928:2158): avc: denied { write } for pid=10216 comm="syz.4.1726" name="001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 196.187653][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 196.196638][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 196.205495][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 196.343405][ T30] audit: type=1400 audit(1748376904.339:2159): avc: denied { bind } for pid=10235 comm="syz.0.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 196.363072][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 196.588007][ T30] audit: type=1400 audit(1748376904.589:2160): avc: denied { block_suspend } for pid=10237 comm="syz.1.1735" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 196.616142][T10243] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1737'. [ 196.642766][T10246] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1738'. [ 196.736896][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 196.806887][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 197.358899][ T30] audit: type=1400 audit(1748376905.350:2161): avc: denied { connect } for pid=10254 comm="syz.0.1742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 197.668983][T10273] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1747'. [ 198.152682][T10282] input: syz0 as /devices/virtual/input/input6 [ 198.578737][T10294] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1756'. [ 198.588589][T10293] 9pnet_virtio: no channels available for device 127.0.0.1 [ 198.837111][ T30] audit: type=1400 audit(1748376906.832:2162): avc: denied { read write } for pid=10301 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 198.874898][T10303] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1759'. [ 198.888553][ T30] audit: type=1400 audit(1748376906.832:2163): avc: denied { open } for pid=10301 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 199.320654][T10315] sp0: Synchronizing with TNC [ 199.344782][T10315] netlink: 'syz.4.1760': attribute type 1 has an invalid length. [ 199.352582][T10315] netlink: 'syz.4.1760': attribute type 2 has an invalid length. [ 199.523530][ T5134] Bluetooth: hci4: command 0x0406 tx timeout [ 199.944683][T10317] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 200.007843][ T30] audit: type=1326 audit(1748376908.003:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 200.085334][ T30] audit: type=1326 audit(1748376908.023:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10318 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 200.136423][T10326] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1767'. [ 200.166424][T10326] bond_slave_0: entered promiscuous mode [ 200.172157][T10326] bond_slave_1: entered promiscuous mode [ 200.197506][T10326] macvtap0: entered promiscuous mode [ 200.204048][T10326] bond0: entered promiscuous mode [ 200.210580][T10326] macvtap0: entered allmulticast mode [ 200.302469][T10326] bond0: entered allmulticast mode [ 200.330529][T10326] bond_slave_0: entered allmulticast mode [ 200.408762][T10326] bond_slave_1: entered allmulticast mode [ 200.470567][T10326] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 200.631958][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 201.550751][T10356] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1780'. [ 201.603260][T10356] macvtap1: entered promiscuous mode [ 201.612729][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 201.620526][T10356] macvtap1: entered allmulticast mode [ 201.644147][T10356] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 201.746911][T10363] netlink: 'syz.4.1779': attribute type 1 has an invalid length. [ 201.754786][T10363] netlink: 'syz.4.1779': attribute type 2 has an invalid length. [ 202.950796][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 202.950808][ T30] audit: type=1400 audit(1748376910.957:2226): avc: denied { ioctl } for pid=10369 comm="syz.4.1783" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=23407 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 204.048346][ T30] audit: type=1400 audit(1748376911.307:2227): avc: denied { read } for pid=10369 comm="syz.4.1783" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 204.076710][ T30] audit: type=1400 audit(1748376911.307:2228): avc: denied { open } for pid=10369 comm="syz.4.1783" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 204.111527][ T30] audit: type=1400 audit(1748376911.307:2229): avc: denied { ioctl } for pid=10369 comm="syz.4.1783" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 204.374570][T10397] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1794'. [ 204.390023][T10397] macvtap1: entered promiscuous mode [ 204.395683][T10397] macvtap1: entered allmulticast mode [ 204.402630][T10397] $Hÿ: entered allmulticast mode [ 204.408101][T10397] bond_slave_0: entered allmulticast mode [ 204.413922][T10397] bond_slave_1: entered allmulticast mode [ 204.421395][T10397] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 204.610790][ T30] audit: type=1400 audit(1748376912.619:2230): avc: denied { ioctl } for pid=10392 comm="syz.2.1792" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 204.838919][T10410] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 204.846586][ T30] audit: type=1326 audit(1748376912.849:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.1.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 204.906541][ T30] audit: type=1326 audit(1748376912.849:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.1.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 204.975143][ T30] audit: type=1326 audit(1748376912.849:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.1.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 205.026862][ T30] audit: type=1326 audit(1748376912.849:2234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10409 comm="syz.1.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d6478e969 code=0x7ffc0000 [ 206.133541][T10426] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 206.546955][T10431] lo speed is unknown, defaulting to 1000 [ 206.561759][T10431] lo speed is unknown, defaulting to 1000 [ 207.665018][ T30] audit: type=1326 audit(1748376915.652:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10444 comm="syz.2.1807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 207.681414][T10447] netlink: 'syz.2.1808': attribute type 1 has an invalid length. [ 207.742348][T10447] 8021q: adding VLAN 0 to HW filter on device bond2 [ 207.764700][T10451] bond1: (slave veth0_to_bond): Releasing active interface [ 207.787187][T10451] bond2: (slave veth0_to_bond): making interface the new active one [ 207.796626][T10451] bond2: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 207.849467][T10447] vlan2: entered allmulticast mode [ 207.854768][T10447] veth1: entered allmulticast mode [ 208.875783][T10468] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 209.448458][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 209.448473][ T30] audit: type=1326 audit(1748376917.454:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 209.513644][ T30] audit: type=1326 audit(1748376917.454:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 209.787594][ T30] audit: type=1326 audit(1748376917.454:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 209.993289][ T30] audit: type=1326 audit(1748376917.454:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.041350][T10491] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 210.249692][ T30] audit: type=1326 audit(1748376917.454:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.405303][ T30] audit: type=1326 audit(1748376917.454:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.429443][ T30] audit: type=1326 audit(1748376917.454:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.454778][ T30] audit: type=1326 audit(1748376917.454:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.478956][ T30] audit: type=1326 audit(1748376917.454:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 210.504561][ T30] audit: type=1326 audit(1748376917.454:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10479 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 212.037887][T10519] netlink: 'syz.1.1829': attribute type 1 has an invalid length. [ 212.045777][T10519] netlink: 'syz.1.1829': attribute type 2 has an invalid length. [ 212.989868][T10527] siw: device registration error -23 [ 213.252781][T10532] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 213.892265][T10538] ieee802154 phy0 wpan0: encryption failed: -22 [ 215.191739][T10557] xt_CT: No such helper "pptp" [ 215.250165][ T30] kauditd_printk_skb: 116 callbacks suppressed [ 215.250184][ T30] audit: type=1326 audit(1748376923.270:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.290682][T10561] siw: device registration error -23 [ 215.312231][ T30] audit: type=1326 audit(1748376923.270:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.335734][ C1] vkms_vblank_simulate: vblank timer overrun [ 215.361703][ T30] audit: type=1326 audit(1748376923.270:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.398057][ T30] audit: type=1326 audit(1748376923.270:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.445209][ T30] audit: type=1326 audit(1748376923.270:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.498835][ T30] audit: type=1326 audit(1748376923.270:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.516597][T10571] ieee802154 phy0 wpan0: encryption failed: -22 [ 215.527803][ T30] audit: type=1326 audit(1748376923.270:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 215.552006][ C1] vkms_vblank_simulate: vblank timer overrun [ 215.626359][T10572] sp0: Synchronizing with TNC [ 215.648730][T10572] netlink: 'syz.0.1845': attribute type 1 has an invalid length. [ 215.657355][T10572] netlink: 'syz.0.1845': attribute type 2 has an invalid length. [ 216.014723][ T30] audit: type=1326 audit(1748376923.270:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 216.055028][ T30] audit: type=1326 audit(1748376923.280:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 216.112734][ T30] audit: type=1326 audit(1748376923.280:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10560 comm="syz.2.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 216.289863][T10582] 9pnet_virtio: no channels available for device 127.0.0.1 [ 216.367532][T10583] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 217.469560][T10590] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 217.476162][T10590] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 217.493490][T10590] vhci_hcd vhci_hcd.0: Device attached [ 217.565006][T10591] usbip_core: unknown command [ 217.569722][T10591] vhci_hcd: unknown pdu 0 [ 217.583241][T10591] usbip_core: unknown command [ 217.603462][ T59] vhci_hcd: stop threads [ 217.609192][ T59] vhci_hcd: release socket [ 217.615854][ T59] vhci_hcd: disconnect device [ 217.673311][ T24] vhci_hcd: vhci_device speed not set [ 217.769113][T10602] xt_CT: No such helper "pptp" [ 218.013829][T10610] input: syz0 as /devices/virtual/input/input7 [ 218.790689][T10619] netlink: 'syz.2.1864': attribute type 1 has an invalid length. [ 219.969617][T10637] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1869'. [ 220.471250][T10653] sp0: Synchronizing with TNC [ 220.493887][T10653] netlink: 'syz.1.1874': attribute type 1 has an invalid length. [ 220.501709][T10653] netlink: 'syz.1.1874': attribute type 2 has an invalid length. [ 220.952939][T10654] input: syz0 as /devices/virtual/input/input8 [ 221.229977][ T30] kauditd_printk_skb: 110 callbacks suppressed [ 221.229992][ T30] audit: type=1326 audit(1748376929.246:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.259633][ C1] vkms_vblank_simulate: vblank timer overrun [ 221.273371][T10656] siw: device registration error -23 [ 221.367924][ T30] audit: type=1326 audit(1748376929.246:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.433633][ T30] audit: type=1326 audit(1748376929.296:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.457799][ T30] audit: type=1326 audit(1748376929.296:2489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.491157][ T30] audit: type=1326 audit(1748376929.296:2490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.515633][ T30] audit: type=1326 audit(1748376929.296:2491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.797275][T10666] sp0: Synchronizing with TNC [ 221.808195][T10667] netlink: 'syz.0.1877': attribute type 1 has an invalid length. [ 221.816107][T10667] netlink: 'syz.0.1877': attribute type 2 has an invalid length. [ 221.942456][ T30] audit: type=1326 audit(1748376929.296:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.966132][ T30] audit: type=1326 audit(1748376929.296:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 221.995774][ T30] audit: type=1326 audit(1748376929.296:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 222.191202][ T30] audit: type=1326 audit(1748376929.296:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10655 comm="syz.4.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 223.545321][T10693] sp0: Synchronizing with TNC [ 223.567836][T10693] netlink: 'syz.0.1885': attribute type 1 has an invalid length. [ 223.575634][T10693] netlink: 'syz.0.1885': attribute type 2 has an invalid length. [ 225.430276][T10715] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1894'. [ 226.437757][T10734] netlink: 'syz.0.1901': attribute type 1 has an invalid length. [ 226.481393][T10734] 8021q: adding VLAN 0 to HW filter on device bond1 [ 226.539003][T10734] vlan0: entered allmulticast mode [ 226.544341][T10734] veth1: entered allmulticast mode [ 226.554431][T10734] bond1: (slave vlan0): making interface the new active one [ 226.567690][T10734] bond1: (slave vlan0): Enslaving as an active interface with an up link [ 227.274889][T10746] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1903'. [ 227.800360][T10752] netlink: 'syz.0.1904': attribute type 1 has an invalid length. [ 227.808181][T10752] netlink: 'syz.0.1904': attribute type 2 has an invalid length. [ 228.087079][T10758] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 228.093646][T10758] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 228.103435][T10758] vhci_hcd vhci_hcd.0: Device attached [ 228.262307][T10767] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 228.703835][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 228.703875][ T30] audit: type=1400 audit(1748376936.672:2540): avc: denied { setopt } for pid=10761 comm="syz.0.1910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 228.776883][ T24] vhci_hcd: vhci_device speed not set [ 228.975535][ T24] usb 35-1: new full-speed USB device number 2 using vhci_hcd [ 229.016270][T10758] lo speed is unknown, defaulting to 1000 [ 229.024197][T10758] lo speed is unknown, defaulting to 1000 [ 229.054063][T10770] netlink: 'syz.0.1914': attribute type 1 has an invalid length. [ 229.104971][T10770] 8021q: adding VLAN 0 to HW filter on device bond2 [ 229.400248][T10784] fuse: Bad value for 'fd' [ 229.903510][T10759] vhci_hcd: connection reset by peer [ 229.909382][T10521] vhci_hcd: stop threads [ 229.916566][T10521] vhci_hcd: release socket [ 229.921103][T10521] vhci_hcd: disconnect device [ 231.101145][T10803] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 231.482083][T10810] netlink: 'syz.0.1920': attribute type 1 has an invalid length. [ 231.489926][T10810] netlink: 'syz.0.1920': attribute type 2 has an invalid length. [ 231.934878][T10815] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1923'. [ 231.983388][T10818] netlink: 'syz.0.1925': attribute type 1 has an invalid length. [ 232.008499][T10818] 8021q: adding VLAN 0 to HW filter on device bond3 [ 232.701885][T10838] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 233.707782][T10847] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 234.186330][ T24] vhci_hcd: vhci_device speed not set [ 235.787711][T10860] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1938'. [ 236.029501][T10862] netlink: 'syz.4.1936': attribute type 1 has an invalid length. [ 236.037303][T10862] netlink: 'syz.4.1936': attribute type 2 has an invalid length. [ 238.283000][ T30] audit: type=1326 audit(1748376946.319:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10906 comm="syz.2.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 238.350171][ T30] audit: type=1326 audit(1748376946.319:2542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10906 comm="syz.2.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 238.405356][ T30] audit: type=1326 audit(1748376946.349:2543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10906 comm="syz.2.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 238.579122][ T30] audit: type=1326 audit(1748376946.349:2544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10906 comm="syz.2.1955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 238.718818][T10911] sp0: Synchronizing with TNC [ 238.728569][T10911] netlink: 'syz.2.1956': attribute type 1 has an invalid length. [ 238.736438][T10911] netlink: 'syz.2.1956': attribute type 2 has an invalid length. [ 239.887174][T10925] sp0: Synchronizing with TNC [ 239.908142][T10925] netlink: 'syz.4.1960': attribute type 1 has an invalid length. [ 239.915963][T10925] netlink: 'syz.4.1960': attribute type 2 has an invalid length. [ 242.069290][T10946] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1966'. [ 242.140584][ T30] audit: type=1400 audit(1748376950.182:2545): avc: denied { read } for pid=10942 comm="syz.1.1966" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 242.172570][ T30] audit: type=1400 audit(1748376950.212:2546): avc: denied { open } for pid=10942 comm="syz.1.1966" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 242.307153][ T30] audit: type=1400 audit(1748376950.212:2547): avc: denied { ioctl } for pid=10942 comm="syz.1.1966" path="/dev/cachefiles" dev="devtmpfs" ino=4 ioctlcmd=0xae82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 242.512704][T10950] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1969'. [ 244.144608][ T30] audit: type=1400 audit(1748376952.183:2548): avc: denied { create } for pid=10975 comm="syz.4.1980" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 244.372638][ T30] audit: type=1400 audit(1748376952.183:2549): avc: denied { write } for pid=10975 comm="syz.4.1980" name="file0" dev="tmpfs" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 244.504551][ T30] audit: type=1400 audit(1748376952.183:2550): avc: denied { open } for pid=10975 comm="syz.4.1980" path="/375/file0" dev="tmpfs" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 244.528849][ T30] audit: type=1400 audit(1748376952.183:2551): avc: denied { ioctl } for pid=10975 comm="syz.4.1980" path="/375/file0" dev="tmpfs" ino=1941 ioctlcmd=0x1265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 244.719287][ T30] audit: type=1400 audit(1748376952.753:2552): avc: denied { unlink } for pid=5808 comm="syz-executor" name="file0" dev="tmpfs" ino=1941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 244.811572][T10992] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1983'. [ 245.613829][T10997] syz.1.1984: attempt to access beyond end of device [ 245.613829][T10997] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 245.626861][T10997] hpfs: hpfs_map_sector(): read error [ 245.638193][ T30] audit: type=1400 audit(1748376953.154:2553): avc: denied { read write } for pid=10993 comm="syz.1.1984" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 245.722634][ T30] audit: type=1400 audit(1748376953.154:2554): avc: denied { open } for pid=10993 comm="syz.1.1984" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 245.819631][ T30] audit: type=1400 audit(1748376953.644:2555): avc: denied { mounton } for pid=10993 comm="syz.1.1984" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 245.987896][T11012] 9pnet_virtio: no channels available for device 127.0.0.1 [ 246.878119][ T30] audit: type=1400 audit(1748376954.915:2556): avc: denied { mount } for pid=11010 comm="syz.1.1991" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 247.618134][ T30] audit: type=1400 audit(1748376955.625:2557): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 247.974241][T11045] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 248.375999][T11046] netlink: 'syz.0.2001': attribute type 1 has an invalid length. [ 248.546730][T11049] 9pnet_virtio: no channels available for device 127.0.0.1 [ 248.674078][T11054] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2004'. [ 249.309670][ T1207] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 249.483841][ T1207] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.494203][ T1207] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 249.503398][ T1207] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 249.512563][ T1207] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.527648][ T1207] usb 1-1: config 0 descriptor?? [ 249.566502][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 249.566522][ T30] audit: type=1400 audit(1748376957.606:2595): avc: denied { read write } for pid=5808 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.649865][ T30] audit: type=1400 audit(1748376957.606:2596): avc: denied { open } for pid=5808 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.678400][ T30] audit: type=1400 audit(1748376957.606:2597): avc: denied { ioctl } for pid=5808 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.797389][ T30] audit: type=1400 audit(1748376957.646:2598): avc: denied { ioctl } for pid=11071 comm="syz.4.2011" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=29882 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 249.873985][ T5862] usb 1-1: USB disconnect, device number 2 [ 250.032017][ T30] audit: type=1400 audit(1748376957.686:2599): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 250.052757][ T30] audit: type=1400 audit(1748376957.776:2600): avc: denied { create } for pid=11071 comm="syz.4.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.072523][ T30] audit: type=1400 audit(1748376957.776:2601): avc: denied { bind } for pid=11071 comm="syz.4.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.093076][ T30] audit: type=1400 audit(1748376957.786:2602): avc: denied { name_bind } for pid=11071 comm="syz.4.2011" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 250.639993][ T30] audit: type=1400 audit(1748376957.786:2603): avc: denied { node_bind } for pid=11071 comm="syz.4.2011" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 250.661524][ T30] audit: type=1400 audit(1748376957.786:2604): avc: denied { connect } for pid=11071 comm="syz.4.2011" lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.902128][T11072] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 250.971497][T11085] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 252.148350][T11100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2020'. [ 252.340640][T11106] netlink: 'syz.2.2022': attribute type 2 has an invalid length. [ 252.352605][T11106] netlink: 1184 bytes leftover after parsing attributes in process `syz.2.2022'. [ 252.781513][T11089] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2015'. [ 253.136528][T11095] netlink: 'syz.1.2015': attribute type 27 has an invalid length. [ 253.408520][T11122] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 253.866956][T11127] veth0_vlan: entered allmulticast mode [ 253.886429][T11127] netlink: 'syz.4.2026': attribute type 10 has an invalid length. [ 253.907996][T11127] team0: Port device dummy0 added [ 253.920034][T11129] siw: device registration error -23 [ 253.996354][T11131] lo speed is unknown, defaulting to 1000 [ 254.003453][T11131] lo speed is unknown, defaulting to 1000 [ 255.086400][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.456375][ T30] kauditd_printk_skb: 168 callbacks suppressed [ 255.456397][ T30] audit: type=1400 audit(1748376963.470:2773): avc: denied { bind } for pid=11151 comm="syz.2.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 255.482584][ C0] vkms_vblank_simulate: vblank timer overrun [ 256.516026][ T5825] Bluetooth: hci4: command 0x0406 tx timeout [ 256.633263][ T30] audit: type=1400 audit(1748376964.510:2774): avc: denied { setopt } for pid=11164 comm="syz.1.2041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 256.758467][ T30] audit: type=1400 audit(1748376964.520:2776): avc: denied { accept } for pid=11164 comm="syz.1.2041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 256.803055][ T30] audit: type=1400 audit(1748376964.520:2775): avc: denied { write } for pid=11158 comm="syz.4.2039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 256.908599][ T30] audit: type=1400 audit(1748376964.750:2777): avc: denied { read write } for pid=11158 comm="syz.4.2039" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 256.933574][ C0] vkms_vblank_simulate: vblank timer overrun [ 257.365607][ T30] audit: type=1400 audit(1748376964.750:2778): avc: denied { open } for pid=11158 comm="syz.4.2039" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 257.478450][T11175] sp0: Synchronizing with TNC [ 257.488357][T11175] netlink: 'syz.1.2043': attribute type 1 has an invalid length. [ 257.496204][T11175] netlink: 'syz.1.2043': attribute type 2 has an invalid length. [ 257.789428][ T30] audit: type=1400 audit(1748376964.750:2779): avc: denied { ioctl } for pid=11158 comm="syz.4.2039" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 257.815786][ C0] vkms_vblank_simulate: vblank timer overrun [ 257.852130][ T30] audit: type=1400 audit(1748376965.481:2780): avc: denied { mount } for pid=11170 comm="syz.1.2043" name="/" dev="rpc_pipefs" ino=30065 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 258.046698][ T30] audit: type=1400 audit(1748376966.101:2781): avc: denied { create } for pid=11176 comm="syz.1.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 258.302494][ T30] audit: type=1400 audit(1748376966.311:2782): avc: denied { write } for pid=11178 comm="syz.0.2045" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 258.373424][T11159] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2039'. [ 258.504246][T11185] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 258.607173][T11189] lo speed is unknown, defaulting to 1000 [ 258.618737][T11189] lo speed is unknown, defaulting to 1000 [ 262.535854][ T5863] libceph: connect (1)[c::]:6789 error -101 [ 262.542601][ T5863] libceph: mon0 (1)[c::]:6789 connect error [ 262.764214][T11237] ceph: No mds server is up or the cluster is laggy [ 262.847373][ T5862] libceph: connect (1)[c::]:6789 error -101 [ 262.855451][T11245] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2062'. [ 262.916574][ T5862] libceph: mon0 (1)[c::]:6789 connect error [ 262.945513][T11249] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 264.106392][T11261] netlink: 'syz.4.2066': attribute type 2 has an invalid length. [ 264.114323][T11261] netlink: 1184 bytes leftover after parsing attributes in process `syz.4.2066'. [ 264.954618][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 264.954636][ T30] audit: type=1400 audit(1748376973.004:2785): avc: denied { bind } for pid=11272 comm="syz.2.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 265.021797][ T30] audit: type=1400 audit(1748376973.004:2786): avc: denied { node_bind } for pid=11272 comm="syz.2.2070" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 265.044248][ C0] vkms_vblank_simulate: vblank timer overrun [ 265.213557][T11286] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 265.331147][T11291] 9pnet_virtio: no channels available for device 127.0.0.1 [ 265.781887][T11295] netlink: 'syz.0.2076': attribute type 1 has an invalid length. [ 265.789694][T11295] netlink: 'syz.0.2076': attribute type 2 has an invalid length. [ 266.813441][T11298] xt_CT: No such helper "pptp" [ 266.930857][ T30] audit: type=1400 audit(1748376974.965:2787): avc: denied { write } for pid=11305 comm="syz.4.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.319493][ T30] audit: type=1400 audit(1748376975.365:2788): avc: denied { getopt } for pid=11315 comm="syz.1.2085" lport=40423 faddr=fc00::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 267.341983][ C0] vkms_vblank_simulate: vblank timer overrun [ 267.400740][T11320] macvlan1: entered promiscuous mode [ 267.416171][T11320] ipvlan0: entered promiscuous mode [ 267.423199][T11320] ipvlan0: left promiscuous mode [ 267.435273][T11320] macvlan1: left promiscuous mode [ 268.046453][T11333] 9pnet_virtio: no channels available for device 127.0.0.1 [ 268.146497][T11332] xt_CT: No such helper "pptp" [ 268.555180][T11336] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 269.227644][T11348] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2096'. [ 269.862573][ T30] audit: type=1400 audit(1748376977.916:2789): avc: denied { mounton } for pid=11359 comm="syz.4.2099" path="/404/file0" dev="tmpfs" ino=2089 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 269.919596][ T30] audit: type=1400 audit(1748376977.926:2790): avc: denied { mount } for pid=11359 comm="syz.4.2099" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 269.941691][ C0] vkms_vblank_simulate: vblank timer overrun [ 269.958700][ T30] audit: type=1400 audit(1748376977.926:2791): avc: denied { write } for pid=11359 comm="syz.4.2099" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 270.008059][ T30] audit: type=1400 audit(1748376977.936:2792): avc: denied { open } for pid=11359 comm="syz.4.2099" path="/404/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 270.266057][ T30] audit: type=1400 audit(1748376977.956:2793): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 270.338196][T11363] lo speed is unknown, defaulting to 1000 [ 270.345456][T11363] lo speed is unknown, defaulting to 1000 [ 270.556507][T11377] xt_CT: No such helper "pptp" [ 270.591287][ T30] audit: type=1400 audit(1748376978.647:2794): avc: denied { execute } for pid=11379 comm="syz.1.2104" path="/431/cpu.stat" dev="tmpfs" ino=2221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 270.701106][T11383] bond2: entered promiscuous mode [ 270.706290][T11383] bond2: entered allmulticast mode [ 270.712960][T11383] 8021q: adding VLAN 0 to HW filter on device bond2 [ 270.816154][T11383] bond2 (unregistering): Released all slaves [ 271.090346][T11397] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2111'. [ 271.516485][T11403] xt_CT: No such helper "pptp" [ 271.658840][ T30] audit: type=1400 audit(1748376979.707:2795): avc: denied { create } for pid=11413 comm="syz.2.2118" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 271.708216][ T30] audit: type=1400 audit(1748376979.757:2796): avc: denied { setattr } for pid=11413 comm="syz.2.2118" name="file0" dev="tmpfs" ino=2231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 271.791164][ T30] audit: type=1400 audit(1748376979.847:2797): avc: denied { unlink } for pid=5820 comm="syz-executor" name="file0" dev="tmpfs" ino=2231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 272.040710][T11423] netlink: 'syz.4.2121': attribute type 1 has an invalid length. [ 272.048682][T11423] netlink: 'syz.4.2121': attribute type 2 has an invalid length. [ 272.146743][T11427] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 272.746492][ T30] audit: type=1326 audit(1748376980.797:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.0.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 272.784980][ T30] audit: type=1326 audit(1748376980.797:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.0.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 272.816964][ T30] audit: type=1326 audit(1748376980.807:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.0.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 272.855805][ T30] audit: type=1326 audit(1748376980.807:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.0.2124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 273.006506][T11444] xt_CT: No such helper "pptp" [ 273.310299][T11439] bond2: entered promiscuous mode [ 273.315967][T11439] bond2: entered allmulticast mode [ 273.321827][T11439] 8021q: adding VLAN 0 to HW filter on device bond2 [ 274.022089][T11439] bond2 (unregistering): Released all slaves [ 274.962940][T11471] netlink: 'syz.4.2135': attribute type 1 has an invalid length. [ 274.970839][T11471] netlink: 'syz.4.2135': attribute type 2 has an invalid length. [ 275.114255][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 275.114272][ T30] audit: type=1400 audit(1748376983.168:2803): avc: denied { ioctl } for pid=11474 comm="syz.1.2139" path="socket:[31800]" dev="sockfs" ino=31800 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 275.211538][T11479] xt_CT: No such helper "pptp" [ 275.436084][T11492] bond4: entered promiscuous mode [ 275.442450][T11492] bond4: entered allmulticast mode [ 275.448863][T11492] 8021q: adding VLAN 0 to HW filter on device bond4 [ 275.548696][T11492] bond4 (unregistering): Released all slaves [ 276.573120][ T30] audit: type=1400 audit(1748376984.629:2804): avc: denied { watch_reads } for pid=11505 comm="syz.0.2150" path="/506" dev="tmpfs" ino=2601 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 276.666373][T11508] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2150'. [ 276.984333][T11524] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 277.092418][T11526] input: syz0 as /devices/virtual/input/input9 [ 277.495803][ T30] audit: type=1400 audit(1748376985.129:2805): avc: denied { read write } for pid=11519 comm="syz.0.2155" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 277.524611][ T30] audit: type=1400 audit(1748376985.129:2806): avc: denied { open } for pid=11519 comm="syz.0.2155" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 277.551946][ T30] audit: type=1400 audit(1748376985.139:2807): avc: denied { ioctl } for pid=11519 comm="syz.0.2155" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x556d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 277.597352][T11530] bond2: entered promiscuous mode [ 277.602521][T11530] bond2: entered allmulticast mode [ 277.609681][T11530] 8021q: adding VLAN 0 to HW filter on device bond2 [ 277.617255][ T30] audit: type=1400 audit(1748376985.249:2808): avc: denied { read } for pid=5169 comm="acpid" name="event4" dev="devtmpfs" ino=2831 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 277.639760][ C0] vkms_vblank_simulate: vblank timer overrun [ 277.650425][ T30] audit: type=1400 audit(1748376985.249:2809): avc: denied { open } for pid=5169 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2831 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 277.673900][ C0] vkms_vblank_simulate: vblank timer overrun [ 277.681195][ T30] audit: type=1400 audit(1748376985.249:2810): avc: denied { ioctl } for pid=5169 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2831 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 277.706119][ C0] vkms_vblank_simulate: vblank timer overrun [ 278.871222][T11530] bond2 (unregistering): Released all slaves [ 278.999548][T11542] lo speed is unknown, defaulting to 1000 [ 279.018358][T11542] lo speed is unknown, defaulting to 1000 [ 279.098866][ T30] audit: type=1400 audit(1748376987.150:2811): avc: denied { mounton } for pid=11550 comm="syz.1.2165" path="/448/file0" dev="tmpfs" ino=2309 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 279.122021][ C0] vkms_vblank_simulate: vblank timer overrun [ 279.610734][ T30] audit: type=1400 audit(1748376987.670:2812): avc: denied { open } for pid=11558 comm="syz.4.2168" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 279.634398][ C0] vkms_vblank_simulate: vblank timer overrun [ 280.952911][T11586] bond4: entered promiscuous mode [ 280.967560][T11586] bond4: entered allmulticast mode [ 280.973197][T11586] 8021q: adding VLAN 0 to HW filter on device bond4 [ 281.198561][T11586] bond4 (unregistering): Released all slaves [ 281.503577][T11608] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 282.199816][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 282.199831][ T30] audit: type=1400 audit(1748376990.261:2819): avc: denied { read write } for pid=11615 comm="syz.1.2187" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 282.317885][ T30] audit: type=1400 audit(1748376990.291:2820): avc: denied { open } for pid=11615 comm="syz.1.2187" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 283.008749][ T30] audit: type=1400 audit(1748376991.071:2821): avc: denied { setcurrent } for pid=11627 comm="syz.0.2193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 283.172354][ T30] audit: type=1401 audit(1748376991.121:2822): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 284.069265][T11644] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 284.464888][T11648] netlink: 'syz.4.2198': attribute type 1 has an invalid length. [ 284.472731][T11648] netlink: 'syz.4.2198': attribute type 2 has an invalid length. [ 285.062249][T11659] 9pnet_virtio: no channels available for device 127.0.0.1 [ 285.377186][T11664] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 286.151773][T11668] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 286.158331][T11668] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 286.168643][T11668] vhci_hcd vhci_hcd.0: Device attached [ 286.265661][T11669] usbip_core: unknown command [ 286.272341][T11669] vhci_hcd: unknown pdu 0 [ 286.277659][T11669] usbip_core: unknown command [ 286.287300][T11668] lo speed is unknown, defaulting to 1000 [ 286.293361][T10520] vhci_hcd: stop threads [ 286.297927][T10520] vhci_hcd: release socket [ 286.302449][T10520] vhci_hcd: disconnect device [ 286.363795][ T5863] vhci_hcd: vhci_device speed not set [ 286.374893][T11668] lo speed is unknown, defaulting to 1000 [ 287.404829][T11693] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 287.541224][ T30] audit: type=1326 audit(1748376995.603:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.584571][ T30] audit: type=1326 audit(1748376995.603:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.617843][T11686] sd 0:0:1:0: device reset [ 287.618536][ T30] audit: type=1326 audit(1748376995.633:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.646138][ T30] audit: type=1326 audit(1748376995.633:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.670626][ T30] audit: type=1326 audit(1748376995.633:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.697002][ T30] audit: type=1326 audit(1748376995.633:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.729751][ T30] audit: type=1326 audit(1748376995.633:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.757401][ T30] audit: type=1326 audit(1748376995.633:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 287.783294][ T30] audit: type=1326 audit(1748376995.633:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.2210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9b3078d2d0 code=0x7ffc0000 [ 287.810141][ T30] audit: type=1400 audit(1748376995.633:2832): avc: denied { read } for pid=11683 comm="syz.2.2210" name="sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 287.833121][T11699] 9pnet_virtio: no channels available for device 127.0.0.1 [ 288.442476][T11714] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 290.095830][T11730] lo speed is unknown, defaulting to 1000 [ 290.278849][T11730] lo speed is unknown, defaulting to 1000 [ 292.706435][T11744] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 292.928499][T11749] lo speed is unknown, defaulting to 1000 [ 292.936728][T11749] lo speed is unknown, defaulting to 1000 [ 293.342428][T11762] 9pnet_virtio: no channels available for device 127.0.0.1 [ 293.371722][T11765] siw: device registration error -23 [ 294.334164][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 294.334180][ T30] audit: type=1326 audit(1748377001.424:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 294.782394][ T30] audit: type=1326 audit(1748377001.424:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 294.805998][ T30] audit: type=1326 audit(1748377001.424:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 294.848511][ T30] audit: type=1326 audit(1748377001.424:2853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 294.881037][ T30] audit: type=1326 audit(1748377001.424:2854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 294.969883][T11780] input: syz0 as /devices/virtual/input/input10 [ 295.267776][ T30] audit: type=1326 audit(1748377001.424:2855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 295.296858][ T30] audit: type=1326 audit(1748377001.424:2856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 295.322808][ T30] audit: type=1326 audit(1748377001.424:2857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 295.347540][ T30] audit: type=1326 audit(1748377001.424:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 295.762161][T11786] lo speed is unknown, defaulting to 1000 [ 295.775392][T11786] lo speed is unknown, defaulting to 1000 [ 295.948658][ T30] audit: type=1326 audit(1748377001.424:2859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11764 comm="syz.4.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195f38e969 code=0x7ffc0000 [ 296.235170][T11795] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 296.800877][T11802] macvlan1: entered promiscuous mode [ 296.807446][T11802] ipvlan0: entered promiscuous mode [ 296.817319][T11802] ipvlan0: left promiscuous mode [ 296.857768][T11802] macvlan1: left promiscuous mode [ 297.275060][T11820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11820 comm=syz.4.2247 [ 297.847188][T11819] team0: Port device dummy0 removed [ 297.855311][T11819] bridge_slave_0: left allmulticast mode [ 297.861180][T11819] bridge_slave_0: left promiscuous mode [ 297.866919][T11819] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.885502][T11819] bridge_slave_1: left allmulticast mode [ 297.895068][T11819] bridge_slave_1: left promiscuous mode [ 297.900883][T11819] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.913614][T11819] bond0: (slave bond_slave_0): Releasing backup interface [ 297.924105][T11819] bond0: (slave bond_slave_1): Releasing backup interface [ 297.944156][T11819] team0: Port device team_slave_0 removed [ 297.959960][T11819] team0: Port device team_slave_1 removed [ 297.985292][T11822] lo speed is unknown, defaulting to 1000 [ 297.992755][T11822] lo speed is unknown, defaulting to 1000 [ 298.557404][T11828] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 300.121660][T11840] siw: device registration error -23 [ 300.297163][ T30] kauditd_printk_skb: 94 callbacks suppressed [ 300.297194][ T30] audit: type=1400 audit(1748377008.356:2954): avc: denied { create } for pid=11849 comm="syz.4.2258" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 300.334715][T11853] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 300.668546][T11850] xt_CT: No such helper "pptp" [ 300.674203][ T30] audit: type=1400 audit(1748377008.516:2955): avc: denied { write } for pid=11849 comm="syz.4.2258" name="file0" dev="tmpfs" ino=2292 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 300.686767][T11857] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2256'. [ 300.710045][ T30] audit: type=1400 audit(1748377008.526:2956): avc: denied { open } for pid=11849 comm="syz.4.2258" path="/443/file0" dev="tmpfs" ino=2292 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 300.783091][T11860] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 300.789647][T11860] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 300.853630][ T30] audit: type=1400 audit(1748377008.916:2957): avc: denied { ioctl } for pid=11849 comm="syz.4.2258" path="/443/file0" dev="tmpfs" ino=2292 ioctlcmd=0x1274 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 301.232491][ T30] audit: type=1400 audit(1748377009.297:2958): avc: denied { unlink } for pid=5808 comm="syz-executor" name="file0" dev="tmpfs" ino=2292 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 301.265747][T11860] vhci_hcd vhci_hcd.0: Device attached [ 301.284965][ T30] audit: type=1326 audit(1748377009.347:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11867 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 301.400487][T11862] usbip_core: unknown command [ 301.414623][T11860] lo speed is unknown, defaulting to 1000 [ 301.421529][T11860] lo speed is unknown, defaulting to 1000 [ 301.449250][ T5886] vhci_hcd: vhci_device speed not set [ 302.109195][T11862] vhci_hcd: unknown pdu 0 [ 302.184662][ T30] audit: type=1326 audit(1748377009.377:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11867 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 302.208302][ T30] audit: type=1326 audit(1748377009.377:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11867 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 302.232116][ T30] audit: type=1326 audit(1748377009.377:2962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11867 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 302.256245][ T5886] usb 35-1: new full-speed USB device number 4 using vhci_hcd [ 302.264288][ T30] audit: type=1326 audit(1748377009.377:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11867 comm="syz.0.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 302.264381][T11862] usbip_core: unknown command [ 302.614482][ T49] vhci_hcd: stop threads [ 302.621335][ T49] vhci_hcd: release socket [ 302.625928][ T49] vhci_hcd: disconnect device [ 302.913994][T11887] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2269'. [ 303.326209][T11899] SELinux: failed to load policy [ 303.796921][T11915] sp0: Synchronizing with TNC [ 303.803443][T11915] netlink: 'syz.2.2277': attribute type 1 has an invalid length. [ 303.811202][T11915] netlink: 'syz.2.2277': attribute type 2 has an invalid length. [ 305.351681][T11924] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2282'. [ 306.111015][T11936] netlink: 'syz.4.2286': attribute type 1 has an invalid length. [ 306.277707][T11936] 8021q: adding VLAN 0 to HW filter on device bond2 [ 306.309437][T11936] vlan0: entered allmulticast mode [ 306.314605][T11936] veth1: entered allmulticast mode [ 306.325186][T11936] bond2: (slave vlan0): making interface the new active one [ 306.337045][T11936] bond2: (slave vlan0): Enslaving as an active interface with an up link [ 306.552179][T11938] bond2: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 307.234254][T11944] lo speed is unknown, defaulting to 1000 [ 307.241359][T11944] lo speed is unknown, defaulting to 1000 [ 307.371699][ T5886] vhci_hcd: vhci_device speed not set [ 310.067057][T11986] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2300'. [ 310.174003][T11990] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2302'. [ 310.192656][T11991] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2300'. [ 310.346149][T11990] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2302'. [ 311.133049][T11999] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2304'. [ 311.142683][T11999] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2304'. [ 311.221782][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 311.221800][ T30] audit: type=1400 audit(1748377019.289:2969): avc: denied { create } for pid=12002 comm="syz.4.2306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 311.291908][T12001] sp0: Synchronizing with TNC [ 311.301450][T12001] netlink: 'syz.2.2305': attribute type 1 has an invalid length. [ 311.309329][T12001] netlink: 'syz.2.2305': attribute type 2 has an invalid length. [ 311.909568][ T30] audit: type=1400 audit(1748377019.969:2970): avc: denied { ioctl } for pid=12011 comm="syz.0.2309" path="/dev/ptyq4" dev="devtmpfs" ino=123 ioctlcmd=0x5439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 312.378846][T12026] sp0: Synchronizing with TNC [ 312.385356][T12026] netlink: 'syz.1.2312': attribute type 1 has an invalid length. [ 312.393222][T12026] netlink: 'syz.1.2312': attribute type 2 has an invalid length. [ 312.618152][T12027] lo speed is unknown, defaulting to 1000 [ 312.625328][T12027] lo speed is unknown, defaulting to 1000 [ 314.131322][T12033] lo speed is unknown, defaulting to 1000 [ 314.138580][T12033] lo speed is unknown, defaulting to 1000 [ 315.105307][T12057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2322'. [ 315.163334][T12057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2322'. [ 315.697406][T12059] lo speed is unknown, defaulting to 1000 [ 315.710143][T12059] lo speed is unknown, defaulting to 1000 [ 316.507022][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.852443][T12077] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 316.865307][T12077] SELinux: failed to load policy [ 318.417009][T12084] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2328'. [ 318.596408][T12090] lo speed is unknown, defaulting to 1000 [ 318.603573][T12090] lo speed is unknown, defaulting to 1000 [ 320.572315][T12111] sp0: Synchronizing with TNC [ 320.583522][T12111] netlink: 'syz.2.2335': attribute type 1 has an invalid length. [ 320.591373][T12111] netlink: 'syz.2.2335': attribute type 2 has an invalid length. [ 320.920704][T12114] netlink: 'syz.1.2334': attribute type 1 has an invalid length. [ 320.928521][T12114] netlink: 'syz.1.2334': attribute type 2 has an invalid length. [ 321.326584][T12119] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 321.337323][T12119] SELinux: failed to load policy [ 321.378104][ T30] audit: type=1400 audit(1748377029.451:2971): avc: denied { create } for pid=12120 comm="syz.0.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 321.563237][ T30] audit: type=1400 audit(1748377029.531:2972): avc: denied { write } for pid=12120 comm="syz.0.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 321.594908][ T30] audit: type=1400 audit(1748377029.541:2973): avc: denied { bind } for pid=12120 comm="syz.0.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 322.620017][T12132] lo speed is unknown, defaulting to 1000 [ 322.627315][T12132] lo speed is unknown, defaulting to 1000 [ 323.197985][T12140] 9pnet_fd: Insufficient options for proto=fd [ 323.250846][T12144] netlink: 'syz.0.2343': attribute type 2 has an invalid length. [ 323.278874][T12144] netlink: 1184 bytes leftover after parsing attributes in process `syz.0.2343'. [ 323.940990][ T51] Bluetooth: hci4: command 0x0406 tx timeout [ 324.327820][T12164] sp0: Synchronizing with TNC [ 324.340067][T12164] netlink: 'syz.4.2347': attribute type 1 has an invalid length. [ 324.347973][T12164] netlink: 'syz.4.2347': attribute type 2 has an invalid length. [ 324.897360][T12166] lo speed is unknown, defaulting to 1000 [ 324.904596][T12166] lo speed is unknown, defaulting to 1000 [ 326.183769][T12172] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2350'. [ 326.288243][T12172] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2350'. [ 327.041293][ T30] audit: type=1401 audit(1748377035.112:2974): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 327.172029][T12187] 9pnet_fd: Insufficient options for proto=fd [ 329.097165][T12205] lo speed is unknown, defaulting to 1000 [ 329.110249][T12205] lo speed is unknown, defaulting to 1000 [ 329.662799][T12211] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 331.344589][T12221] lo speed is unknown, defaulting to 1000 [ 331.351724][T12221] lo speed is unknown, defaulting to 1000 [ 331.763511][T12223] lo speed is unknown, defaulting to 1000 [ 331.770565][T12223] lo speed is unknown, defaulting to 1000 [ 332.007662][T12222] sd 0:0:1:0: device reset [ 332.029301][ T30] audit: type=1326 audit(1748377040.063:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.150563][T12222] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2363'. [ 332.167535][ T30] audit: type=1326 audit(1748377040.063:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.212445][ T30] audit: type=1326 audit(1748377040.063:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.242181][ T30] audit: type=1326 audit(1748377040.063:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.317740][ T30] audit: type=1326 audit(1748377040.063:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.357529][T12238] 9pnet_fd: Insufficient options for proto=fd [ 332.438736][ T30] audit: type=1326 audit(1748377040.063:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.494740][ T30] audit: type=1326 audit(1748377040.063:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f902558d2d0 code=0x7ffc0000 [ 332.654751][ T30] audit: type=1326 audit(1748377040.063:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.698282][ T30] audit: type=1326 audit(1748377040.063:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 332.722258][ T30] audit: type=1326 audit(1748377040.063:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 333.852029][ T30] audit: type=1326 audit(1748377040.063:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12220 comm="syz.0.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f902558e969 code=0x7ffc0000 [ 333.893252][T12250] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 333.899827][T12250] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 333.980931][T12250] vhci_hcd vhci_hcd.0: Device attached [ 334.060113][T12255] lo speed is unknown, defaulting to 1000 [ 334.069616][T12255] lo speed is unknown, defaulting to 1000 [ 334.163026][ T5863] vhci_hcd: vhci_device speed not set [ 334.174492][T12252] usbip_core: unknown command [ 334.198738][T12252] vhci_hcd: unknown pdu 0 [ 334.206384][T12252] usbip_core: unknown command [ 334.216139][ T3562] vhci_hcd: stop threads [ 334.220496][ T3562] vhci_hcd: release socket [ 334.226550][ T5863] usb 33-1: new full-speed USB device number 4 using vhci_hcd [ 334.280131][T12262] blktrace: Concurrent blktraces are not allowed on loop8 [ 334.694138][ T3562] vhci_hcd: disconnect device [ 334.714048][T12262] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 334.727391][ T5863] usb 33-1: enqueue for inactive port 0 [ 334.767287][T12263] lo speed is unknown, defaulting to 1000 [ 334.773825][T12263] lo speed is unknown, defaulting to 1000 [ 334.802744][ T5863] vhci_hcd: vhci_device speed not set [ 336.171486][T12285] sd 0:0:1:0: device reset [ 336.183383][T12285] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2376'. [ 336.819884][T12289] lo speed is unknown, defaulting to 1000 [ 336.954594][T12289] lo speed is unknown, defaulting to 1000 [ 337.440392][T12298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12298 comm=syz.1.2381 [ 337.877250][T12300] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2382'. [ 337.934961][T12307] lo speed is unknown, defaulting to 1000 [ 337.942383][T12307] lo speed is unknown, defaulting to 1000 [ 338.491570][T12317] netlink: 'syz.2.2385': attribute type 2 has an invalid length. [ 338.503194][T12317] netlink: 1184 bytes leftover after parsing attributes in process `syz.2.2385'. [ 338.505178][T12312] lo speed is unknown, defaulting to 1000 [ 338.579110][T12318] bond2: entered promiscuous mode [ 338.586093][T12318] bond2: entered allmulticast mode [ 338.593030][T12318] 8021q: adding VLAN 0 to HW filter on device bond2 [ 338.687932][T12322] 9pnet_virtio: no channels available for device 127.0.0.1 [ 338.845786][T12318] bond2 (unregistering): Released all slaves [ 338.862503][T12312] lo speed is unknown, defaulting to 1000 [ 340.657523][T12344] lo speed is unknown, defaulting to 1000 [ 340.670873][T12344] lo speed is unknown, defaulting to 1000 [ 341.034365][T12347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2392'. [ 341.105942][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 341.105958][ T30] audit: type=1326 audit(1748377049.174:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.222427][T12335] sd 0:0:1:0: device reset [ 341.230166][T12335] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2389'. [ 341.242063][ T30] audit: type=1326 audit(1748377049.204:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.296911][ T30] audit: type=1326 audit(1748377049.204:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.379308][ T30] audit: type=1326 audit(1748377049.204:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.909428][ T30] audit: type=1326 audit(1748377049.224:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.971733][ T30] audit: type=1326 audit(1748377049.224:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 341.996342][T12355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12355 comm=syz.1.2395 [ 342.040773][T12351] SELinux: failed to load policy [ 342.046595][ T30] audit: type=1326 audit(1748377049.234:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9b3078d2d0 code=0x7ffc0000 [ 342.115885][ T30] audit: type=1326 audit(1748377049.234:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 342.153913][T12360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2397'. [ 342.178270][T12360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2397'. [ 342.196107][ T30] audit: type=1326 audit(1748377049.234:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 342.219888][ T30] audit: type=1326 audit(1748377049.254:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.2.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3078e969 code=0x7ffc0000 [ 342.301409][T12363] blktrace: Concurrent blktraces are not allowed on loop4 [ 342.917187][T12370] bond3: entered promiscuous mode [ 342.922712][T12370] bond3: entered allmulticast mode [ 342.928212][T12370] 8021q: adding VLAN 0 to HW filter on device bond3 [ 343.371569][ T31] INFO: task kworker/0:2:974 blocked for more than 143 seconds. [ 343.379432][ T31] Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 [ 343.386844][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.396758][ T31] task:kworker/0:2 state:D stack:25848 pid:974 tgid:974 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 343.409006][ T31] Workqueue: events rfkill_sync_work [ 343.415997][ T31] Call Trace: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 343.419420][ T31] [ 343.422455][ T31] __schedule+0x116a/0x5de0 [ 343.427046][ T31] ? find_held_lock+0x2b/0x80 [ 343.450078][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 343.467586][ T31] ? __pfx___schedule+0x10/0x10 [ 343.522354][ T31] ? find_held_lock+0x2b/0x80 [ 343.574264][T12376] blktrace: Concurrent blktraces are not allowed on loop4 [ 343.610449][ T31] ? schedule+0x2d7/0x3a0 [ 343.652205][ T31] schedule+0xe7/0x3a0 [ 343.685227][ T31] schedule_preempt_disabled+0x13/0x30 [ 343.724355][ T31] __mutex_lock+0x6c7/0xb90 [ 343.773490][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 343.782471][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 343.787132][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 343.792358][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 343.797410][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 343.803605][ T31] ? mark_held_locks+0x49/0x80 [ 343.810830][ T31] nfc_dev_down+0x2d/0x2e0 [ 343.815319][ T31] nfc_rfkill_set_block+0x39/0xe0 [ 343.820336][ T31] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 343.826099][ T31] rfkill_set_block+0x1fb/0x550 [ 343.830933][ T31] rfkill_sync+0x10a/0x1c0 [ 343.835448][ T31] rfkill_sync_work+0x27/0x40 [ 343.840175][ T31] process_one_work+0x9cf/0x1b70 [ 343.845182][ T31] ? __pfx_process_one_work+0x10/0x10 [ 343.850549][ T31] ? assign_work+0x1a0/0x250 [ 343.855160][ T31] worker_thread+0x6c8/0xf10 [ 343.859735][ T31] ? __kthread_parkme+0x19e/0x250 [ 343.864811][ T31] ? __pfx_worker_thread+0x10/0x10 [ 343.869929][ T31] kthread+0x3c5/0x780 [ 343.874109][ T31] ? __pfx_kthread+0x10/0x10 [ 343.878706][ T31] ? rcu_is_watching+0x12/0xc0 [ 343.883736][ T31] ? __pfx_kthread+0x10/0x10 [ 343.888333][ T31] ret_from_fork+0x5d4/0x6f0 [ 343.892931][ T31] ? __pfx_kthread+0x10/0x10 [ 343.897518][ T31] ret_from_fork_asm+0x1a/0x30 [ 343.902354][ T31] [ 343.905468][ T31] INFO: task syz-executor:5810 blocked for more than 143 seconds. [ 343.914405][ T31] Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 [ 343.921813][ T31] Blocked by coredump. [ 343.926400][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 343.935306][ T31] task:syz-executor state:D stack:23464 pid:5810 tgid:5810 ppid:1 task_flags:0x40054c flags:0x00004006 [ 343.947510][ T31] Call Trace: [ 343.950785][ T31] [ 343.953783][ T31] __schedule+0x116a/0x5de0 [ 343.958285][ T31] ? __lock_acquire+0x622/0x1c90 [ 343.963258][ T31] ? __pfx___schedule+0x10/0x10 [ 343.968091][ T31] ? find_held_lock+0x2b/0x80 [ 343.972805][ T31] ? schedule+0x2d7/0x3a0 [ 343.977129][ T31] schedule+0xe7/0x3a0 [ 343.981178][ T31] schedule_preempt_disabled+0x13/0x30 [ 343.986649][ T31] __mutex_lock+0x6c7/0xb90 [ 343.991138][ T31] ? rfkill_unregister+0xec/0x2c0 [ 343.996191][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 344.001238][ T31] ? device_del+0x6b6/0x9f0 [ 344.005781][ T31] ? __pfx_device_del+0x10/0x10 [ 344.012741][ T31] ? _raw_read_unlock+0x28/0x50 [ 344.017647][ T31] ? rfkill_unregister+0xec/0x2c0 [ 344.023168][ T31] rfkill_unregister+0xec/0x2c0 [ 344.028040][ T31] hci_unregister_dev+0x323/0x620 [ 344.033124][ T31] ? __pfx_vhci_release+0x10/0x10 [ 344.038134][ T31] vhci_release+0x79/0xf0 [ 344.042492][ T31] __fput+0x402/0xb70 [ 344.046490][ T31] task_work_run+0x14d/0x240 [ 344.051060][ T31] ? __pfx_task_work_run+0x10/0x10 [ 344.056182][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 344.061415][ T31] do_exit+0xae2/0x2c70 [ 344.065565][ T31] ? find_held_lock+0x2b/0x80 [ 344.070218][ T31] ? __pfx_do_exit+0x10/0x10 [ 344.074800][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 344.079815][ T31] ? find_held_lock+0x2b/0x80 [ 344.084512][ T31] do_group_exit+0xd3/0x2a0 [ 344.088996][ T31] get_signal+0x2673/0x26d0 [ 344.093517][ T31] ? __pfx_get_signal+0x10/0x10 [ 344.098347][ T31] ? __do_sys_wait4+0xd1/0x170 [ 344.103136][ T31] arch_do_signal_or_restart+0x8f/0x7d0 [ 344.108721][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 344.116105][ T31] ? __pfx_fput_close_sync+0x10/0x10 [ 344.121488][ T31] ? dnotify_flush+0xa9/0x4c0 [ 344.126157][ T31] exit_to_user_mode_loop+0x84/0x110 [ 344.131538][ T31] do_syscall_64+0x3f6/0x4c0 [ 344.136114][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.142048][ T31] RIP: 0033:0x7f473e384bd7 [ 344.146455][ T31] RSP: 002b:00007ffc2f2c2820 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 344.154876][ T31] RAX: fffffffffffffe00 RBX: 0000000000000324 RCX: 00007f473e384bd7 [ 344.162847][ T31] RDX: 0000000040000000 RSI: 00007ffc2f2c288c RDI: 00000000ffffffff [ 344.170794][ T31] RBP: 00007ffc2f2c288c R08: 0000000000000000 R09: 0000000000000000 [ 344.178831][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000154 [ 344.186844][ T31] R13: 000055555ab1a590 R14: 000000000002ce33 R15: 00007ffc2f2c28e0 [ 344.194865][ T31] [ 344.231700][ T31] INFO: task kworker/0:4:5861 blocked for more than 144 seconds. [ 344.239509][ T31] Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 [ 344.281386][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.290119][ T31] task:kworker/0:4 state:D stack:26344 pid:5861 tgid:5861 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 344.338882][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 344.345839][ T31] Call Trace: [ 344.349120][ T31] [ 344.354187][ T31] __schedule+0x116a/0x5de0 [ 344.358735][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 344.363739][ T31] ? __pfx___schedule+0x10/0x10 [ 344.368617][ T31] ? find_held_lock+0x2b/0x80 [ 344.375461][ T31] ? schedule+0x2d7/0x3a0 [ 344.379816][ T31] schedule+0xe7/0x3a0 [ 344.383940][ T31] schedule_preempt_disabled+0x13/0x30 [ 344.389410][ T31] __mutex_lock+0x6c7/0xb90 [ 344.396106][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 344.402521][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 344.407568][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 344.416001][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 344.423849][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 344.430221][ T31] rfkill_global_led_trigger_worker+0x1b/0x160 [ 344.438601][ T31] process_one_work+0x9cf/0x1b70 [ 344.444921][ T31] ? __pfx_process_one_work+0x10/0x10 [ 344.450524][ T31] ? assign_work+0x1a0/0x250 [ 344.457186][ T31] worker_thread+0x6c8/0xf10 [ 344.461865][ T31] ? __kthread_parkme+0x19e/0x250 [ 344.466900][ T31] ? __pfx_worker_thread+0x10/0x10 [ 344.474165][ T31] kthread+0x3c5/0x780 [ 344.478266][ T31] ? __pfx_kthread+0x10/0x10 [ 344.482900][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.487671][ T31] ? __pfx_kthread+0x10/0x10 [ 344.494402][ T31] ret_from_fork+0x5d4/0x6f0 [ 344.499024][ T31] ? __pfx_kthread+0x10/0x10 [ 344.504191][ T31] ret_from_fork_asm+0x1a/0x30 [ 344.508984][ T31] [ 344.514195][ T31] INFO: task syz.3.1591:9866 blocked for more than 144 seconds. [ 344.523880][ T31] Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 [ 344.531191][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.543794][ T31] task:syz.3.1591 state:D stack:26424 pid:9866 tgid:9865 ppid:5810 task_flags:0x400140 flags:0x00004004 [ 344.557462][ T31] Call Trace: [ 344.560756][ T31] [ 344.563854][ T31] __schedule+0x116a/0x5de0 [ 344.568400][ T31] ? __lock_acquire+0x622/0x1c90 [ 344.573422][ T31] ? __pfx___schedule+0x10/0x10 [ 344.578293][ T31] ? find_held_lock+0x2b/0x80 [ 344.583009][ T31] ? schedule+0x2d7/0x3a0 [ 344.587340][ T31] schedule+0xe7/0x3a0 [ 344.591471][ T31] schedule_timeout+0x257/0x290 [ 344.596318][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.601736][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 344.606935][ T31] __wait_for_common+0x2ff/0x4e0 [ 344.611910][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.617280][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 344.622750][ T31] ? find_held_lock+0x2b/0x80 [ 344.627976][ T31] ? __flush_work+0x938/0xcc0 [ 344.632697][ T31] ? __flush_work+0x4d0/0xcc0 [ 344.637385][ T31] __flush_work+0x7d7/0xcc0 [ 344.641996][ T31] ? __pfx___flush_work+0x10/0x10 [ 344.647031][ T31] ? __pfx_wq_barrier_func+0x10/0x10 [ 344.652436][ T31] ? __pfx___might_resched+0x10/0x10 [ 344.657744][ T31] __cancel_work_sync+0x10c/0x130 [ 344.663234][ T31] rfkill_unregister+0x95/0x2c0 [ 344.668109][ T31] nfc_unregister_device+0x94/0x330 [ 344.673479][ T31] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 344.679204][ T31] virtual_ncidev_close+0x4b/0xa0 [ 344.684272][ T31] __fput+0x402/0xb70 [ 344.688268][ T31] task_work_run+0x14d/0x240 [ 344.692882][ T31] ? __pfx_task_work_run+0x10/0x10 [ 344.697978][ T31] ? __pfx___do_sys_close_range+0x10/0x10 [ 344.703707][ T31] exit_to_user_mode_loop+0xeb/0x110 [ 344.708986][ T31] do_syscall_64+0x3f6/0x4c0 [ 344.713590][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.719461][ T31] RIP: 0033:0x7f473e38e969 [ 344.723886][ T31] RSP: 002b:00007f473f1ed038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 344.732888][ T31] RAX: 0000000000000000 RBX: 00007f473e5b5fa0 RCX: 00007f473e38e969 [ 344.740903][ T31] RDX: 0200000000000000 RSI: ffffffffffffffff RDI: 0000000000000005 [ 344.748935][ T31] RBP: 00007f473e410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 344.756930][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.764958][ T31] R13: 0000000000000000 R14: 00007f473e5b5fa0 R15: 00007ffc2f2c24c8 [ 344.773211][ T31] [ 344.776236][ T31] INFO: task syz-executor:10301 blocked for more than 144 seconds. [ 344.785904][ T31] Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 [ 344.795274][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.804229][ T31] task:syz-executor state:D stack:28216 pid:10301 tgid:10301 ppid:1 task_flags:0x400040 flags:0x00004000 [ 344.816261][ T31] Call Trace: [ 344.819524][ T31] [ 344.822522][ T31] __schedule+0x116a/0x5de0 [ 344.827031][ T31] ? __pfx_stack_trace_save+0x10/0x10 [ 344.833624][ T31] ? stack_depot_save_flags+0x28/0xa40 [ 344.839092][ T31] ? __lock_acquire+0x622/0x1c90 [ 344.844158][ T31] ? __pfx___schedule+0x10/0x10 [ 344.849019][ T31] ? find_held_lock+0x2b/0x80 [ 344.853742][ T31] ? schedule+0x2d7/0x3a0 [ 344.858056][ T31] schedule+0xe7/0x3a0 [ 344.862157][ T31] schedule_preempt_disabled+0x13/0x30 [ 344.867621][ T31] __mutex_lock+0x6c7/0xb90 [ 344.872168][ T31] ? rfkill_register+0x3a/0xb40 [ 344.877026][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 344.882395][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 344.887812][ T31] ? __init_waitqueue_head+0xca/0x150 [ 344.893196][ T31] ? rfkill_register+0x3a/0xb40 [ 344.898028][ T31] ? rfkill_alloc+0x25b/0x330 [ 344.902782][ T31] rfkill_register+0x3a/0xb40 [ 344.907461][ T31] hci_register_dev+0x3cc/0xc60 [ 344.912471][ T31] __vhci_create_device+0x357/0x7f0 [ 344.917672][ T31] vhci_write+0x2c0/0x480 [ 344.922024][ T31] vfs_write+0x6c4/0x1150 [ 344.926344][ T31] ? __pfx_vhci_write+0x10/0x10 [ 344.932937][ T31] ? cgroup_rstat_updated+0x2a/0xb20 [ 344.938245][ T31] ? __pfx_vfs_write+0x10/0x10 [ 344.943034][ T31] ? count_memcg_events_mm.constprop.0+0x138/0x340 [ 344.949981][ T31] ? find_held_lock+0x2b/0x80 [ 344.954703][ T31] ksys_write+0x12a/0x250 [ 344.959029][ T31] ? __pfx_ksys_write+0x10/0x10 [ 344.963920][ T31] do_syscall_64+0xcd/0x4c0 [ 344.968439][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.974341][ T31] RIP: 0033:0x7f70bb58d3e0 [ 344.978738][ T31] RSP: 002b:00007ffe56d9fe58 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 344.987182][ T31] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f70bb58d3e0 [ 344.995163][ T31] RDX: 0000000000000002 RSI: 00007ffe56d9fe6a RDI: 00000000000000ca [ 345.003168][ T31] RBP: 00007f70bb7b6738 R08: 0000000000000000 R09: 00007f70bc2ed6c0 [ 345.011132][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 345.019130][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 345.027245][ T31] [ 345.030337][ T31] [ 345.030337][ T31] Showing all locks held in the system: [ 345.044820][ T31] 3 locks held by kworker/u8:0/12: [ 345.050008][ T31] 1 lock held by rcu_exp_gp_kthr/18: [ 345.055427][ T31] #0: ffff8880b853a1d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 345.065457][ T31] 1 lock held by khungtaskd/31: [ 345.070288][ T31] #0: ffffffff8e3c2600 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 345.080155][ T31] 4 locks held by kworker/0:2/974: [ 345.085303][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 345.095748][ T31] #1: ffffc90003f9fd10 ((work_completion)(&rfkill->sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 345.107514][ T31] #2: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_sync_work+0x1b/0x40 [ 345.117502][ T31] #3: ffff8880281e1100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2d/0x2e0 [ 345.126627][ T31] 2 locks held by getty/5575: [ 345.131402][ T31] #0: ffff8880323c50a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 345.142315][ T31] #1: ffffc9000330b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 345.152493][ T31] 3 locks held by syz-executor/5807: [ 345.157753][ T31] #0: ffff888023350d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 345.167345][ T31] #1: ffff888023350078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 345.177043][ T31] #2: ffffffff8e3cdbb8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 345.187075][ T31] 1 lock held by syz-executor/5810: [ 345.192270][ T31] #0: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_unregister+0xec/0x2c0 [ 345.202414][ T31] 3 locks held by kworker/0:4/5861: [ 345.207592][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 345.218148][ T31] #1: ffffc900046ffd10 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 345.231052][ T31] #2: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x1b/0x160 [ 345.243716][ T31] 5 locks held by kworker/u8:10/9593: [ 345.249100][ T31] 1 lock held by syz.3.1591/9866: [ 345.254161][ T31] #0: ffff8880281e1100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x60/0x330 [ 345.263976][ T31] 2 locks held by syz-executor/10301: [ 345.269328][ T31] #0: ffff888053e34918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 345.278748][ T31] #1: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 345.288678][ T31] 3 locks held by kworker/u8:11/10515: [ 345.294219][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 345.305447][ T31] #1: ffffc90004ba7d10 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 345.315811][ T31] #2: ffffffff90138da8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 345.324878][ T31] 2 locks held by syz-executor/11218: [ 345.330222][ T31] #0: ffff8880579c6918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 345.339630][ T31] #1: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 345.350502][ T31] 2 locks held by syz-executor/12121: [ 345.356044][ T31] #0: ffff88807784e918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 345.365491][ T31] #1: ffffffff905d2008 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 345.375409][ T31] 3 locks held by syz.4.2398/12370: [ 345.380579][ T31] #0: ffffffff90866fe0 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 345.390317][ T31] #1: ffffffff90138da8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 345.399465][ T31] #2: ffffffff8e3cdbb8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x280/0x3c0 [ 345.409509][ T31] 3 locks held by syz.1.2399/12372: [ 345.414756][ T31] #0: ffff88801c3b8d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 345.424332][ T31] #1: ffff88801c3b8078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 345.434035][ T31] #2: ffffffff903a67e8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 345.444914][ T31] 4 locks held by syz.2.2402/12377: [ 345.450111][ T31] #0: ffff88801c3bcd80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 345.462335][ T31] #1: ffff88801c3bc078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 345.472040][ T31] #2: ffffffff903a67e8 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 345.482058][ T31] #3: ffff888024f15b38 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 345.491410][ T31] [ 345.493752][ T31] ============================================= [ 345.493752][ T31] [ 345.502393][ T31] NMI backtrace for cpu 0 [ 345.502407][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 PREEMPT(full) [ 345.502424][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.502432][ T31] Call Trace: [ 345.502438][ T31] [ 345.502444][ T31] dump_stack_lvl+0x116/0x1f0 [ 345.502470][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 345.502485][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 345.502503][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 345.502521][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 345.502539][ T31] watchdog+0xf70/0x12c0 [ 345.502555][ T31] ? __pfx_watchdog+0x10/0x10 [ 345.502565][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 345.502585][ T31] ? __kthread_parkme+0x19e/0x250 [ 345.502602][ T31] ? __pfx_watchdog+0x10/0x10 [ 345.502614][ T31] kthread+0x3c5/0x780 [ 345.502634][ T31] ? __pfx_kthread+0x10/0x10 [ 345.502654][ T31] ? rcu_is_watching+0x12/0xc0 [ 345.502668][ T31] ? __pfx_kthread+0x10/0x10 [ 345.502689][ T31] ret_from_fork+0x5d4/0x6f0 [ 345.502707][ T31] ? __pfx_kthread+0x10/0x10 [ 345.502727][ T31] ret_from_fork_asm+0x1a/0x30 [ 345.502752][ T31] [ 345.502757][ T31] Sending NMI from CPU 0 to CPUs 1: [ 345.627608][ C1] NMI backtrace for cpu 1 [ 345.627628][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 PREEMPT(full) [ 345.627645][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.627653][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 345.627677][ C1] Code: dc 5a 02 e9 43 fb 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d a3 e9 14 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 345.627689][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c2 [ 345.627701][ C1] RAX: 000000000093b34d RBX: 0000000000000001 RCX: ffffffff8b751b19 [ 345.627710][ C1] RDX: 0000000000000000 RSI: ffffffff8dbf194d RDI: ffffffff8bf51140 [ 345.627718][ C1] RBP: ffffed1003cd2488 R08: 0000000000000001 R09: ffffed10170a663d [ 345.627727][ C1] R10: ffff8880b85331eb R11: 0000000000000001 R12: 0000000000000001 [ 345.627735][ C1] R13: ffff88801e692440 R14: ffffffff90863850 R15: 0000000000000000 [ 345.627743][ C1] FS: 0000000000000000(0000) GS:ffff888124aa6000(0000) knlGS:0000000000000000 [ 345.627757][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.627765][ C1] CR2: 00007f9b3153cf98 CR3: 000000000e180000 CR4: 00000000003526f0 [ 345.627773][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.627781][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.627789][ C1] Call Trace: [ 345.627794][ C1] [ 345.627798][ C1] default_idle+0x13/0x20 [ 345.627817][ C1] default_idle_call+0x6d/0xb0 [ 345.627834][ C1] do_idle+0x391/0x510 [ 345.627851][ C1] ? __pfx_do_idle+0x10/0x10 [ 345.627863][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 345.627881][ C1] cpu_startup_entry+0x4f/0x60 [ 345.627894][ C1] start_secondary+0x21d/0x2b0 [ 345.627909][ C1] ? __pfx_start_secondary+0x10/0x10 [ 345.627924][ C1] common_startup_64+0x13e/0x148 [ 345.627948][ C1] [ 345.628666][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 345.823108][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 PREEMPT(full) [ 345.834553][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 345.844592][ T31] Call Trace: [ 345.847857][ T31] [ 345.850777][ T31] dump_stack_lvl+0x3d/0x1f0 [ 345.855372][ T31] panic+0x71c/0x800 [ 345.859262][ T31] ? __pfx_panic+0x10/0x10 [ 345.863666][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 345.869024][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 345.875006][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 345.880366][ T31] ? watchdog+0xdda/0x12c0 [ 345.884768][ T31] ? watchdog+0xdcd/0x12c0 [ 345.889168][ T31] watchdog+0xdeb/0x12c0 [ 345.893397][ T31] ? __pfx_watchdog+0x10/0x10 [ 345.898053][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 345.903241][ T31] ? __kthread_parkme+0x19e/0x250 [ 345.908258][ T31] ? __pfx_watchdog+0x10/0x10 [ 345.913113][ T31] kthread+0x3c5/0x780 [ 345.917204][ T31] ? __pfx_kthread+0x10/0x10 [ 345.921804][ T31] ? rcu_is_watching+0x12/0xc0 [ 345.926571][ T31] ? __pfx_kthread+0x10/0x10 [ 345.931166][ T31] ret_from_fork+0x5d4/0x6f0 [ 345.935840][ T31] ? __pfx_kthread+0x10/0x10 [ 345.940418][ T31] ret_from_fork_asm+0x1a/0x30 [ 345.945177][ T31] [ 345.948427][ T31] Kernel Offset: disabled [ 345.952739][ T31] Rebooting in 86400 seconds..