last executing test programs: 16.350433844s ago: executing program 3 (id=448): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x2, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000040)) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800d1}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@mask_fadd={0x57, 0x114, 0x8, {{0x7f, 0xfffffc01}, 0xffffffffffffffff, 0x0, 0x8, 0x7c0d08aa, 0x2b, 0xffffffffffffff5d, 0x35, 0x9d}}], 0x58}, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffff6, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 15.206962271s ago: executing program 0 (id=451): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mlock2(&(0x7f0000627000/0x3000)=nil, 0x3000, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mremap(&(0x7f0000532000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000190000/0x1000)=nil) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000240)={0x0, 0x2}, 0x8) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') name_to_handle_at(r4, &(0x7f0000000240)='./mnt\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x400) 12.458289422s ago: executing program 2 (id=456): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2c240, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) capset(0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000002040)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12.088255s ago: executing program 3 (id=457): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pivot_root(0x0, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r2, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000480)='-\t:\xfd\xff\xff\xff\xff\xff\xff$\xdcG|\xbd1\xc2\xb1\x00\xadSP\xb3\xc9\x9c\x9d\xd2\x1f,\xc6\xea\x1fj\xac\xa35\x86\xe5\xechC\x0fz\'\xa9\xb3\x86\r&\"\xe6\xc8\x13\xc3e\xdf\x1bh\x031\xda\x1bNG\xac\xf3O\x02\x83\x96', 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) syz_io_uring_setup(0x2, &(0x7f0000000040)={0x0, 0x800389b, 0xc000, 0x1, 0x323}, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, 0x0, 0x106, 0x9}}, 0x20) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a310000000005000400000000000c000780080012400000000005000500020000000500010006000000110003006861"], 0x58}}, 0x0) 11.132927367s ago: executing program 2 (id=461): creat(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb45, 0x100000000009, 0xa, 0x0, 0x3}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x22000, 0x0) r2 = io_uring_setup(0x5bde, &(0x7f0000000380)={0x0, 0x5f41, 0x80}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0xfffffffffffffef9) add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000480)=ANY=[], 0x48, 0xfffffffffffffffa) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000ac0)="ee", 0xffffff1f}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) socket$inet(0x2, 0x3, 0x80000001) close_range(r2, 0xffffffffffffffff, 0x0) 11.116735011s ago: executing program 0 (id=471): connect$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) io_cancel(0x0, 0xfffffffffffffffe, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x1000}, 0x2d, 0xfffffffffffffff9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 10.027558019s ago: executing program 3 (id=464): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x4, 0xfff, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003300)=ANY=[@ANYBLOB="3c1100003e00010329bd700000dcdf250300000028"], 0x113c}}, 0x8004) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0) r3 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f0000000000)=@t={0x4, 0x8, 0x1, 0x2}) r4 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r4, 0x29, 0x5, &(0x7f0000000040)=0xfffffff9, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2080, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0xc048aec8, &(0x7f0000000000)={0x40004}) recvmmsg(r4, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}, 0xeb82}], 0x1, 0x102, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x111, 0x5}}, 0xffffffffffffff5a) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 8.805032514s ago: executing program 0 (id=466): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000840)=[@in={0x2, 0x4e21, @local}], 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x2000c094) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x1b, 0x8, 0x40, 0x42}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x100}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000008c0)=0xfed, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 8.726323806s ago: executing program 4 (id=468): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x60, 0xff}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x2c}, @in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x0, 0x0, 0x3000000, 0x11, 0x2}]}]}, 0xa0}}, 0x4048890) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3f1f}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x7, 0x9, 0x0, 0x0, 0x5c}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x6, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = mq_open(&(0x7f0000000080)='\'-\x00', 0x42, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r4, 0xc1007c00, &(0x7f0000000080)) mq_notify(r3, &(0x7f0000000040)={0x0, 0xfffffffa, 0x1}) read(r3, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) 7.203168025s ago: executing program 1 (id=469): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x2, @dev, 0x6}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000040)) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800d1}, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@mask_fadd={0x57, 0x114, 0x8, {{0x7f, 0xfffffc01}, 0xffffffffffffffff, 0x0, 0x8, 0x7c0d08aa, 0x2b, 0xffffffffffffff5d, 0x35, 0x9d}}], 0x58}, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffff6, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 7.202517678s ago: executing program 0 (id=480): socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0xfffffffffffffdb0, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000340)=ANY=[@ANYBLOB="f0000000100013070000000000000000fc020000000000000000000000000000fe8000000000000000000000000000100004000000000000000000202c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe"], 0xf0}, 0x1, 0xe}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/65, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x8080000}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) socket(0x1d, 0x2, 0x6) 7.063933579s ago: executing program 2 (id=470): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x556, 0x2, 0x3}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x2, 0x8, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) migrate_pages(0x0, 0x8, &(0x7f0000000280)=0x9, &(0x7f00000003c0)=0x3) sendmmsg$inet(r3, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)}, {&(0x7f0000000d40)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff7858b2a4e", 0xe1}, {&(0x7f0000000b80)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc0) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 5.966499906s ago: executing program 1 (id=472): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x2c240, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) capset(0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000002040)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 5.267367933s ago: executing program 0 (id=473): socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0xfffffffe}, 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0xff2c, 0x0}, 0x1}], 0x40, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="fb", 0x1}], 0x1) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_pidfd_open(0x0, 0x0) 5.265932959s ago: executing program 3 (id=474): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_syzos_vm$x86(r0, &(0x7f0000acd000/0x400000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="f1", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000000c0)=0x3f9, 0x4) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa006}, 0x4) 5.045774373s ago: executing program 1 (id=475): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000300)={&(0x7f00001d5000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/68, 0x44, 0x1, &(0x7f0000000100)=""/19, 0x13}, &(0x7f0000000340)=0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}) io_uring_enter(r2, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 3.860801595s ago: executing program 4 (id=476): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x220800, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xfffc, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x14, 0x0, 0x0, @remote}}}}}, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$proc_mixer(r1, 0x0, 0xf7) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x101080) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, 0xfffffffffffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x1e6) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x00', 0x27, 0xff, 0xf}, 0x2c) 3.81992195s ago: executing program 0 (id=477): syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf50009058402"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x28000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_init_net_socket$nfc_raw(0x27, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x1eb2, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0d83) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002780)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fchown(r3, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) syz_open_dev$sndpcmp(&(0x7f0000002440), 0x0, 0x0) 3.798606817s ago: executing program 4 (id=478): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) poll(&(0x7f00000000c0)=[{r4, 0xe7d4c009da6c19a5}, {r4, 0x201}], 0x2, 0x4) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000060027000000000008000a00a8"], 0x6c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_X86_NOTIFY_VMEXIT(r5, 0x4068aea3, &(0x7f0000000300)={0xdb, 0x0, 0x8c1}) 3.396135008s ago: executing program 2 (id=479): connect$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) io_cancel(0x0, 0xfffffffffffffffe, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x1000}, 0x2d, 0xfffffffffffffff9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 3.156947425s ago: executing program 1 (id=481): socket$xdp(0x2c, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) socket$igmp6(0xa, 0x3, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$binfmt_format(0xffffff9c, &(0x7f0000000000)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), 0x0}, 0x20) r5 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r5, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 2.614744757s ago: executing program 3 (id=482): bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) lseek(r0, 0x2004, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x180) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x2004000, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r1 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x5601, 0xfffffffffffffffc) chdir(&(0x7f00000001c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x458002, 0x55) 1.93656112s ago: executing program 2 (id=483): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f00000007c0)=0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000006c0)={0x0, 'bridge0\x00', {0x101}, 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2241, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000900006440000008001b00000000000500100004"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x70bd25, 0x25dfdbfc, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0xfff1}, {0xe, 0x10}}, [@TCA_RATE={0x6, 0x5, {0xfc}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", '\x00', "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) r5 = syz_open_dev$cec(&(0x7f0000000d00), 0x0, 0xc0b02) ioctl$CEC_TRANSMIT(r5, 0xc0386105, &(0x7f0000000d40)={0x0, 0x1, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059"}) ioctl$CEC_TRANSMIT(r5, 0xc0386105, &(0x7f0000000140)={0x100000000, 0x800, 0xf, 0x80000001, 0xfe1c, 0x6, "72aba977db089b65fdfdc5bd97abc350", 0x74, 0x3, 0xa7, 0x7, 0x8, 0x7, 0x29}) r6 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r6, 0xc05c6104, &(0x7f0000000340)={"6d71f879", 0x5, 0x0, 0x0, 0x0, 0x0, "244a18d1c4e6469a005caf0c0ff58a", "ce4250d8", "bf513d1d", "136712b9", ["27e203a56a36ac4f0b8b8c4f", "5e10229555954b0f02cd1469", "cb0e83d3a15978155c384d00", "79f56ca74227234da829edb7"]}) close_range(r0, 0xffffffffffffffff, 0x0) 1.878468668s ago: executing program 4 (id=484): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) open$dir(0x0, 0x40000, 0x5a) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x4c, r5, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 1.643805116s ago: executing program 1 (id=485): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) socket(0x10, 0x803, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$sequencer(r2, &(0x7f00000001c0)=[@t={0x81, 0x5, 0x0, 0x0, @generic}], 0x8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) r3 = socket(0x22, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0xf, 0x0, 0x100000}, 0x20) socket$unix(0x1, 0x1, 0x0) fsopen(&(0x7f0000000240)='rpc_pipefs\x00', 0x1) 536.240127ms ago: executing program 4 (id=486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x4000000) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r0) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x40050) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$vbi(0x0, 0x0, 0x2) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x1e3202, 0x0) read$msr(r2, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r3, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0xf, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r4, 0x0, 0x0, 0x931766f6319eed40) 189.188762ms ago: executing program 4 (id=487): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1}}, 0x40) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/56, 0x0}) r3 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_ringparam={0x4, 0x0, 0x45, 0xfffffffe, 0x8fc3, 0x1, 0x20000, 0x0, 0xf}}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/231, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x94}, 0xe) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)=ANY=[@ANYRES32]) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0x73, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000002c0)={0x1, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000f}, 0x94) 71.030009ms ago: executing program 3 (id=488): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, 0x0) mkdir(0x0, 0x136) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r3, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r5, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r6}) r7 = getpgrp(0x0) ptrace$cont(0x1f, r7, 0x9, 0xfffffffffffffffa) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 17.823453ms ago: executing program 1 (id=489): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000040), 0x49, 0xc10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xd931d3864d39dded) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x7a, &(0x7f0000000340)={r5, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) 0s ago: executing program 2 (id=490): socket$kcm(0xa, 0x1, 0x106) socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x203d) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, r4, {0x7, 0x2b, 0x0, 0x40080000, 0x0, 0x0, 0x7, 0xa15, 0x0, 0x0, 0x1}}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x62) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x90, 0x0, 0x9, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, {0x400000, 0x9, 0x0, 0x3ff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, r6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f000000a200)="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", 0x2000, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x1, {0x1, 0x400000, 0x1000000, 0x105, 0x3fa, 0x3, {0x6, 0x10003, 0x0, 0xfe2b25d, 0xffffffffffffffff, 0xfffffffffffffff7, 0x2, 0x5, 0xfffffffd, 0x8000, 0x2000007, r5, 0x0, 0x28, 0xdffffffe}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): t=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.115014][ T30] audit: type=1400 audit(1759624479.112:67): avc: denied { write } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.135582][ T30] audit: type=1400 audit(1759624479.112:68): avc: denied { read } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.155898][ T30] audit: type=1400 audit(1759624479.142:69): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.180886][ T30] audit: type=1400 audit(1759624479.142:70): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 58.204134][ T30] audit: type=1400 audit(1759624479.162:71): avc: denied { read } for pid=5489 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 58.233555][ T5809] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 59.235978][ T5807] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 61.281724][ T5833] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.289367][ T5833] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.297530][ T5833] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.305632][ T5833] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.313650][ T5833] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.321456][ T5838] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.325398][ T5832] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.341217][ T5838] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.348072][ T5836] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.356275][ T5832] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.360212][ T5838] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 61.364001][ T5836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.374610][ T5837] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.378145][ T5836] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 61.384585][ T5838] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.391154][ T5832] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.399780][ T5838] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.406014][ T5836] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 61.412870][ T5838] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 61.420238][ T5836] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.426435][ T5838] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 61.442334][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.451282][ T5822] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.461267][ T5836] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.468989][ T5836] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.922149][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 61.965074][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 61.976122][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 62.015890][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 62.093491][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 62.160400][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.167535][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.175273][ T5829] bridge_slave_0: entered allmulticast mode [ 62.181946][ T5829] bridge_slave_0: entered promiscuous mode [ 62.216815][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.224081][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.231498][ T5829] bridge_slave_1: entered allmulticast mode [ 62.238090][ T5829] bridge_slave_1: entered promiscuous mode [ 62.251895][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.258968][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.266131][ T5819] bridge_slave_0: entered allmulticast mode [ 62.272955][ T5819] bridge_slave_0: entered promiscuous mode [ 62.293703][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.300871][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.307926][ T5823] bridge_slave_0: entered allmulticast mode [ 62.314814][ T5823] bridge_slave_0: entered promiscuous mode [ 62.321675][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.328742][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.336068][ T5819] bridge_slave_1: entered allmulticast mode [ 62.342873][ T5819] bridge_slave_1: entered promiscuous mode [ 62.373497][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.380662][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.387726][ T5823] bridge_slave_1: entered allmulticast mode [ 62.394508][ T5823] bridge_slave_1: entered promiscuous mode [ 62.424044][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.441639][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.452984][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.462127][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.469218][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.477482][ T5818] bridge_slave_0: entered allmulticast mode [ 62.484197][ T5818] bridge_slave_0: entered promiscuous mode [ 62.499521][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.522801][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.529913][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.537404][ T5818] bridge_slave_1: entered allmulticast mode [ 62.544279][ T5818] bridge_slave_1: entered promiscuous mode [ 62.550952][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.558016][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.565508][ T5817] bridge_slave_0: entered allmulticast mode [ 62.572716][ T5817] bridge_slave_0: entered promiscuous mode [ 62.588339][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.611841][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.618925][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.626131][ T5817] bridge_slave_1: entered allmulticast mode [ 62.632951][ T5817] bridge_slave_1: entered promiscuous mode [ 62.647627][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.657785][ T5819] team0: Port device team_slave_0 added [ 62.678814][ T5829] team0: Port device team_slave_0 added [ 62.693049][ T5819] team0: Port device team_slave_1 added [ 62.700752][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.719509][ T5829] team0: Port device team_slave_1 added [ 62.741178][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.760484][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.778129][ T5823] team0: Port device team_slave_0 added [ 62.799855][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.826360][ T5823] team0: Port device team_slave_1 added [ 62.833287][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.840471][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.866488][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.879521][ T5818] team0: Port device team_slave_0 added [ 62.892979][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.899922][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.926037][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.957872][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.964843][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 62.991506][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.003250][ T5818] team0: Port device team_slave_1 added [ 63.009808][ T5817] team0: Port device team_slave_0 added [ 63.016052][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.023166][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.049549][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.064323][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.071473][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.097425][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.119610][ T5817] team0: Port device team_slave_1 added [ 63.136452][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.143408][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.170036][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.203387][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.210478][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.236403][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.269469][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.276633][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.302688][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.314078][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.321297][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.347259][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.375061][ T5819] hsr_slave_0: entered promiscuous mode [ 63.381147][ T5819] hsr_slave_1: entered promiscuous mode [ 63.392024][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.398946][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.424856][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.439373][ T5829] hsr_slave_0: entered promiscuous mode [ 63.445496][ T5829] hsr_slave_1: entered promiscuous mode [ 63.451424][ T5829] debugfs: 'hsr0' already exists in 'hsr' [ 63.457169][ T5829] Cannot create hsr debugfs directory [ 63.470857][ T5836] Bluetooth: hci0: command tx timeout [ 63.471023][ T5835] Bluetooth: hci2: command tx timeout [ 63.482164][ T52] Bluetooth: hci4: command tx timeout [ 63.509980][ T5823] hsr_slave_0: entered promiscuous mode [ 63.516260][ T5823] hsr_slave_1: entered promiscuous mode [ 63.522460][ T5823] debugfs: 'hsr0' already exists in 'hsr' [ 63.528162][ T5823] Cannot create hsr debugfs directory [ 63.550378][ T5835] Bluetooth: hci1: command tx timeout [ 63.556009][ T52] Bluetooth: hci3: command tx timeout [ 63.610375][ T5818] hsr_slave_0: entered promiscuous mode [ 63.616364][ T5818] hsr_slave_1: entered promiscuous mode [ 63.622370][ T5818] debugfs: 'hsr0' already exists in 'hsr' [ 63.628075][ T5818] Cannot create hsr debugfs directory [ 63.640843][ T5817] hsr_slave_0: entered promiscuous mode [ 63.646913][ T5817] hsr_slave_1: entered promiscuous mode [ 63.653317][ T5817] debugfs: 'hsr0' already exists in 'hsr' [ 63.659024][ T5817] Cannot create hsr debugfs directory [ 63.952919][ T5819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.967745][ T5819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.977227][ T5819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.992665][ T5819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.034204][ T5829] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.044864][ T5829] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.055254][ T5829] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.064852][ T5829] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.121263][ T5823] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.131919][ T5823] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.156196][ T5823] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.165434][ T5823] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.245521][ T5817] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.274179][ T5817] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.285943][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.302877][ T5817] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.313399][ T5817] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.377021][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.394409][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.403555][ T5818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.414087][ T5818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.423361][ T5818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.440461][ T5818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.469157][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.476271][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.495115][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.502342][ T2960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.513996][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.531261][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.554424][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.561526][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.599200][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.606278][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.618813][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.644784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.651907][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.672440][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.685174][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.692274][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.749658][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.765410][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 64.765424][ T30] audit: type=1400 audit(1759624485.822:86): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.815387][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.822501][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.864120][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.871268][ T2960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.892654][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.971980][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.005343][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.051450][ T1097] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.058571][ T1097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.077199][ T1097] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.084346][ T1097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.185400][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.235257][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.244046][ T5819] veth0_vlan: entered promiscuous mode [ 65.277168][ T5819] veth1_vlan: entered promiscuous mode [ 65.332473][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.345779][ T5823] veth0_vlan: entered promiscuous mode [ 65.379159][ T5829] veth0_vlan: entered promiscuous mode [ 65.403200][ T5823] veth1_vlan: entered promiscuous mode [ 65.423726][ T5829] veth1_vlan: entered promiscuous mode [ 65.436330][ T5819] veth0_macvtap: entered promiscuous mode [ 65.446813][ T5819] veth1_macvtap: entered promiscuous mode [ 65.477606][ T5817] veth0_vlan: entered promiscuous mode [ 65.485505][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.503488][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.521873][ T5817] veth1_vlan: entered promiscuous mode [ 65.535928][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.546216][ T5823] veth0_macvtap: entered promiscuous mode [ 65.552130][ T52] Bluetooth: hci0: command tx timeout [ 65.555995][ T5823] veth1_macvtap: entered promiscuous mode [ 65.562929][ T52] Bluetooth: hci4: command tx timeout [ 65.568551][ T52] Bluetooth: hci2: command tx timeout [ 65.576425][ T2960] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.586614][ T2960] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.608659][ T5829] veth0_macvtap: entered promiscuous mode [ 65.620408][ T2960] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.629130][ T2960] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.638104][ T5835] Bluetooth: hci3: command tx timeout [ 65.638145][ T5835] Bluetooth: hci1: command tx timeout [ 65.664184][ T5829] veth1_macvtap: entered promiscuous mode [ 65.680861][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.708848][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.738046][ T36] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.753372][ T36] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.764506][ T36] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.778900][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.814569][ T5817] veth0_macvtap: entered promiscuous mode [ 65.822728][ T2960] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.855787][ T5817] veth1_macvtap: entered promiscuous mode [ 65.863742][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.892751][ T62] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.903346][ T62] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.913838][ T62] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.923575][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.932075][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.954335][ T62] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.981846][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.012764][ T5818] veth0_vlan: entered promiscuous mode [ 66.027869][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.040858][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.049761][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.061932][ T30] audit: type=1400 audit(1759624487.122:87): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.GEDHqn/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 66.086743][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.095061][ T30] audit: type=1400 audit(1759624487.122:88): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 66.095486][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.117497][ T30] audit: type=1400 audit(1759624487.122:89): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.GEDHqn/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 66.154777][ T30] audit: type=1400 audit(1759624487.122:90): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 66.177542][ T30] audit: type=1400 audit(1759624487.122:91): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.GEDHqn/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 66.208053][ T30] audit: type=1400 audit(1759624487.122:92): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.GEDHqn/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 66.214190][ T5818] veth1_vlan: entered promiscuous mode [ 66.236351][ T30] audit: type=1400 audit(1759624487.152:93): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 66.261635][ T30] audit: type=1400 audit(1759624487.192:94): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2782 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.286092][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.295000][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.295873][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 66.317958][ T36] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.320896][ T30] audit: type=1400 audit(1759624487.192:95): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="gadgetfs" ino=7487 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 66.328157][ T36] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.403393][ T36] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.414664][ T36] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.441318][ T5818] veth0_macvtap: entered promiscuous mode [ 66.452403][ T5818] veth1_macvtap: entered promiscuous mode [ 66.469071][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.480382][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.578849][ T50] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.592949][ T50] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.601833][ T50] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.610683][ T50] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.630649][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.638532][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.669955][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.988199][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.043664][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.054648][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.084319][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.091379][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.163028][ T1008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.341070][ T1008] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.235100][ T5835] Bluetooth: hci4: command tx timeout [ 68.240543][ T5835] Bluetooth: hci0: command tx timeout [ 68.246230][ T5836] Bluetooth: hci1: command tx timeout [ 68.251613][ T5822] Bluetooth: hci3: command tx timeout [ 68.257499][ T52] Bluetooth: hci2: command tx timeout [ 68.859315][ T1008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.880909][ T1008] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.019805][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.030466][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.319445][ T5964] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.660404][ T5961] netlink: 'syz.0.6': attribute type 4 has an invalid length. [ 70.187978][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 70.187992][ T30] audit: type=1400 audit(1759624491.242:115): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 70.220366][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.228915][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.243608][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.253715][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 70.263816][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.273423][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 70.283380][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.328443][ T52] Bluetooth: hci1: command tx timeout [ 70.336233][ T5836] Bluetooth: hci0: command tx timeout [ 70.341779][ T52] Bluetooth: hci3: command tx timeout [ 70.347186][ T5836] Bluetooth: hci4: command tx timeout [ 70.350441][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 70.355902][ T5835] Bluetooth: hci2: command tx timeout [ 70.375937][ T30] audit: type=1400 audit(1759624491.282:116): avc: denied { create } for pid=5957 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 70.518167][ T30] audit: type=1400 audit(1759624491.292:117): avc: denied { write } for pid=5957 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 70.538182][ T30] audit: type=1400 audit(1759624491.572:118): avc: denied { allowed } for pid=5971 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 70.599712][ T5972] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9'. [ 70.616002][ T5972] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9'. [ 70.790380][ T30] audit: type=1400 audit(1759624491.572:119): avc: denied { create } for pid=5971 comm="syz.0.9" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.825395][ T30] audit: type=1400 audit(1759624491.572:120): avc: denied { map } for pid=5971 comm="syz.0.9" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.258290][ T30] audit: type=1400 audit(1759624491.572:121): avc: denied { read write } for pid=5971 comm="syz.0.9" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.284011][ T30] audit: type=1400 audit(1759624491.792:122): avc: denied { read write } for pid=5971 comm="syz.0.9" name="raw-gadget" dev="devtmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.307741][ T30] audit: type=1400 audit(1759624491.792:123): avc: denied { open } for pid=5971 comm="syz.0.9" path="/dev/raw-gadget" dev="devtmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.331944][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.339240][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.345785][ T5932] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 71.365055][ T30] audit: type=1400 audit(1759624491.792:124): avc: denied { ioctl } for pid=5971 comm="syz.0.9" path="/dev/raw-gadget" dev="devtmpfs" ino=819 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.511984][ T5932] usb 1-1: device descriptor read/64, error -71 [ 74.223458][ T6006] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.12'. [ 75.204435][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 75.204450][ T30] audit: type=1400 audit(1759624496.262:134): avc: denied { create } for pid=6024 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 75.990552][ T30] audit: type=1400 audit(1759624496.572:135): avc: denied { read write } for pid=6024 comm="syz.0.14" name="video7" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 76.234177][ T30] audit: type=1400 audit(1759624496.572:136): avc: denied { open } for pid=6024 comm="syz.0.14" path="/dev/video7" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 76.403278][ T6052] netlink: 'syz.0.16': attribute type 4 has an invalid length. [ 76.410900][ T6052] netlink: 17 bytes leftover after parsing attributes in process `syz.0.16'. [ 76.702298][ T6053] pimreg: entered allmulticast mode [ 76.742705][ T30] audit: type=1400 audit(1759624497.282:137): avc: denied { block_suspend } for pid=6044 comm="syz.0.16" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.047006][ T30] audit: type=1400 audit(1759624497.292:138): avc: denied { bind } for pid=6044 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 77.126800][ T30] audit: type=1400 audit(1759624497.402:139): avc: denied { write } for pid=6044 comm="syz.0.16" name="unix" dev="proc" ino=4026533008 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 77.277262][ T30] audit: type=1400 audit(1759624497.402:140): avc: denied { read } for pid=6044 comm="syz.0.16" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 77.436162][ T30] audit: type=1400 audit(1759624497.402:141): avc: denied { open } for pid=6044 comm="syz.0.16" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 77.459450][ C1] vkms_vblank_simulate: vblank timer overrun [ 77.638813][ T30] audit: type=1400 audit(1759624497.512:142): avc: denied { setopt } for pid=6046 comm="syz.2.17" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.842560][ T6063] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 78.108604][ T30] audit: type=1400 audit(1759624497.692:143): avc: denied { name_bind } for pid=6039 comm="syz.4.15" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 79.612437][ T6071] vxcan1: entered allmulticast mode [ 80.424956][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 80.424972][ T30] audit: type=1400 audit(1759624501.482:156): avc: denied { create } for pid=6074 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 81.572715][ T2146] cfg80211: failed to load regulatory.db [ 81.826824][ T6079] netlink: 260 bytes leftover after parsing attributes in process `syz.1.23'. [ 81.835979][ T6079] netlink: 260 bytes leftover after parsing attributes in process `syz.1.23'. [ 82.330713][ T6080] kernel profiling enabled (shift: 17) [ 82.488859][ T30] audit: type=1400 audit(1759624502.682:157): avc: denied { connect } for pid=6074 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.533733][ T30] audit: type=1400 audit(1759624503.312:158): avc: denied { create } for pid=6074 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 83.039006][ T6090] capability: warning: `syz.4.26' uses 32-bit capabilities (legacy support in use) [ 83.510588][ T6096] netlink: 'syz.1.28': attribute type 1 has an invalid length. [ 83.661637][ T30] audit: type=1400 audit(1759624504.562:159): avc: denied { read } for pid=6094 comm="syz.0.27" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 83.787280][ T30] audit: type=1400 audit(1759624504.562:160): avc: denied { open } for pid=6094 comm="syz.0.27" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.050204][ T5904] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.316822][ T6103] batman_adv: batadv0: Adding interface: gretap1 [ 84.323274][ T6103] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 84.419609][ T6103] batman_adv: batadv0: Interface activated: gretap1 [ 84.610547][ T5904] usb 4-1: Using ep0 maxpacket: 32 [ 84.642796][ T5904] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 84.651175][ T30] audit: type=1400 audit(1759624504.772:161): avc: denied { create } for pid=6095 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.661212][ T6104] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.678745][ T5904] usb 4-1: config 0 has no interface number 0 [ 84.807688][ T5904] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 84.829444][ T30] audit: type=1400 audit(1759624504.982:162): avc: denied { ioctl } for pid=6094 comm="syz.0.27" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.909688][ T5904] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.987288][ T6116] Zero length message leads to an empty skb [ 85.362124][ T30] audit: type=1400 audit(1759624505.752:163): avc: denied { create } for pid=6098 comm="syz.2.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 85.382740][ T6104] bridge_slave_0 (unregistering): left allmulticast mode [ 85.400117][ T5904] usb 4-1: Product: syz [ 85.408301][ T6104] bridge_slave_0 (unregistering): left promiscuous mode [ 85.420750][ T6104] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.429789][ T5904] usb 4-1: Manufacturer: syz [ 85.437598][ T5904] usb 4-1: SerialNumber: syz [ 85.483000][ T5904] usb 4-1: config 0 descriptor?? [ 85.513999][ T5904] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 85.793531][ T30] audit: type=1400 audit(1759624506.842:164): avc: denied { mounton } for pid=6100 comm="syz.3.30" path="/6/file0" dev="tmpfs" ino=61 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 86.143470][ T5904] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 86.311411][ T6139] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.466899][ T6139] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.469154][ T5904] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 87.569545][ C0] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 87.571714][ T1205] usb 4-1: USB disconnect, device number 2 [ 87.646329][ T1205] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 87.910908][ T6161] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 87.917694][ T6161] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 88.900840][ T1205] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 88.926097][ T1205] quatech2 4-1:0.51: device disconnected [ 89.273645][ T30] audit: type=1400 audit(1759624510.332:165): avc: denied { set_context_mgr } for pid=6174 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 89.358062][ T6162] vhci_hcd: connection closed [ 89.366259][ T6161] vhci_hcd vhci_hcd.0: Device attached [ 89.381233][ T6033] vhci_hcd: stop threads [ 89.385605][ T6033] vhci_hcd: release socket [ 89.398602][ T6033] vhci_hcd: disconnect device [ 89.404771][ T30] audit: type=1400 audit(1759624510.422:166): avc: denied { read write } for pid=6170 comm="syz.0.39" name="rdma_cm" dev="devtmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 89.827903][ T30] audit: type=1400 audit(1759624510.422:167): avc: denied { open } for pid=6170 comm="syz.0.39" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 89.870148][ T30] audit: type=1400 audit(1759624510.422:168): avc: denied { append } for pid=6170 comm="syz.0.39" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.904917][ T6175] binder: 6174:6175 ioctl c0306201 0 returned -14 [ 89.940261][ T30] audit: type=1400 audit(1759624510.952:169): avc: denied { map } for pid=6174 comm="syz.3.40" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.975055][ T6179] binder: 6174:6179 ioctl c0306201 0 returned -14 [ 89.997939][ T30] audit: type=1400 audit(1759624510.972:170): avc: denied { setopt } for pid=6174 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.267496][ T30] audit: type=1400 audit(1759624511.322:171): avc: denied { ioctl } for pid=6181 comm="syz.4.42" path="socket:[9482]" dev="sockfs" ino=9482 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.430154][ T30] audit: type=1400 audit(1759624511.342:172): avc: denied { wake_alarm } for pid=6180 comm="syz.0.41" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 90.754677][ T30] audit: type=1400 audit(1759624511.392:173): avc: denied { read write } for pid=6181 comm="syz.4.42" name="uinput" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.810203][ T30] audit: type=1400 audit(1759624511.392:174): avc: denied { open } for pid=6181 comm="syz.4.42" path="/dev/uinput" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.836497][ T30] audit: type=1400 audit(1759624511.402:175): avc: denied { ioctl } for pid=6181 comm="syz.4.42" path="/dev/uinput" dev="devtmpfs" ino=919 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.862054][ T30] audit: type=1400 audit(1759624511.672:176): avc: denied { create } for pid=6186 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.881680][ T30] audit: type=1400 audit(1759624511.672:177): avc: denied { bind } for pid=6186 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.902531][ T30] audit: type=1400 audit(1759624511.682:178): avc: denied { write } for pid=6186 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 91.017509][ T6193] /dev/sg0: Can't lookup blockdev [ 91.031859][ T6193] ptrace attach of "./syz-executor exec"[5817] was attempted by ""[6193] [ 92.103011][ T30] audit: type=1400 audit(1759624512.712:179): avc: denied { read append } for pid=6195 comm="syz.1.45" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 92.184516][ T30] audit: type=1400 audit(1759624512.712:180): avc: denied { open } for pid=6195 comm="syz.1.45" path="/dev/sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 92.526767][ T30] audit: type=1400 audit(1759624513.562:181): avc: denied { write } for pid=6199 comm="syz.4.46" name="001" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 93.072037][ T5835] Bluetooth: hci0: command 0x0406 tx timeout [ 93.575695][ T30] audit: type=1800 audit(1759624514.192:182): pid=6215 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.47" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 93.642936][ T6216] tipc: Can't bind to reserved service type 0 [ 94.250170][ T30] audit: type=1400 audit(1759624514.202:183): avc: denied { append } for pid=6203 comm="syz.0.47" name="comedi3" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.826821][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 95.826831][ T30] audit: type=1400 audit(1759624516.882:191): avc: denied { create } for pid=6232 comm="syz.0.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 96.219884][ T6237] input: syz0 as /devices/virtual/input/input6 [ 96.411660][ T30] audit: type=1400 audit(1759624516.892:192): avc: denied { listen } for pid=6228 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 96.979131][ T30] audit: type=1400 audit(1759624516.892:193): avc: denied { connect } for pid=6228 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 97.149484][ T30] audit: type=1400 audit(1759624516.892:194): avc: denied { accept } for pid=6228 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 97.171845][ T30] audit: type=1400 audit(1759624516.892:195): avc: denied { read } for pid=6228 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 97.270607][ T6247] NILFS (loop2): device size too small [ 97.737466][ T30] audit: type=1400 audit(1759624517.352:196): avc: denied { read } for pid=5179 comm="acpid" name="event4" dev="devtmpfs" ino=2797 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.114140][ T30] audit: type=1400 audit(1759624517.352:197): avc: denied { open } for pid=5179 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2797 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.174917][ T6261] netlink: 277 bytes leftover after parsing attributes in process `syz.2.59'. [ 98.200196][ T30] audit: type=1400 audit(1759624517.352:198): avc: denied { ioctl } for pid=5179 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2797 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.491406][ T30] audit: type=1400 audit(1759624518.092:199): avc: denied { search } for pid=6238 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.517974][ T30] audit: type=1400 audit(1759624518.092:200): avc: denied { search } for pid=6238 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1830 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 99.018440][ T6256] mmap: syz.4.57 (6256) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 99.150179][ T5936] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 99.158985][ T5838] Bluetooth: hci0: command 0x0406 tx timeout [ 99.869556][ T5936] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 100.260138][ T42] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 100.470123][ T42] usb 1-1: Using ep0 maxpacket: 32 [ 100.480535][ T42] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 100.488692][ T42] usb 1-1: config 0 has no interface number 0 [ 100.530123][ T42] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 100.586912][ T42] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 100.610626][ T42] usb 1-1: config 0 interface 85 has no altsetting 0 [ 100.633280][ T6283] netlink: 'syz.1.63': attribute type 9 has an invalid length. [ 100.677460][ T42] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 100.688895][ T6283] warning: `syz.1.63' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 100.700679][ T42] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.710397][ T42] usb 1-1: Product: syz [ 100.714555][ T42] usb 1-1: Manufacturer: syz [ 100.719137][ T42] usb 1-1: SerialNumber: syz [ 100.739957][ T42] usb 1-1: config 0 descriptor?? [ 100.846847][ T6286] netlink: 'syz.3.64': attribute type 9 has an invalid length. [ 101.060639][ T6294] [U] ³•¯1WT`8ºÁÍÇÚH$Ô0©·ÑÃÝ9\ [ 101.065783][ T6294] [U] ;2}U‚˜GVÏÄ¥ËÚ#ÈO9ÏÔÕ¥>-ƒÊß´ÜS…Ý¢šÕP [ 101.086081][ T6294] [U] 4°×XZ^Yˆ±„™)ÛÀ´´ÈMÕC°¼.Œ OÅÈžÛPšO¼­W [ 101.092592][ T6294] [U] ‚ä%Z [ 101.096462][ T42] appletouch 1-1:0.85: Failed to read mode from device. [ 101.130247][ T42] appletouch 1-1:0.85: probe with driver appletouch failed with error -5 [ 101.321338][ T42] usb 1-1: USB disconnect, device number 4 [ 101.845719][ T6289] [U] ¾8`Ñ}—[TÃÚJ#ZÏ~»Ž3µݥI~ÇD [ 102.046674][ T6302] tipc: Started in network mode [ 102.051624][ T6302] tipc: Node identity 4, cluster identity 4711 [ 102.057746][ T6302] tipc: Node number set to 4 [ 102.150214][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 102.150229][ T30] audit: type=1400 audit(1759624523.122:223): avc: denied { write } for pid=6301 comm="syz.2.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 102.350230][ T5838] Bluetooth: hci1: command 0x0c1a tx timeout [ 102.358453][ T5936] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 102.380238][ T5936] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 102.683605][ T6318] netlink: 48 bytes leftover after parsing attributes in process `syz.4.71'. [ 103.504856][ T30] audit: type=1400 audit(1759624523.762:224): avc: denied { setopt } for pid=6308 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 104.475718][ T1205] IPVS: starting estimator thread 0... [ 104.488696][ T30] audit: type=1400 audit(1759624524.482:225): avc: denied { setopt } for pid=6308 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.521724][ T30] audit: type=1400 audit(1759624524.492:226): avc: denied { mount } for pid=6308 comm="syz.2.69" name="/" dev="ramfs" ino=9700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 104.925524][ T6324] IPVS: using max 50 ests per chain, 120000 per kthread [ 104.944067][ T30] audit: type=1400 audit(1759624524.542:227): avc: denied { open } for pid=6311 comm="syz.4.71" path="/dev/ttyqd" dev="devtmpfs" ino=387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 105.054314][ T30] audit: type=1400 audit(1759624525.572:228): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 105.416412][ T30] audit: type=1400 audit(1759624526.112:229): avc: denied { setopt } for pid=6304 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 106.032713][ T6339] evm: overlay not supported [ 106.069689][ T30] audit: type=1400 audit(1759624527.122:230): avc: denied { watch } for pid=6328 comm="syz.4.73" path="/14/bus/file1" dev="overlay" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 106.094211][ T30] audit: type=1400 audit(1759624527.132:231): avc: denied { watch_sb watch_reads } for pid=6328 comm="syz.4.73" path="/14/bus/file1" dev="overlay" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 106.192419][ T30] audit: type=1400 audit(1759624527.132:232): avc: denied { execute } for pid=6328 comm="syz.4.73" path="/14/bus/file1" dev="overlay" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 106.510234][ T5838] Bluetooth: hci2: command 0x0c1a tx timeout [ 106.517035][ T5936] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 106.523438][ T5936] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 106.921592][ T6353] netlink: 132 bytes leftover after parsing attributes in process `syz.2.76'. [ 107.728742][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 107.728757][ T30] audit: type=1400 audit(1759624528.782:237): avc: denied { create } for pid=6362 comm="syz.0.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 108.318061][ T6373] 9pnet_fd: Insufficient options for proto=fd [ 108.910470][ T30] audit: type=1400 audit(1759624529.182:238): avc: denied { write } for pid=6362 comm="syz.0.77" path="socket:[9781]" dev="sockfs" ino=9781 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 109.003459][ T6373] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.011395][ T6373] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.167159][ T6373] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.181113][ T6373] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.817003][ T5936] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 109.817127][ T5838] Bluetooth: hci3: command 0x0c1a tx timeout [ 109.835369][ T5936] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 110.532979][ T6373] batman_adv: batadv0: Interface deactivated: gretap1 [ 110.641215][ T6033] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.660759][ T6033] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.703699][ T6033] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.912318][ T30] audit: type=1400 audit(1759624531.832:239): avc: denied { read write } for pid=6375 comm="syz.1.80" name="nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.944451][ T6033] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.507248][ T30] audit: type=1400 audit(1759624531.832:240): avc: denied { open } for pid=6375 comm="syz.1.80" path="/dev/nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 111.607375][ T30] audit: type=1400 audit(1759624532.222:241): avc: denied { remount } for pid=6389 comm="syz.2.82" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 111.740367][ T30] audit: type=1400 audit(1759624532.312:242): avc: denied { write } for pid=6388 comm="syz.0.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.858864][ T30] audit: type=1400 audit(1759624532.312:243): avc: denied { connect } for pid=6388 comm="syz.0.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.990325][ T30] audit: type=1400 audit(1759624532.312:244): avc: denied { name_connect } for pid=6388 comm="syz.0.83" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 112.016928][ T6409] Bluetooth: MGMT ver 1.23 [ 112.200205][ T30] audit: type=1400 audit(1759624533.072:245): avc: denied { bind } for pid=6407 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.524799][ T30] audit: type=1400 audit(1759624533.072:246): avc: denied { write } for pid=6407 comm="syz.0.84" path="socket:[9926]" dev="sockfs" ino=9926 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.670190][ T5838] Bluetooth: hci4: command 0x0c1a tx timeout [ 112.676354][ T5936] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 112.690238][ T5936] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 112.770592][ T6421] netlink: 32 bytes leftover after parsing attributes in process `syz.0.86'. [ 114.339486][ T30] audit: type=1400 audit(1759624535.342:247): avc: denied { create } for pid=6422 comm="syz.4.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.428471][ T30] audit: type=1400 audit(1759624535.342:248): avc: denied { getopt } for pid=6422 comm="syz.4.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.617835][ T30] audit: type=1400 audit(1759624535.652:249): avc: denied { write } for pid=6440 comm="syz.0.90" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 115.003123][ T30] audit: type=1400 audit(1759624535.692:250): avc: denied { sys_module } for pid=6424 comm="syz.3.88" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 115.154585][ T30] audit: type=1326 audit(1759624535.702:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 115.222473][ T30] audit: type=1326 audit(1759624535.712:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 115.245954][ T1205] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 115.462194][ T1205] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.056411][ T1205] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.066397][ T30] audit: type=1326 audit(1759624535.712:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 116.091579][ T1205] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 116.101032][ T1205] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 116.109028][ T1205] usb 2-1: Manufacturer: syz [ 116.115488][ T30] audit: type=1326 audit(1759624535.712:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 116.139107][ T1205] usb 2-1: config 0 descriptor?? [ 116.264604][ T30] audit: type=1326 audit(1759624535.712:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 116.663641][ T30] audit: type=1326 audit(1759624535.722:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.1.92" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 118.204076][ T1205] uclogic 0003:256C:006D.0001: failed retrieving string descriptor #200: -71 [ 118.977786][ T1205] uclogic 0003:256C:006D.0001: failed retrieving pen parameters: -71 [ 118.985967][ T1205] uclogic 0003:256C:006D.0001: failed probing pen v2 parameters: -71 [ 118.994130][ T1205] uclogic 0003:256C:006D.0001: failed probing parameters: -71 [ 119.001700][ T1205] uclogic 0003:256C:006D.0001: probe with driver uclogic failed with error -71 [ 119.031565][ T1205] usb 2-1: USB disconnect, device number 2 [ 120.067746][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 120.067777][ T30] audit: type=1400 audit(1759624540.782:327): avc: denied { listen } for pid=6489 comm="syz.0.101" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.229297][ T30] audit: type=1400 audit(1759624541.982:328): avc: denied { setopt } for pid=6488 comm="syz.2.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 122.083845][ T6505] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 122.090381][ T6505] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 122.209594][ T6505] vhci_hcd vhci_hcd.0: Device attached [ 122.231163][ T6516] vhci_hcd: connection closed [ 122.231969][ T6033] vhci_hcd: stop threads [ 122.243852][ T30] audit: type=1400 audit(1759624543.292:329): avc: denied { load_policy } for pid=6514 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 122.260187][ T6033] vhci_hcd: release socket [ 122.356508][ T6033] vhci_hcd: disconnect device [ 122.926182][ T6530] netlink: 80 bytes leftover after parsing attributes in process `syz.3.104'. [ 122.944423][ T30] audit: type=1400 audit(1759624544.002:330): avc: denied { bind } for pid=6514 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 124.092348][ T30] audit: type=1400 audit(1759624544.002:331): avc: denied { name_bind } for pid=6514 comm="syz.3.104" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 124.117686][ T30] audit: type=1400 audit(1759624544.002:332): avc: denied { node_bind } for pid=6514 comm="syz.3.104" saddr=ff01::1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 124.443522][ T30] audit: type=1400 audit(1759624544.022:333): avc: denied { setattr } for pid=6514 comm="syz.3.104" name="dmmidi2" dev="devtmpfs" ino=1304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 124.541209][ T6542] netlink: 136 bytes leftover after parsing attributes in process `syz.2.108'. [ 124.550868][ T6542] netlink: 24 bytes leftover after parsing attributes in process `syz.2.108'. [ 124.808208][ T6515] SELinux: failed to load policy [ 124.820671][ T30] audit: type=1400 audit(1759624545.592:334): avc: denied { mount } for pid=6534 comm="syz.2.108" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 124.971098][ T30] audit: type=1400 audit(1759624546.032:335): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 125.064446][ T30] audit: type=1400 audit(1759624546.122:336): avc: denied { shutdown } for pid=6551 comm="syz.2.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 125.259645][ T6559] netlink: 'syz.0.109': attribute type 1 has an invalid length. [ 127.250169][ T30] audit: type=1400 audit(1759624548.282:337): avc: denied { name_connect } for pid=6546 comm="syz.3.110" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 127.312308][ T6573] tmpfs: Unknown parameter 'usrquotaªªªªª [ 127.312308][ T6573] lo' [ 127.668959][ T30] audit: type=1400 audit(1759624548.362:338): avc: denied { ioctl } for pid=6566 comm="syz.2.113" path="socket:[10181]" dev="sockfs" ino=10181 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 128.447531][ T30] audit: type=1400 audit(1759624549.492:339): avc: denied { create } for pid=6565 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 128.601958][ T30] audit: type=1400 audit(1759624549.492:340): avc: denied { bind } for pid=6565 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 128.916145][ T30] audit: type=1326 audit(1759624549.922:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 128.992284][ T30] audit: type=1326 audit(1759624549.922:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 129.682621][ T30] audit: type=1326 audit(1759624549.922:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 129.706115][ T30] audit: type=1326 audit(1759624549.922:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 129.772967][ T30] audit: type=1400 audit(1759624549.922:345): avc: denied { setopt } for pid=6577 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.860896][ T6588] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 130.018834][ T30] audit: type=1326 audit(1759624549.922:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6577 comm="syz.3.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 132.389270][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 132.389301][ T30] audit: type=1400 audit(1759624553.442:384): avc: denied { setopt } for pid=6619 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 132.438108][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.446512][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.457215][ T2146] Process accounting resumed [ 132.746530][ T30] audit: type=1326 audit(1759624553.492:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b68b85d67 code=0x7ffc0000 [ 133.291373][ T30] audit: type=1326 audit(1759624553.522:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b68b2af79 code=0x7ffc0000 [ 133.316544][ T30] audit: type=1326 audit(1759624553.522:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b68b85d67 code=0x7ffc0000 [ 133.347952][ T30] audit: type=1326 audit(1759624553.522:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b68b2af79 code=0x7ffc0000 [ 133.455467][ T30] audit: type=1326 audit(1759624553.522:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2b68b8eec9 code=0x7ffc0000 [ 133.514199][ T30] audit: type=1326 audit(1759624553.522:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b68b8eec9 code=0x7ffc0000 [ 133.613150][ T6632] ======================================================= [ 133.613150][ T6632] WARNING: The mand mount option has been deprecated and [ 133.613150][ T6632] and is ignored by this kernel. Remove the mand [ 133.613150][ T6632] option from the mount to silence this warning. [ 133.613150][ T6632] ======================================================= [ 133.960104][ T30] audit: type=1326 audit(1759624553.522:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b68b8eec9 code=0x7ffc0000 [ 133.988273][ T30] audit: type=1326 audit(1759624553.532:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b68b85d67 code=0x7ffc0000 [ 134.080158][ T30] audit: type=1326 audit(1759624553.532:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6615 comm="syz.2.122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b68b2af79 code=0x7ffc0000 [ 134.147008][ T6635] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 135.622746][ T6655] netlink: 32 bytes leftover after parsing attributes in process `syz.0.131'. [ 136.400626][ T6659] netlink: 28 bytes leftover after parsing attributes in process `syz.2.132'. [ 136.409574][ T6659] netlink: 16 bytes leftover after parsing attributes in process `syz.2.132'. [ 138.820219][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 138.820235][ T30] audit: type=1400 audit(1759624559.812:458): avc: denied { read } for pid=6670 comm="syz.4.136" name="ppp" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 138.981791][ T6684] Driver unsupported XDP return value 0 on prog (id 29) dev N/A, expect packet loss! [ 139.340019][ T30] audit: type=1400 audit(1759624559.812:459): avc: denied { open } for pid=6670 comm="syz.4.136" path="/dev/ppp" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 139.363123][ C1] vkms_vblank_simulate: vblank timer overrun [ 139.369720][ T30] audit: type=1400 audit(1759624559.822:460): avc: denied { setopt } for pid=6670 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.784996][ T30] audit: type=1400 audit(1759624560.562:461): avc: denied { ioctl } for pid=6676 comm="syz.1.137" path="/dev/iommu" dev="devtmpfs" ino=623 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.143194][ T6695] netlink: 16 bytes leftover after parsing attributes in process `syz.4.139'. [ 140.423803][ T30] audit: type=1400 audit(1759624561.332:462): avc: denied { sqpoll } for pid=6686 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 140.551074][ T30] audit: type=1400 audit(1759624561.512:463): avc: denied { firmware_load } for pid=6688 comm="syz.2.140" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 140.598999][ T6680] PKCS8: Unsupported PKCS#8 version [ 141.842773][ T6691] syz.2.140 (6691) used greatest stack depth: 17928 bytes left [ 141.935013][ T30] audit: type=1400 audit(1759624562.992:464): avc: denied { append } for pid=6709 comm="syz.1.143" name="comedi3" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 142.959779][ T30] audit: type=1400 audit(1759624563.942:465): avc: denied { accept } for pid=6715 comm="syz.4.145" lport=38572 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 143.245333][ T30] audit: type=1400 audit(1759624563.942:466): avc: denied { write } for pid=6715 comm="syz.4.145" lport=38572 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 143.269414][ T30] audit: type=1400 audit(1759624563.942:467): avc: denied { setopt } for pid=6715 comm="syz.4.145" lport=38572 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 143.900020][ T6733] overlayfs: overlapping lowerdir path [ 144.001009][ T6734] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 146.013864][ T6746] vivid-007: ================= START STATUS ================= [ 146.022493][ T6746] vivid-007: Enable Output Cropping: true [ 146.029243][ T6746] vivid-007: Enable Output Composing: true [ 146.035337][ T6746] vivid-007: Enable Output Scaler: true [ 146.041138][ T6746] vivid-007: Tx RGB Quantization Range: Automatic [ 146.047850][ T6746] vivid-007: Transmit Mode: HDMI [ 146.053038][ T6746] vivid-007: Hotplug Present: 0x00000000 [ 146.058850][ T6746] vivid-007: RxSense Present: 0x00000000 [ 146.090401][ T6746] vivid-007: EDID Present: 0x00000000 [ 146.095840][ T6746] vivid-007: ================== END STATUS ================== [ 146.884117][ T6758] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.030099][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 147.030115][ T30] audit: type=1400 audit(1759624568.062:470): avc: denied { ioctl } for pid=6753 comm="syz.2.154" path="/dev/vhost-vsock" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 147.064105][ T1205] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 147.070892][ T6762] netlink: 'syz.0.155': attribute type 16 has an invalid length. [ 147.089500][ T6762] netlink: 'syz.0.155': attribute type 17 has an invalid length. [ 147.093001][ T6758] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.238945][ T30] audit: type=1400 audit(1759624568.292:471): avc: denied { ioctl } for pid=6763 comm="syz.3.156" path="/dev/sg0" dev="devtmpfs" ino=767 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 147.411267][ T6759] bridge0: port 3(netdevsim2) entered blocking state [ 147.421750][ T1205] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 147.454353][ T6759] bridge0: port 3(netdevsim2) entered disabled state [ 147.478640][ T1205] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 147.498802][ T1205] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 147.516167][ T1205] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.524615][ T6759] netdevsim netdevsim2 netdevsim2: entered allmulticast mode [ 147.532319][ T6755] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 147.545247][ T1205] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 147.562953][ T6759] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 147.594235][ T6762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 147.810853][ T30] audit: type=1400 audit(1759624568.862:472): avc: denied { read write } for pid=6754 comm="syz.1.153" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 148.823001][ T6755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.129964][ T6755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.285244][ T30] audit: type=1400 audit(1759624568.862:473): avc: denied { open } for pid=6754 comm="syz.1.153" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 149.455553][ T30] audit: type=1400 audit(1759624570.512:474): avc: denied { write } for pid=6773 comm="syz.4.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 149.495971][ T30] audit: type=1400 audit(1759624570.542:475): avc: denied { read } for pid=6773 comm="syz.4.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 149.801007][ T2146] usb 2-1: USB disconnect, device number 3 [ 150.430259][ T30] audit: type=1400 audit(1759624571.482:476): avc: denied { cmd } for pid=6780 comm="syz.4.160" path="socket:[11560]" dev="sockfs" ino=11560 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 150.991467][ T30] audit: type=1400 audit(1759624572.042:477): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 151.352300][ T6800] pim6reg: entered allmulticast mode [ 151.847050][ T30] audit: type=1400 audit(1759624572.482:478): avc: denied { create } for pid=6794 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 151.868169][ T30] audit: type=1400 audit(1759624572.532:479): avc: denied { sys_admin } for pid=6794 comm="syz.1.164" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 151.895036][ T6805] vlan2: entered promiscuous mode [ 151.903026][ T6805] vlan2: entered allmulticast mode [ 152.519580][ T6805] hsr_slave_1: entered allmulticast mode [ 152.775680][ T6805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.165'. [ 152.837572][ T30] audit: type=1400 audit(1759624573.832:480): avc: denied { ioctl } for pid=6798 comm="syz.4.165" path="socket:[10910]" dev="sockfs" ino=10910 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 153.270654][ T30] audit: type=1400 audit(1759624574.332:481): avc: denied { listen } for pid=6813 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 153.297165][ T30] audit: type=1400 audit(1759624574.332:482): avc: denied { accept } for pid=6813 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 153.485023][ T6819] netlink: 'syz.3.161': attribute type 30 has an invalid length. [ 153.788814][ T6825] GUP no longer grows the stack in syz.1.170 (6825): 200000004000-20000000a000 (200000002000) [ 153.799609][ T6825] CPU: 0 UID: 0 PID: 6825 Comm: syz.1.170 Not tainted syzkaller #0 PREEMPT(full) [ 153.799635][ T6825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 153.799647][ T6825] Call Trace: [ 153.799653][ T6825] [ 153.799661][ T6825] dump_stack_lvl+0x16c/0x1f0 [ 153.799690][ T6825] gup_vma_lookup+0x1d2/0x220 [ 153.799714][ T6825] __get_user_pages+0x241/0x3530 [ 153.799746][ T6825] ? find_held_lock+0x2b/0x80 [ 153.799775][ T6825] ? __pfx___get_user_pages+0x10/0x10 [ 153.799807][ T6825] get_user_pages_remote+0x243/0xab0 [ 153.799830][ T6825] ? mast_spanning_rebalance.isra.0+0x2060/0x2060 [ 153.799856][ T6825] ? __pfx_get_user_pages_remote+0x10/0x10 [ 153.799878][ T6825] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 153.799902][ T6825] __access_remote_vm+0x250/0xaa0 [ 153.799923][ T6825] ? do_raw_spin_lock+0x12c/0x2b0 [ 153.799941][ T6825] ? __pfx___access_remote_vm+0x10/0x10 [ 153.799963][ T6825] proc_pid_cmdline_read+0x4de/0x8e0 [ 153.799984][ T6825] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 153.800004][ T6825] ? rw_verify_area+0xcf/0x6c0 [ 153.800027][ T6825] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 153.800050][ T6825] vfs_readv+0x5c1/0x8b0 [ 153.800071][ T6825] ? __pfx_vfs_readv+0x10/0x10 [ 153.800101][ T6825] ? __fget_files+0x20e/0x3c0 [ 153.800122][ T6825] ? do_preadv+0x1a6/0x270 [ 153.800133][ T6825] do_preadv+0x1a6/0x270 [ 153.800147][ T6825] ? __pfx_do_preadv+0x10/0x10 [ 153.800166][ T6825] do_syscall_64+0xcd/0x4e0 [ 153.800185][ T6825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.800200][ T6825] RIP: 0033:0x7f53dbb8eec9 [ 153.800212][ T6825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.800225][ T6825] RSP: 002b:00007f53dc9ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 153.800240][ T6825] RAX: ffffffffffffffda RBX: 00007f53dbde6180 RCX: 00007f53dbb8eec9 [ 153.800249][ T6825] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000007 [ 153.800257][ T6825] RBP: 00007f53dbc11f91 R08: 0000000000000000 R09: 0000000000000000 [ 153.800266][ T6825] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 153.800274][ T6825] R13: 00007f53dbde6218 R14: 00007f53dbde6180 R15: 00007fff86042e58 [ 153.800293][ T6825] [ 154.022439][ C0] vkms_vblank_simulate: vblank timer overrun [ 154.278353][ T6820] Falling back ldisc for ttyprintk. [ 154.968239][ T6819] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 155.346012][ T30] audit: type=1400 audit(1759624576.372:483): avc: denied { write } for pid=6832 comm="syz.4.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.718009][ T30] audit: type=1400 audit(1759624576.372:484): avc: denied { read } for pid=6832 comm="syz.4.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 159.781232][ T30] audit: type=1400 audit(1759624580.802:485): avc: denied { read } for pid=6862 comm="syz.1.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 161.030507][ T30] audit: type=1400 audit(1759624581.242:486): avc: denied { read write } for pid=6875 comm="syz.3.182" name="ptp0" dev="devtmpfs" ino=1264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.247115][ T30] audit: type=1400 audit(1759624581.242:487): avc: denied { open } for pid=6875 comm="syz.3.182" path="/dev/ptp0" dev="devtmpfs" ino=1264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.283098][ T30] audit: type=1400 audit(1759624581.252:488): avc: denied { ioctl } for pid=6875 comm="syz.3.182" path="/dev/ptp0" dev="devtmpfs" ino=1264 ioctlcmd=0x3d0d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 161.700734][ T6872] sit1: entered allmulticast mode [ 161.822094][ T6868] netlink: 116 bytes leftover after parsing attributes in process `syz.4.181'. [ 162.174764][ T30] audit: type=1400 audit(1759624583.222:489): avc: denied { relabelfrom } for pid=6887 comm="syz.3.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 162.197081][ T30] audit: type=1400 audit(1759624583.222:490): avc: denied { relabelto } for pid=6887 comm="syz.3.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 162.296205][ T6896] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 162.486473][ T30] audit: type=1400 audit(1759624583.432:491): avc: denied { bind } for pid=6866 comm="syz.4.181" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 162.516960][ T30] audit: type=1400 audit(1759624583.432:492): avc: denied { name_bind } for pid=6866 comm="syz.4.181" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 162.968924][ T30] audit: type=1400 audit(1759624583.432:493): avc: denied { node_bind } for pid=6866 comm="syz.4.181" saddr=ff02::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 163.628792][ T6908] netlink: 'syz.0.189': attribute type 11 has an invalid length. [ 163.750474][ T30] audit: type=1400 audit(1759624584.612:494): avc: denied { connect } for pid=6906 comm="syz.0.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.890165][ T6941] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 165.962503][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 165.962514][ T30] audit: type=1400 audit(1759624587.022:497): avc: denied { read } for pid=6942 comm="syz.0.195" dev="sockfs" ino=11852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 166.103833][ T6948] netlink: 64 bytes leftover after parsing attributes in process `syz.0.195'. [ 166.110518][ T30] audit: type=1400 audit(1759624587.142:498): avc: denied { connect } for pid=6936 comm="syz.3.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 166.231927][ T6948] netlink: 12 bytes leftover after parsing attributes in process `syz.0.195'. [ 166.242626][ T30] audit: type=1400 audit(1759624587.242:499): avc: denied { read } for pid=6936 comm="syz.3.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 168.739861][ T30] audit: type=1400 audit(1759624589.792:500): avc: denied { nlmsg_write } for pid=6960 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 170.427735][ T6986] netlink: 12 bytes leftover after parsing attributes in process `syz.1.201'. [ 170.540245][ T1205] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 171.025680][ T1205] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.191499][ T1205] usb 1-1: New USB device found, idVendor=1286, idProduct=1fa4, bcdDevice=fb.16 [ 171.204110][ T1205] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.212402][ T1205] usb 1-1: Product: syz [ 171.216559][ T1205] usb 1-1: Manufacturer: syz [ 171.221461][ T1205] usb 1-1: SerialNumber: syz [ 171.255041][ T1205] usb 1-1: config 0 descriptor?? [ 171.335088][ T1205] mvusb_mdio 1-1:0.0: probe with driver mvusb_mdio failed with error -5 [ 172.903848][ T30] audit: type=1400 audit(1759624593.542:501): avc: denied { connect } for pid=6996 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.043782][ T5932] usb 1-1: USB disconnect, device number 5 [ 174.290246][ T30] audit: type=1400 audit(1759624595.042:502): avc: denied { write } for pid=7008 comm="syz.2.205" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 174.488776][ T30] audit: type=1400 audit(1759624595.112:503): avc: denied { name_connect } for pid=7008 comm="syz.2.205" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 175.005684][ T7029] netlink: 4 bytes leftover after parsing attributes in process `syz.1.211'. [ 177.213583][ T30] audit: type=1400 audit(1759624598.272:504): avc: denied { ioctl } for pid=7053 comm="syz.4.216" path="socket:[12024]" dev="sockfs" ino=12024 ioctlcmd=0x8b2c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 177.803232][ T7065] netlink: 'syz.0.215': attribute type 1 has an invalid length. [ 177.857466][ T7065] 8021q: adding VLAN 0 to HW filter on device bond1 [ 178.015680][ T7067] ip6tnl1: entered allmulticast mode [ 179.082522][ T7067] 8021q: adding VLAN 0 to HW filter on device bond1 [ 179.089477][ T7067] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 179.233121][ T7067] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 179.483071][ T7084] random: crng reseeded on system resumption [ 180.013175][ T30] audit: type=1400 audit(1759624600.392:505): avc: denied { accept } for pid=7080 comm="syz.2.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 180.033743][ T30] audit: type=1400 audit(1759624600.542:506): avc: denied { read write } for pid=7078 comm="syz.1.220" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.060171][ T30] audit: type=1400 audit(1759624600.542:507): avc: denied { ioctl open } for pid=7078 comm="syz.1.220" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.083876][ C1] vkms_vblank_simulate: vblank timer overrun [ 180.479300][ T7084] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 180.748344][ T7094] mkiss: ax0: crc mode is auto. [ 184.076502][ T7109] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 186.424601][ T7135] 9pnet_fd: Insufficient options for proto=fd [ 188.043472][ T30] audit: type=1400 audit(1759624609.102:508): avc: denied { create } for pid=7136 comm="syz.4.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 189.090262][ T30] audit: type=1400 audit(1759624609.102:509): avc: denied { ioctl } for pid=7136 comm="syz.4.232" path="socket:[12117]" dev="sockfs" ino=12117 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 190.065986][ T30] audit: type=1400 audit(1759624609.382:510): avc: denied { mounton } for pid=7137 comm="syz.3.231" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 190.240113][ T7149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 191.004130][ T7153] netlink: 2384 bytes leftover after parsing attributes in process `syz.0.235'. [ 191.027641][ T30] audit: type=1400 audit(1759624611.952:511): avc: denied { ioctl } for pid=7151 comm="syz.0.235" path="socket:[12550]" dev="sockfs" ino=12550 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 191.357810][ T7166] netlink: 'syz.4.239': attribute type 10 has an invalid length. [ 191.806661][ T7165] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 191.994721][ T7165] bridge2: entered allmulticast mode [ 192.816762][ T30] audit: type=1400 audit(1759624613.822:512): avc: denied { mount } for pid=7169 comm="syz.1.241" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 193.274858][ T30] audit: type=1400 audit(1759624614.332:513): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 193.296350][ T1205] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 193.565217][ T30] audit: type=1326 audit(1759624614.612:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.1.243" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x0 [ 193.570507][ T1205] usb 1-1: device descriptor read/64, error -71 [ 193.798798][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.805580][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.880902][ T1205] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 194.050130][ T1205] usb 1-1: device descriptor read/64, error -71 [ 194.170427][ T1205] usb usb1-port1: attempt power cycle [ 194.398262][ T30] audit: type=1400 audit(1759624615.442:515): avc: denied { read } for pid=7190 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.533078][ T1205] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 194.568368][ T1205] usb 1-1: device descriptor read/8, error -71 [ 194.615659][ T30] audit: type=1326 audit(1759624615.652:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.644093][ T30] audit: type=1326 audit(1759624615.652:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.667817][ T30] audit: type=1326 audit(1759624615.652:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.735736][ T30] audit: type=1326 audit(1759624615.662:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.819148][ T30] audit: type=1326 audit(1759624615.662:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.843640][ T30] audit: type=1326 audit(1759624615.662:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 194.942594][ T7213] netlink: 20 bytes leftover after parsing attributes in process `syz.1.248'. [ 195.012316][ T30] audit: type=1326 audit(1759624615.662:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.4.249" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e5ef8eec9 code=0x7ffc0000 [ 196.167259][ T7216] QAT: failed to copy from user cfg_data. [ 198.619938][ T7252] process 'syz.1.257' launched './file2' with NULL argv: empty string added [ 198.641758][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 198.641771][ T30] audit: type=1400 audit(1759624619.692:533): avc: denied { execute_no_trans } for pid=7244 comm="syz.1.257" path="/55/file2" dev="tmpfs" ino=311 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 199.832649][ T7261] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 199.910153][ T30] audit: type=1400 audit(1759624620.942:534): avc: denied { create } for pid=7260 comm="syz.2.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 199.971760][ T30] audit: type=1400 audit(1759624620.982:535): avc: denied { create } for pid=7263 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 200.302120][ T30] audit: type=1400 audit(1759624621.272:536): avc: denied { write } for pid=7263 comm="syz.3.261" path="socket:[12272]" dev="sockfs" ino=12272 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 201.296316][ T5877] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 201.875895][ T30] audit: type=1400 audit(1759624622.632:537): avc: denied { append } for pid=7272 comm="syz.3.263" name="video7" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 201.935636][ T5877] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 201.945709][ T5877] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.954408][ T5877] usb 3-1: Product: syz [ 201.968703][ T5877] usb 3-1: Manufacturer: syz [ 201.977171][ T5877] usb 3-1: SerialNumber: syz [ 202.019458][ T5877] usb 3-1: config 0 descriptor?? [ 202.152368][ T5877] ttusb_dec_send_command: command bulk message failed: error -22 [ 202.161449][ T5877] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 202.664067][ T30] audit: type=1400 audit(1759624623.302:538): avc: denied { connect } for pid=7278 comm="syz.4.265" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 202.920285][ T30] audit: type=1400 audit(1759624623.972:539): avc: denied { read write } for pid=7289 comm="syz.1.267" name="uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 203.287567][ T30] audit: type=1400 audit(1759624623.972:540): avc: denied { open } for pid=7289 comm="syz.1.267" path="/dev/uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 203.570572][ T7297] netlink: 20 bytes leftover after parsing attributes in process `syz.1.267'. [ 203.810663][ T30] audit: type=1400 audit(1759624624.162:541): avc: denied { write } for pid=7260 comm="syz.2.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 204.530086][ T30] audit: type=1400 audit(1759624625.572:542): avc: denied { create } for pid=7289 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 204.648064][ T42] usb 3-1: USB disconnect, device number 2 [ 204.889809][ T30] audit: type=1400 audit(1759624625.582:543): avc: denied { connect } for pid=7289 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 205.103777][ T7305] ALSA: mixer_oss: invalid OSS volume 'PHONEXÛ0ØIN' [ 205.296530][ T30] audit: type=1400 audit(1759624626.352:544): avc: denied { read } for pid=7310 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 205.709325][ T30] audit: type=1400 audit(1759624626.392:545): avc: denied { name_bind } for pid=7304 comm="syz.2.271" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 205.731182][ T30] audit: type=1400 audit(1759624626.462:546): avc: denied { lock } for pid=7310 comm="syz.4.272" path="socket:[12922]" dev="sockfs" ino=12922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 205.900100][ T30] audit: type=1400 audit(1759624626.792:547): avc: denied { accept } for pid=7304 comm="syz.2.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 206.100431][ T7317] netlink: 'syz.1.270': attribute type 4 has an invalid length. [ 206.108090][ T7317] netlink: 17 bytes leftover after parsing attributes in process `syz.1.270'. [ 206.445910][ T30] audit: type=1400 audit(1759624626.822:548): avc: denied { shutdown } for pid=7302 comm="syz.1.270" lport=42779 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 207.120488][ T7323] netlink: 'syz.3.274': attribute type 10 has an invalid length. [ 207.193496][ T7323] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 207.611346][ T7333] 8021q: adding VLAN 0 to HW filter on device bond1 [ 207.902511][ T7323] bond_slave_0: entered promiscuous mode [ 207.908352][ T7323] bond_slave_1: entered promiscuous mode [ 207.914065][ T7323] syz_tun: entered promiscuous mode [ 208.361011][ T7323] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 208.368730][ T7323] bond1: (slave macvlan2): unknown ethtool speed (30000) for port 1 (set it to 0) [ 208.378414][ T7323] bond1: (slave macvlan2): speed changed to 0 on port 1 [ 208.391351][ T7323] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 213.321922][ T7399] netlink: 12 bytes leftover after parsing attributes in process `syz.2.290'. [ 214.360430][ T7406] netlink: 'syz.3.292': attribute type 4 has an invalid length. [ 214.368134][ T7406] netlink: 17 bytes leftover after parsing attributes in process `syz.3.292'. [ 214.775481][ T30] audit: type=1400 audit(1759624635.632:549): avc: denied { mount } for pid=7402 comm="syz.3.292" name="/" dev="configfs" ino=1203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 216.834606][ T30] audit: type=1400 audit(1759624637.472:550): avc: denied { connect } for pid=7426 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 216.865237][ T30] audit: type=1400 audit(1759624637.562:551): avc: denied { bind } for pid=7426 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 216.885662][ T30] audit: type=1400 audit(1759624637.562:552): avc: denied { listen } for pid=7426 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 216.906398][ T30] audit: type=1400 audit(1759624637.652:553): avc: denied { accept } for pid=7426 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 218.185807][ T30] audit: type=1400 audit(1759624638.362:554): avc: denied { append } for pid=7441 comm="syz.2.301" name="loop6" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 220.254091][ T30] audit: type=1326 audit(1759624640.582:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7452 comm="syz.2.303" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2b68b8eec9 code=0x0 [ 220.362637][ T30] audit: type=1400 audit(1759624640.822:556): avc: denied { write } for pid=7455 comm="syz.1.304" path="socket:[13083]" dev="sockfs" ino=13083 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 220.510149][ T42] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 220.556957][ T30] audit: type=1400 audit(1759624640.832:557): avc: denied { read } for pid=7455 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 220.592662][ T30] audit: type=1400 audit(1759624641.002:558): avc: denied { append } for pid=7459 comm="syz.0.305" name="nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 220.791421][ T42] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 220.874403][ T42] usb 1-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 220.893685][ T42] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.935302][ T42] usb 1-1: config 0 descriptor?? [ 222.895484][ T1205] usb 1-1: USB disconnect, device number 10 [ 223.159499][ T30] audit: type=1400 audit(1759624644.212:559): avc: denied { accept } for pid=7496 comm="syz.3.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 224.030314][ T7505] netlink: 8 bytes leftover after parsing attributes in process `syz.0.311'. [ 226.192185][ T5838] block nbd2: Receive control failed (result -32) [ 226.201979][ T7514] block nbd2: shutting down sockets [ 226.494944][ T30] audit: type=1400 audit(1759624647.552:560): avc: denied { remount } for pid=7518 comm="syz.4.317" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 226.514497][ C0] vkms_vblank_simulate: vblank timer overrun [ 226.741464][ T30] audit: type=1400 audit(1759624647.802:561): avc: denied { create } for pid=7525 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 227.036291][ T7531] capability: warning: `syz.0.318' uses deprecated v2 capabilities in a way that may be insecure [ 227.267828][ T30] audit: type=1400 audit(1759624647.802:562): avc: denied { write } for pid=7525 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 228.027372][ T7541] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 228.056243][ T7541] bridge2: entered allmulticast mode [ 228.964121][ T7555] No source specified [ 229.195630][ T7555] netlink: 16 bytes leftover after parsing attributes in process `syz.3.324'. [ 229.460268][ T7550] netlink: 'syz.2.322': attribute type 1 has an invalid length. [ 232.765055][ T7589] netlink: 'syz.2.330': attribute type 4 has an invalid length. [ 232.772839][ T7589] netlink: 17 bytes leftover after parsing attributes in process `syz.2.330'. [ 235.992419][ T1205] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 236.230351][ T7617] input: syz1 as /devices/virtual/input/input9 [ 236.300725][ T1205] usb 3-1: config 0 has an invalid interface number: 3 but max is 0 [ 236.318115][ T30] audit: type=1400 audit(1759624657.272:563): avc: denied { ioctl } for pid=7614 comm="syz.3.340" path="socket:[14608]" dev="sockfs" ino=14608 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 236.417372][ T1205] usb 3-1: config 0 has no interface number 0 [ 236.424053][ T1205] usb 3-1: config 0 interface 3 altsetting 0 endpoint 0x6 has invalid maxpacket 64, setting to 8 [ 236.434985][ T1205] usb 3-1: config 0 interface 3 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 236.444914][ T30] audit: type=1400 audit(1759624657.272:564): avc: denied { ioctl } for pid=7614 comm="syz.3.340" path="socket:[14607]" dev="sockfs" ino=14607 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 236.473765][ T1205] usb 3-1: config 0 interface 3 altsetting 0 endpoint 0x8 has invalid maxpacket 1024, setting to 8 [ 236.489997][ T1205] usb 3-1: config 0 interface 3 altsetting 0 endpoint 0x4 has invalid maxpacket 1023, setting to 8 [ 236.501598][ T30] audit: type=1400 audit(1759624657.482:565): avc: denied { ioctl } for pid=7612 comm="syz.4.339" path="socket:[14606]" dev="sockfs" ino=14606 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 236.542734][ T1205] usb 3-1: New USB device found, idVendor=1199, idProduct=6821, bcdDevice=98.59 [ 236.574645][ T1205] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.601354][ T1205] usb 3-1: config 0 descriptor?? [ 236.607587][ T7600] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 236.632459][ T1205] hub 3-1:0.3: bad descriptor, ignoring hub [ 236.638380][ T1205] hub 3-1:0.3: probe with driver hub failed with error -5 [ 236.654468][ T1205] sierra 3-1:0.3: Sierra USB modem converter detected [ 236.848147][ T1205] usb 3-1: Sierra USB modem converter now attached to ttyUSB0 [ 237.050181][ T2146] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 237.235983][ T7619] netlink: 16 bytes leftover after parsing attributes in process `syz.1.341'. [ 237.246618][ T1205] usb 3-1: USB disconnect, device number 3 [ 237.268306][ T1205] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 237.286743][ T1205] sierra 3-1:0.3: device disconnected [ 238.040100][ T2146] usb 1-1: Using ep0 maxpacket: 16 [ 238.046714][ T2146] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.057133][ T2146] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 238.074840][ T2146] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 238.084645][ T2146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.092911][ T2146] usb 1-1: Product: syz [ 238.097153][ T2146] usb 1-1: Manufacturer: syz [ 238.102077][ T2146] usb 1-1: SerialNumber: syz [ 238.121576][ T2146] usb 1-1: config 0 descriptor?? [ 239.364455][ T7647] openvswitch: netlink: Message has 4 unknown bytes. [ 239.374181][ T7647] syz.0.342 uses obsolete (PF_INET,SOCK_PACKET) [ 240.007441][ T7644] netlink: 220 bytes leftover after parsing attributes in process `syz.1.346'. [ 240.020418][ T7644] netlink: 220 bytes leftover after parsing attributes in process `syz.1.346'. [ 240.960160][ T5904] usb 1-1: USB disconnect, device number 11 [ 244.482203][ T30] audit: type=1400 audit(1759624665.532:566): avc: denied { audit_write } for pid=7684 comm="syz.0.355" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 244.731514][ T30] audit: type=1107 audit(1759624665.532:567): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='n€hƒØç' [ 244.746420][ T30] audit: type=1400 audit(1759624665.532:568): avc: denied { read } for pid=7686 comm="syz.1.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 246.194267][ T30] audit: type=1400 audit(1759624667.252:569): avc: denied { create } for pid=7706 comm="syz.2.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 246.487310][ T30] audit: type=1326 audit(1759624667.252:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 246.537180][ T30] audit: type=1326 audit(1759624667.252:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 246.565673][ T30] audit: type=1326 audit(1759624667.252:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 247.056924][ T30] audit: type=1326 audit(1759624667.252:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 247.111098][ T30] audit: type=1326 audit(1759624667.252:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 247.141491][ T30] audit: type=1326 audit(1759624667.252:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7703 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53dbb8eec9 code=0x7ffc0000 [ 251.293728][ T7757] block nbd1: not configured, cannot reconfigure [ 251.436021][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 251.436037][ T30] audit: type=1400 audit(1759624672.492:640): avc: denied { bind } for pid=7747 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 251.653309][ T30] audit: type=1400 audit(1759624672.712:641): avc: denied { create } for pid=7761 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 251.697848][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.158677][ T30] audit: type=1400 audit(1759624672.842:642): avc: denied { getopt } for pid=7763 comm="syz.1.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 252.178781][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.193855][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.194969][ T30] audit: type=1400 audit(1759624673.252:643): avc: denied { ioctl } for pid=7761 comm="syz.4.372" path="socket:[14803]" dev="sockfs" ino=14803 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 252.245789][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.277305][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.300977][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.310337][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.343211][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.440112][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 252.544260][ T7765] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 253.552352][ T30] audit: type=1400 audit(1759624673.822:644): avc: denied { setopt } for pid=7774 comm="syz.2.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 254.426236][ T7798] netlink: 20 bytes leftover after parsing attributes in process `syz.1.389'. [ 254.426594][ T7798] netlink: 20 bytes leftover after parsing attributes in process `syz.1.389'. [ 254.582231][ T7795] fuse: Bad value for 'fd' [ 254.918218][ T7798] netlink: 20 bytes leftover after parsing attributes in process `syz.1.389'. [ 254.941559][ T7798] netlink: 20 bytes leftover after parsing attributes in process `syz.1.389'. [ 255.905987][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.917011][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.061077][ T7822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.383'. [ 257.811182][ T7830] netlink: 80 bytes leftover after parsing attributes in process `syz.0.382'. [ 257.834259][ T30] audit: type=1326 audit(1759624678.892:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.1.384" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f53dbb8eec9 code=0x0 [ 258.525652][ T30] audit: type=1400 audit(1759624678.982:646): avc: denied { ioctl } for pid=7826 comm="syz.2.385" path="socket:[14983]" dev="sockfs" ino=14983 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 259.780984][ T30] audit: type=1400 audit(1759624680.202:647): avc: denied { ioctl } for pid=7836 comm="syz.2.387" path="socket:[15412]" dev="sockfs" ino=15412 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 259.830605][ T7824] SELinux: failed to load policy [ 260.183128][ T30] audit: type=1400 audit(1759624680.212:648): avc: denied { write } for pid=7836 comm="syz.2.387" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 263.523304][ T7879] vxcan1: entered allmulticast mode [ 264.753817][ T7885] input: syz1 as /devices/virtual/input/input10 [ 265.460833][ T7865] gfs2: path_lookup on /dev/kvm returned error -2 [ 268.382279][ T7920] No source specified [ 268.397642][ T7920] netlink: 16 bytes leftover after parsing attributes in process `syz.0.405'. [ 268.640057][ T30] audit: type=1326 audit(1759624689.622:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7900 comm="syz.4.404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8e5ef8eec9 code=0x0 [ 269.343251][ T30] audit: type=1400 audit(1759624690.402:650): avc: denied { create } for pid=7928 comm="syz.1.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 270.245732][ T30] audit: type=1400 audit(1759624690.422:651): avc: denied { bind } for pid=7928 comm="syz.1.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 270.432458][ T30] audit: type=1400 audit(1759624690.432:652): avc: denied { connect } for pid=7928 comm="syz.1.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 270.920632][ T30] audit: type=1400 audit(1759624690.442:653): avc: denied { ioctl } for pid=7928 comm="syz.1.419" path="socket:[15530]" dev="sockfs" ino=15530 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 273.153894][ T7965] pimreg: entered allmulticast mode [ 275.843307][ T30] audit: type=1400 audit(1759624696.532:654): avc: denied { bind } for pid=7997 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 275.865122][ T30] audit: type=1400 audit(1759624696.552:655): avc: denied { connect } for pid=7997 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 277.611183][ T8005] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 277.637288][ T8005] CIFS mount error: No usable UNC path provided in device string! [ 277.637288][ T8005] [ 277.647487][ T8005] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 277.871711][ T8012] netlink: 4 bytes leftover after parsing attributes in process `syz.4.427'. [ 278.053840][ T8012] bond1: entered promiscuous mode [ 278.414024][ T30] audit: type=1400 audit(1759624699.472:656): avc: denied { getopt } for pid=8017 comm="syz.3.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 280.280426][ T30] audit: type=1400 audit(1759624700.902:657): avc: denied { write } for pid=8017 comm="syz.3.429" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 281.448004][ T8054] bridge1: entered promiscuous mode [ 282.370203][ T42] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 282.510131][ T42] usb 3-1: device descriptor read/64, error -71 [ 282.841998][ T42] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 282.880191][ T1205] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 282.892624][ T8075] ceph: No mds server is up or the cluster is laggy [ 283.056334][ T42] usb 3-1: device descriptor read/64, error -71 [ 283.090086][ T1205] usb 4-1: Using ep0 maxpacket: 16 [ 283.125877][ T1205] usb 4-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 283.148104][ T1205] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.164661][ T1205] usb 4-1: Product: syz [ 283.173378][ T1205] usb 4-1: Manufacturer: syz [ 283.180171][ T1205] usb 4-1: SerialNumber: syz [ 283.219045][ T1205] usb 4-1: config 0 descriptor?? [ 283.225952][ T1205] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 283.250306][ T42] usb usb3-port1: attempt power cycle [ 283.290119][ T5904] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 283.439696][ T1205] usb 4-1: USB disconnect, device number 3 [ 283.492217][ T5904] usb 1-1: unable to get BOS descriptor or descriptor too short [ 283.514784][ T5904] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 283.528012][ T5904] usb 1-1: can't read configurations, error -71 [ 283.600085][ T42] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 283.621479][ T42] usb 3-1: device descriptor read/8, error -71 [ 283.870415][ T42] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 283.890507][ T42] usb 3-1: device descriptor read/8, error -71 [ 284.001166][ T42] usb usb3-port1: unable to enumerate USB device [ 287.877880][ T5904] libceph: connect (1)[c::]:6789 error -101 [ 287.884309][ T5904] libceph: mon0 (1)[c::]:6789 connect error [ 288.091449][ T8119] ceph: No mds server is up or the cluster is laggy [ 288.101206][ T8125] netlink: 32 bytes leftover after parsing attributes in process `syz.4.447'. [ 289.523708][ T8143] input: syz1 as /devices/virtual/input/input11 [ 290.032718][ T30] audit: type=1400 audit(1759624711.092:658): avc: denied { getopt } for pid=8144 comm="syz.1.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 290.325986][ T8147] netlink: 260 bytes leftover after parsing attributes in process `syz.1.452'. [ 290.335061][ T8147] netlink: 260 bytes leftover after parsing attributes in process `syz.1.452'. [ 291.800742][ T8156] NILFS (loop1): device size too small [ 292.517178][ T30] audit: type=1326 audit(1759624713.572:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 292.540398][ C1] vkms_vblank_simulate: vblank timer overrun [ 292.972625][ T30] audit: type=1326 audit(1759624713.572:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.009701][ T30] audit: type=1326 audit(1759624713.612:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.036477][ T30] audit: type=1326 audit(1759624713.612:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.071328][ T30] audit: type=1326 audit(1759624713.612:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.137598][ T30] audit: type=1326 audit(1759624713.612:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.563737][ T30] audit: type=1326 audit(1759624713.612:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.710175][ T30] audit: type=1326 audit(1759624713.612:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8f8eec9 code=0x7ffc0000 [ 293.762253][ T30] audit: type=1326 audit(1759624714.132:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8160 comm="syz.3.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbfd8f8d710 code=0x7ffc0000 [ 293.866345][ T8179] overlayfs: overlapping lowerdir path [ 294.297569][ T8176] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 299.178951][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 299.178968][ T30] audit: type=1400 audit(1759624720.222:673): avc: denied { connect } for pid=8230 comm="syz.0.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 299.256302][ T30] audit: type=1400 audit(1759624720.222:674): avc: denied { read } for pid=8230 comm="syz.0.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 299.420266][ T30] audit: type=1400 audit(1759624720.272:675): avc: denied { ioctl } for pid=8230 comm="syz.0.473" path="socket:[15982]" dev="sockfs" ino=15982 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 300.571092][ T42] IPVS: starting estimator thread 0... [ 300.672482][ T8247] IPVS: using max 75 ests per chain, 180000 per kthread [ 300.819416][ T8253] netlink: 20 bytes leftover after parsing attributes in process `syz.4.478'. [ 300.929260][ T5877] usb 1-1: new low-speed USB device number 14 using dummy_hcd [ 301.091539][ T5877] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 301.100573][ T5877] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 301.108650][ T5877] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 301.291594][ T8258] overlayfs: overlapping lowerdir path [ 301.391129][ T8259] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 301.677719][ T5877] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 301.688612][ T5877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 301.698671][ T5877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 301.776521][ T5877] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 302.531915][ T5877] usb 1-1: string descriptor 0 read error: -22 [ 302.538216][ T5877] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 302.556402][ T5877] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.587671][ T8270] validate_nla: 41 callbacks suppressed [ 302.587687][ T8270] netlink: 'syz.2.483': attribute type 16 has an invalid length. [ 302.605111][ T5877] usb 1-1: config 0 descriptor?? [ 302.718852][ T8270] netlink: 'syz.2.483': attribute type 17 has an invalid length. [ 302.756025][ T5877] hub 1-1:0.0: bad descriptor, ignoring hub [ 302.785567][ T5877] hub 1-1:0.0: probe with driver hub failed with error -5 [ 303.261927][ T5877] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 303.320526][ T30] audit: type=1400 audit(1759624724.352:676): avc: denied { read } for pid=8248 comm="syz.0.477" name="mice" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 303.337220][ T8270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.577862][ T5877] input: failed to attach handler mousedev to device input12, error: -5 [ 303.583666][ T8270] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.666577][ T30] audit: type=1400 audit(1759624724.352:677): avc: denied { open } for pid=8248 comm="syz.0.477" path="/dev/input/mice" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 304.167378][ T8270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 304.238189][ T8288] bridge0: port 3(netdevsim2) entered blocking state [ 304.277256][ T8288] bridge0: port 3(netdevsim2) entered disabled state [ 304.286993][ T8288] netdevsim netdevsim4 netdevsim2: entered allmulticast mode [ 304.299087][ T8288] netdevsim netdevsim4 netdevsim2: entered promiscuous mode [ 304.347926][ T8288] bridge0: port 3(netdevsim2) entered blocking state [ 304.354796][ T8288] bridge0: port 3(netdevsim2) entered forwarding state [ 304.589274][ T8293] ================================================================== [ 304.597361][ T8293] BUG: KASAN: slab-out-of-bounds in __cpa_addr+0x1d3/0x220 [ 304.604558][ T8293] Read of size 8 at addr ffff888034df9408 by task syz.3.488/8293 [ 304.612271][ T8293] [ 304.614599][ T8293] CPU: 0 UID: 0 PID: 8293 Comm: syz.3.488 Not tainted syzkaller #0 PREEMPT(full) [ 304.614625][ T8293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 304.614636][ T8293] Call Trace: [ 304.614645][ T8293] [ 304.614653][ T8293] dump_stack_lvl+0x116/0x1f0 [ 304.614682][ T8293] print_report+0xcd/0x630 [ 304.614705][ T8293] ? __virt_addr_valid+0x81/0x610 [ 304.614734][ T8293] ? __phys_addr+0xe8/0x180 [ 304.614762][ T8293] ? __cpa_addr+0x1d3/0x220 [ 304.614782][ T8293] kasan_report+0xe0/0x110 [ 304.614805][ T8293] ? __cpa_addr+0x1d3/0x220 [ 304.614828][ T8293] __cpa_addr+0x1d3/0x220 [ 304.614850][ T8293] cpa_flush+0x28b/0x8a0 [ 304.614872][ T8293] ? __pfx_cpa_flush+0x10/0x10 [ 304.614895][ T8293] ? pgprot2cachemode+0x9a/0x130 [ 304.614923][ T8293] ? __pfx_pgprot2cachemode+0x10/0x10 [ 304.614950][ T8293] ? irqentry_exit+0x3b/0x90 [ 304.614971][ T8293] ? lockdep_hardirqs_on+0x7c/0x110 [ 304.614994][ T8293] change_page_attr_set_clr+0x34e/0x4a0 [ 304.615020][ T8293] ? __pfx_change_page_attr_set_clr+0x10/0x10 [ 304.615044][ T8293] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 304.615079][ T8293] _set_pages_array+0x1ab/0x2c0 [ 304.615104][ T8293] drm_gem_shmem_get_pages_locked+0x384/0x490 [ 304.615126][ T8293] ? __pfx_drm_gem_shmem_get_pages_locked+0x10/0x10 [ 304.615156][ T8293] drm_gem_shmem_pin_locked+0x223/0x470 [ 304.615176][ T8293] ? __pfx_drm_gem_shmem_pin_locked+0x10/0x10 [ 304.615195][ T8293] ? __pfx___might_resched+0x10/0x10 [ 304.615226][ T8293] drm_gem_map_attach+0x184/0x270 [ 304.615254][ T8293] ? __pfx_drm_gem_map_attach+0x10/0x10 [ 304.615282][ T8293] dma_buf_dynamic_attach+0x1f0/0x530 [ 304.615305][ T8293] ? __fget_files+0x20e/0x3c0 [ 304.615327][ T8293] drm_gem_shmem_prime_import_no_map+0x67/0x3c0 [ 304.615346][ T8293] ? __pfx_drm_gem_shmem_prime_import_no_map+0x10/0x10 [ 304.615367][ T8293] drm_gem_prime_fd_to_handle+0x1a9/0x5f0 [ 304.615388][ T8293] drm_prime_fd_to_handle_ioctl+0xd6/0x110 [ 304.615408][ T8293] drm_ioctl_kernel+0x1f4/0x3e0 [ 304.615432][ T8293] ? __pfx_drm_prime_fd_to_handle_ioctl+0x10/0x10 [ 304.615454][ T8293] ? __pfx_drm_ioctl_kernel+0x10/0x10 [ 304.615482][ T8293] drm_ioctl+0x5c9/0xc30 [ 304.615509][ T8293] ? __pfx_drm_prime_fd_to_handle_ioctl+0x10/0x10 [ 304.615530][ T8293] ? __pfx_drm_ioctl+0x10/0x10 [ 304.615559][ T8293] ? selinux_file_ioctl+0x180/0x270 [ 304.615582][ T8293] ? selinux_file_ioctl+0xb4/0x270 [ 304.615604][ T8293] ? __pfx_drm_ioctl+0x10/0x10 [ 304.615629][ T8293] __x64_sys_ioctl+0x18e/0x210 [ 304.615658][ T8293] do_syscall_64+0xcd/0x4e0 [ 304.615683][ T8293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.615703][ T8293] RIP: 0033:0x7fbfd8f8eec9 [ 304.615719][ T8293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.615738][ T8293] RSP: 002b:00007fbfd9ee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 304.615757][ T8293] RAX: ffffffffffffffda RBX: 00007fbfd91e6090 RCX: 00007fbfd8f8eec9 [ 304.615770][ T8293] RDX: 0000200000000300 RSI: 00000000c00c642e RDI: 0000000000000007 [ 304.615782][ T8293] RBP: 00007fbfd9011f91 R08: 0000000000000000 R09: 0000000000000000 [ 304.615793][ T8293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 304.615804][ T8293] R13: 00007fbfd91e6128 R14: 00007fbfd91e6090 R15: 00007ffc65fbbc28 [ 304.615823][ T8293] [ 304.615830][ T8293] [ 304.942271][ T8293] Allocated by task 8293: [ 304.946585][ T8293] kasan_save_stack+0x33/0x60 [ 304.951257][ T8293] kasan_save_track+0x14/0x30 [ 304.955932][ T8293] __kasan_kmalloc+0xaa/0xb0 [ 304.960512][ T8293] __kvmalloc_node_noprof+0x3a3/0x9c0 [ 304.965875][ T8293] drm_gem_get_pages+0x144/0xa10 [ 304.970807][ T8293] drm_gem_shmem_get_pages_locked+0x1e6/0x490 [ 304.976864][ T8293] drm_gem_shmem_pin_locked+0x223/0x470 [ 304.982403][ T8293] drm_gem_map_attach+0x184/0x270 [ 304.987424][ T8293] dma_buf_dynamic_attach+0x1f0/0x530 [ 304.992788][ T8293] drm_gem_shmem_prime_import_no_map+0x67/0x3c0 [ 304.999016][ T8293] drm_gem_prime_fd_to_handle+0x1a9/0x5f0 [ 305.004722][ T8293] drm_prime_fd_to_handle_ioctl+0xd6/0x110 [ 305.010519][ T8293] drm_ioctl_kernel+0x1f4/0x3e0 [ 305.015375][ T8293] drm_ioctl+0x5c9/0xc30 [ 305.019614][ T8293] __x64_sys_ioctl+0x18e/0x210 [ 305.024376][ T8293] do_syscall_64+0xcd/0x4e0 [ 305.028878][ T8293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.034756][ T8293] [ 305.037063][ T8293] The buggy address belongs to the object at ffff888034df9000 [ 305.037063][ T8293] which belongs to the cache kmalloc-2k of size 2048 [ 305.051105][ T8293] The buggy address is located 0 bytes to the right of [ 305.051105][ T8293] allocated 1032-byte region [ffff888034df9000, ffff888034df9408) [ 305.065668][ T8293] [ 305.067978][ T8293] The buggy address belongs to the physical page: [ 305.074370][ T8293] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x34df8 [ 305.083120][ T8293] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 305.091604][ T8293] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 305.099570][ T8293] page_type: f5(slab) [ 305.103539][ T8293] raw: 00fff00000000040 ffff88801b027000 0000000000000000 dead000000000001 [ 305.112112][ T8293] raw: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 305.120680][ T8293] head: 00fff00000000040 ffff88801b027000 0000000000000000 dead000000000001 [ 305.129338][ T8293] head: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 305.137997][ T8293] head: 00fff00000000003 ffffea0000d37e01 00000000ffffffff 00000000ffffffff [ 305.146653][ T8293] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 305.155304][ T8293] page dumped because: kasan: bad access detected [ 305.161696][ T8293] page_owner tracks the page as allocated [ 305.167394][ T8293] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3194, tgid 3194 (kworker/R-mld), ts 66352472374, free_ts 66351798991 [ 305.188828][ T8293] post_alloc_hook+0x1c0/0x230 [ 305.193591][ T8293] get_page_from_freelist+0x10a3/0x3a30 [ 305.199135][ T8293] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 305.205027][ T8293] alloc_pages_mpol+0x1fb/0x550 [ 305.209867][ T8293] new_slab+0x24a/0x360 [ 305.214017][ T8293] ___slab_alloc+0xdc4/0x1ae0 [ 305.218686][ T8293] __slab_alloc.constprop.0+0x63/0x110 [ 305.224139][ T8293] __kmalloc_node_track_caller_noprof+0x4db/0x8a0 [ 305.230547][ T8293] kmalloc_reserve+0xef/0x2c0 [ 305.235218][ T8293] __alloc_skb+0x166/0x380 [ 305.239622][ T8293] mld_newpack.isra.0+0x18e/0xa20 [ 305.244641][ T8293] add_grhead+0x299/0x340 [ 305.248968][ T8293] add_grec+0x11b5/0x1720 [ 305.253295][ T8293] mld_ifc_work+0x41f/0xbf0 [ 305.257792][ T8293] process_one_work+0x9cc/0x1b70 [ 305.262725][ T8293] rescuer_thread+0x620/0xea0 [ 305.267396][ T8293] page last free pid 3194 tgid 3194 stack trace: [ 305.273702][ T8293] __free_frozen_pages+0x7df/0x1160 [ 305.278894][ T8293] __put_partials+0x130/0x170 [ 305.283568][ T8293] qlist_free_all+0x4d/0x120 [ 305.288147][ T8293] kasan_quarantine_reduce+0x195/0x1e0 [ 305.293592][ T8293] __kasan_slab_alloc+0x69/0x90 [ 305.298435][ T8293] kmem_cache_alloc_node_noprof+0x28a/0x770 [ 305.304585][ T8293] __alloc_skb+0x2b2/0x380 [ 305.308991][ T8293] mld_newpack.isra.0+0x18e/0xa20 [ 305.314012][ T8293] add_grhead+0x299/0x340 [ 305.318332][ T8293] add_grec+0x11b5/0x1720 [ 305.322660][ T8293] mld_ifc_work+0x41f/0xbf0 [ 305.327155][ T8293] process_one_work+0x9cc/0x1b70 [ 305.332084][ T8293] rescuer_thread+0x620/0xea0 [ 305.336752][ T8293] kthread+0x3c5/0x780 [ 305.340810][ T8293] ret_from_fork+0x56d/0x730 [ 305.345392][ T8293] ret_from_fork_asm+0x1a/0x30 [ 305.350149][ T8293] [ 305.352457][ T8293] Memory state around the buggy address: [ 305.358071][ T8293] ffff888034df9300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.366118][ T8293] ffff888034df9380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.374173][ T8293] >ffff888034df9400: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 305.382218][ T8293] ^ [ 305.386529][ T8293] ffff888034df9480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 305.394579][ T8293] ffff888034df9500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 305.402624][ T8293] ================================================================== [ 305.410723][ C0] vkms_vblank_simulate: vblank timer overrun [ 305.503528][ T30] audit: type=1400 audit(1759624726.562:678): avc: denied { read } for pid=5176 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 305.527430][ T30] audit: type=1400 audit(1759624726.562:679): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 305.549078][ T30] audit: type=1400 audit(1759624726.562:680): avc: denied { search } for pid=5176 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 305.570680][ T30] audit: type=1400 audit(1759624726.562:681): avc: denied { add_name } for pid=5176 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 305.591500][ T30] audit: type=1400 audit(1759624726.562:682): avc: denied { create } for pid=5176 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 305.612261][ T30] audit: type=1400 audit(1759624726.562:683): avc: denied { append open } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 305.635572][ T30] audit: type=1400 audit(1759624726.562:684): avc: denied { getattr } for pid=5176 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 305.665080][ T8293] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 305.672296][ T8293] CPU: 1 UID: 0 PID: 8293 Comm: syz.3.488 Not tainted syzkaller #0 PREEMPT(full) [ 305.681487][ T8293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 305.691513][ T8293] Call Trace: [ 305.694763][ T8293] [ 305.697679][ T8293] dump_stack_lvl+0x3d/0x1f0 [ 305.702252][ T8293] vpanic+0x640/0x6f0 [ 305.706212][ T8293] panic+0xca/0xd0 [ 305.709905][ T8293] ? __pfx_panic+0x10/0x10 [ 305.714290][ T8293] ? __cpa_addr+0x1d3/0x220 [ 305.718774][ T8293] ? preempt_schedule_common+0x44/0xc0 [ 305.724204][ T8293] ? preempt_schedule_thunk+0x16/0x30 [ 305.729551][ T8293] check_panic_on_warn+0xab/0xb0 [ 305.734456][ T8293] end_report+0x107/0x170 [ 305.738770][ T8293] kasan_report+0xee/0x110 [ 305.743164][ T8293] ? __cpa_addr+0x1d3/0x220 [ 305.747638][ T8293] __cpa_addr+0x1d3/0x220 [ 305.751939][ T8293] cpa_flush+0x28b/0x8a0 [ 305.756174][ T8293] ? __pfx_cpa_flush+0x10/0x10 [ 305.760910][ T8293] ? pgprot2cachemode+0x9a/0x130 [ 305.765824][ T8293] ? __pfx_pgprot2cachemode+0x10/0x10 [ 305.771172][ T8293] ? irqentry_exit+0x3b/0x90 [ 305.775748][ T8293] ? lockdep_hardirqs_on+0x7c/0x110 [ 305.780928][ T8293] change_page_attr_set_clr+0x34e/0x4a0 [ 305.786459][ T8293] ? __pfx_change_page_attr_set_clr+0x10/0x10 [ 305.792508][ T8293] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 305.798565][ T8293] _set_pages_array+0x1ab/0x2c0 [ 305.803400][ T8293] drm_gem_shmem_get_pages_locked+0x384/0x490 [ 305.809537][ T8293] ? __pfx_drm_gem_shmem_get_pages_locked+0x10/0x10 [ 305.816105][ T8293] drm_gem_shmem_pin_locked+0x223/0x470 [ 305.821642][ T8293] ? __pfx_drm_gem_shmem_pin_locked+0x10/0x10 [ 305.827686][ T8293] ? __pfx___might_resched+0x10/0x10 [ 305.832958][ T8293] drm_gem_map_attach+0x184/0x270 [ 305.837969][ T8293] ? __pfx_drm_gem_map_attach+0x10/0x10 [ 305.843502][ T8293] dma_buf_dynamic_attach+0x1f0/0x530 [ 305.848855][ T8293] ? __fget_files+0x20e/0x3c0 [ 305.853511][ T8293] drm_gem_shmem_prime_import_no_map+0x67/0x3c0 [ 305.859731][ T8293] ? __pfx_drm_gem_shmem_prime_import_no_map+0x10/0x10 [ 305.866558][ T8293] drm_gem_prime_fd_to_handle+0x1a9/0x5f0 [ 305.872257][ T8293] drm_prime_fd_to_handle_ioctl+0xd6/0x110 [ 305.878041][ T8293] drm_ioctl_kernel+0x1f4/0x3e0 [ 305.882873][ T8293] ? __pfx_drm_prime_fd_to_handle_ioctl+0x10/0x10 [ 305.889270][ T8293] ? __pfx_drm_ioctl_kernel+0x10/0x10 [ 305.894632][ T8293] drm_ioctl+0x5c9/0xc30 [ 305.898862][ T8293] ? __pfx_drm_prime_fd_to_handle_ioctl+0x10/0x10 [ 305.905257][ T8293] ? __pfx_drm_ioctl+0x10/0x10 [ 305.910011][ T8293] ? selinux_file_ioctl+0x180/0x270 [ 305.915196][ T8293] ? selinux_file_ioctl+0xb4/0x270 [ 305.920287][ T8293] ? __pfx_drm_ioctl+0x10/0x10 [ 305.925033][ T8293] __x64_sys_ioctl+0x18e/0x210 [ 305.929784][ T8293] do_syscall_64+0xcd/0x4e0 [ 305.934273][ T8293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.940145][ T8293] RIP: 0033:0x7fbfd8f8eec9 [ 305.944541][ T8293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.964131][ T8293] RSP: 002b:00007fbfd9ee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.972523][ T8293] RAX: ffffffffffffffda RBX: 00007fbfd91e6090 RCX: 00007fbfd8f8eec9 [ 305.980474][ T8293] RDX: 0000200000000300 RSI: 00000000c00c642e RDI: 0000000000000007 [ 305.988425][ T8293] RBP: 00007fbfd9011f91 R08: 0000000000000000 R09: 0000000000000000 [ 305.996373][ T8293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 306.004323][ T8293] R13: 00007fbfd91e6128 R14: 00007fbfd91e6090 R15: 00007ffc65fbbc28 [ 306.012276][ T8293] [ 306.015461][ T8293] Kernel Offset: disabled [ 306.019754][ T8293] Rebooting in 86400 seconds..