last executing test programs: 44.964164992s ago: executing program 3 (id=431): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x5a040) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgid(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x18}, 0x48) r5 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='Q', 0x1, r5) keyctl$unlink(0x9, r6, r5) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) write$UHID_CREATE(r0, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x3, 0x39, 0x0, 0x8000, 0x40c04}}, 0x120) 43.816046433s ago: executing program 3 (id=433): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = shmget$private(0x0, 0x800000, 0x880, &(0x7f0000173000/0x800000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000140)={0x3, {0x6, 0x10001, 0x3ff, 0x100}}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), 0x1000000000000147, 0x0, 0x0, 0x1f00c00e}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = semget$private(0x0, 0x6, 0x40d) semtimedop(r4, &(0x7f0000000140)=[{0x4, 0xb}], 0x1, 0x0) semtimedop(r4, &(0x7f0000000000)=[{0x1, 0x4, 0x1800}], 0x1, 0x0) semop(r4, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 41.054752862s ago: executing program 3 (id=438): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) chdir(0x0) open(0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r5, 0xffffffffffffffff}, 0x4) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r4, @ANYRES16=r6], 0x4c}}, 0x40000) 39.856132747s ago: executing program 3 (id=440): ioctl$IOMMU_IOAS_ALLOW_IOVAS(0xffffffffffffffff, 0x3b82, &(0x7f0000000140)={0x18, 0x0, 0x1, 0x0, &(0x7f0000000380)=[{0x8000000, 0x4000000000000e8}]}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000800)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r3, 0x2285, 0x0) fcntl$dupfd(r3, 0x0, r3) 36.8769278s ago: executing program 3 (id=448): socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000009c0)=""/223, 0xdf}], 0xc}, 0x40010002) gettid() pread64(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xe) rt_sigsuspend(0x0, 0x0) ioperm(0x8, 0x1, 0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000140)={0x4200, 0x3, 0x5}, 0x10) ftruncate(0xffffffffffffffff, 0x4) ioctl$BLKRRPART(r0, 0x125f, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92F\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140070, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x63, 0x7) sendfile(r2, r1, 0x0, 0xfe) fsopen(0x0, 0x1) syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) 28.831081388s ago: executing program 3 (id=462): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xfffffffb}, 0x0) syz_open_dev$dri(0x0, 0x7, 0x200) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$FUSE(r2, &(0x7f00000034c0)={0x2020}, 0x2020) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2}, 0x14) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) 19.269511431s ago: executing program 1 (id=479): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x1000000000, 0x7, 0xfa11, 0xffffffff}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c400000019000100fcffffff00000000ac14142c000000000000000000000000fe8000000000000000000000000000aa4e2200004e2400000a000060000000006ad85c5eb0d459af252f4c763dd639a87c18ccabc252069a64ea01edd2643f7ce2302c4d849346f819f47ab95f021ec4546c903c9bacb67c5b9fb3287ac231159cc14419bb", @ANYRES32=0x0, @ANYRES32=0x0], 0xc4}}, 0x8044) sendto$inet6(r6, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000080) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x10b8}, 0x20000000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58000000020601080000000000000000030000000900020073797a3100000000050001000700000005000500020000000c000780080006400000040111000300686173683a6e65742c6e657400000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e6576653000000000000000000014000100766574"], 0x104}}, 0x0) 14.512576172s ago: executing program 1 (id=485): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r2, 0x8, 0x0, 0xff9e, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffedb, 0x0, 0x0, 0x10, 0x4}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc0686611, &(0x7f0000000180)={0x67, 0x0, 0x3f, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = socket(0x10, 0x80002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES8=r4, @ANYRES16=r0], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000100001000100", @ANYRES32=0x0, @ANYBLOB="2004000000"], 0x28}}, 0x0) recvmmsg$unix(r4, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x4000000000003b9, 0x26022, 0x0) 13.55971984s ago: executing program 32 (id=462): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xfffffffb}, 0x0) syz_open_dev$dri(0x0, 0x7, 0x200) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$FUSE(r2, &(0x7f00000034c0)={0x2020}, 0x2020) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2}, 0x14) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) 13.539116251s ago: executing program 0 (id=487): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000600)='./file0\x00', r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) gettid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a0901"], 0xd4}}, 0x8818) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 12.719820625s ago: executing program 4 (id=489): r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x9}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x7}, 0x9c) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0585611, &(0x7f00000000c0)={0x0, 0xb, 0x0, "3e58f67896b2f2098200902177392faff604cb7ef87e7610bc39ef64257f5d33"}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x0, 0x83, 0x2, 0x3, 0x200007f, 0xa9, 0x4d, 0x6, 0x5f, 0x9, 0x15, 0xffff2d37, 0xff7fff01, 0x6, 0x5, 0x7, 0x5, 0x6, 0x0, 0x7, 0x3c5b, 0x1, 0x24, 0x10, 0x5, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x20003, 0x8, 0x4c74, 0x10000, 0x242, 0x3, 0xe, 0x4, 0x80008071, 0x7, 0x17, 0x1, 0x7, 0x5, 0x3e, 0x18e, 0x200006, 0x6, 0x454c, 0x6, 0x80004, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x0, 0x8, 0x8000, 0x1, 0x40], [0x10000007, 0x9, 0x8000012f, 0x8004, 0x5, 0xfffffff3, 0x129432f6, 0xc8, 0xf1, 0xe, 0x2bf, 0x6c7, 0x2, 0xfffffffc, 0x5, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x1, 0x66abcbd2, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0xfffff575, 0x5f31, 0xd, 0x4e0, 0x381, 0x4, 0xb, 0x4, 0x9, 0x8, 0x5, 0x6, 0x47, 0x6, 0x1, 0xfe000000, 0x8, 0x2, 0x4, 0x9, 0x3, 0x3, 0x4000009, 0x6, 0x0, 0x3, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffd, 0x100, 0x4, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x303c, 0xfffffffa, 0xb, 0x5, 0x2, 0x2, 0x400003, 0x20000008, 0x4, 0x6d01, 0x6, 0x4038, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x4, 0x1000, 0x5, 0xb1, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xa, 0xffffffff, 0x5, 0x1c, 0x120000, 0x200807ff, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb35, 0x7, 0xb, 0x5, 0x4, 0x6, 0x6, 0x0, 0xb9, 0xce4, 0x1ff, 0x2, 0x4184, 0x5, 0x3, 0x2, 0x10000, 0x4, 0x7fff, 0xffff, 0xa620, 0x1, 0x5, 0x1, 0x2000002, 0x14c, 0x60a7, 0x6, 0x1, 0xffffffff, 0x80000000, 0x5, 0x5, 0xc8, 0x1, 0xfffff000, 0xffff, 0x0, 0x7e, 0x100, 0x9622, 0x7, 0xaf, 0x20000008, 0x5, 0x226, 0xffffffff, 0x5, 0x0, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x530e, 0x6c1b, 0x0, 0x4, 0x5, 0x803, 0xd7, 0x200, 0xb, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 12.611091773s ago: executing program 0 (id=490): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1f, 0x19, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x81}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8020}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0xb3}}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200ebfb}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) ftruncate(r1, 0x9) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) lseek(r6, 0x1000000000931f, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x100000005, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r8 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r8, r7, &(0x7f00000000c0)=0x58, 0x5) 11.61172498s ago: executing program 4 (id=491): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x23, 0x3, 0x7ff) r2 = openat$comedi(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x13, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter, 0x48) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) connect$ax25(r3, &(0x7f0000000100)={{0x3, @bcast, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000"], 0x28}}, 0x20) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@empty, @dev={0xac, 0x14, 0x14, 0xc}}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) 10.248535888s ago: executing program 4 (id=492): r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x2a2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x76, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000001d40), r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000001e00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001dc0)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x26000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000015000103000000001c0000000a"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) readv(r4, &(0x7f0000000040)=[{&(0x7f00000038c0)=""/4118, 0x1016}], 0x1) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, 0x0, 0x8) connect$inet6(r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10.193142568s ago: executing program 1 (id=493): open_tree(0xffffffffffffff9c, 0x0, 0x89901) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x700000d, 0x811, 0xffffffffffffffff, 0x180000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x7) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280)='gfs2\x00', 0x400080, &(0x7f00000001c0)='discard') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 9.225414159s ago: executing program 1 (id=494): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@generic={&(0x7f0000000580)='./bus\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x4, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x21, &(0x7f0000000200)=""/33, 0x41000, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, &(0x7f00000002c0), 0x0, 0x10, 0xab}, 0x94) sched_setattr(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) listen(r3, 0x5) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000140)={0x4c, 0x14, 0x101, 0x70bd25, 0x25dfdbfd, {0x1, 0xf, 0x8, 0x7, {0x4e24, 0x4e22, [0x3, 0x31, 0xffffff01, 0xc3], [0x6, 0x0, 0x40000000, 0x7], 0x0, [0xde, 0x7fffffff]}, 0x2, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x24048084}, 0x40000) unshare(0x40000080) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) poll(0x0, 0x0, 0x9) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) socket(0x3, 0x1, 0x8) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xb4, 0x516f}, 0x0) 8.728133007s ago: executing program 0 (id=495): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000c0000000400000001000084010000000a000000030000000000000000000000000000010500000020000000000000000000000300000000020000000200000000000000006100302e61616161006100"], 0x0, 0x64}, 0x28) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x34808521, 0x401, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa4001f7e}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x8) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r5 = landlock_create_ruleset(&(0x7f0000000000)={0x10, 0x0, 0x3}, 0x18, 0x0) landlock_restrict_self(r5, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r6, 0x0) r7 = fspick(r4, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r8, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r3, &(0x7f00000000c0)='!', 0xb7f40, 0x3000000000000000}]) 7.448004481s ago: executing program 2 (id=496): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x1000000000, 0x7, 0xfa11, 0xffffffff}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x20, 0x4}, @jmp={0x5, 0x0, 0x9}], &(0x7f00000000c0)='GPL\x00'}, 0x94) r6 = openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001100)='pids.current\x00', 0x5000000, 0x0) readv(r7, &(0x7f0000001240)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000b93760000000000000000000000000000000000000000000200000000000000010000000000000044000500ac141400000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000001"], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) sendto$inet6(r3, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) 7.184819925s ago: executing program 4 (id=497): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x1000000000, 0x7, 0xfa11, 0xffffffff}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000b93760000000000000000000000000000000000000000000200000000000000010000000000000044000500ac141400000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000001"], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c400000019000100fcffffff00000000ac14142c000000000000000000000000fe8000000000000000000000000000aa4e2200004e2400000a000060000000006ad85c5eb0d459af252f4c763dd639a87c18ccabc252069a64ea01edd2643f7ce2302c4d849346f819f47ab95f021ec4546c903c9bacb67c5b9fb3287ac231159cc14419bb", @ANYRES32=0x0, @ANYRES32=0x0], 0xc4}}, 0x8044) sendto$inet6(r6, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x10b8}, 0x20000000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58000000020601080000000000000000030000000900020073797a3100000000050001000700000005000500020000000c000780080006400000040111000300686173683a6e65742c6e657400000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f"], 0x104}}, 0x0) 7.018670512s ago: executing program 0 (id=498): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0xa, 0x4, 0x3b) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r1, 0x5, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x701820, 0x20) getdents64(r5, &(0x7f0000000380)=""/73, 0x49) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58e2, 0xfde4, 0x20, &(0x7f0000000340)={[0x6]}, 0x8) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r6, 0x3ba0, &(0x7f0000000200)={0x48}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000002c0)={0x4, 0x1c9, &(0x7f0000000100)="726cf55fe5b30e1e31f9b83f6cf442862fcca613ea58742d049fe990fbdc422b89c4a0a03595d36d9cb80c0de6b8a454bb2df20f5a7b716a4357cff6cb3ee5b648aee9caaeee9cf1a4699c8c32b44735fc51de8372bffcf66df84d34bdb6a7e5935248b3f5b2378a206244178fa445f1ce8902951122f6a0", &(0x7f0000000500), 0x78}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x22902, 0x0) ioctl$FBIOBLANK(r7, 0x4611, 0x3) 5.553042001s ago: executing program 2 (id=499): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101402, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, 0x0}, 0x24044094) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) r4 = io_uring_setup(0x115c, &(0x7f0000000440)={0x0, 0x8270, 0x40, 0x3, 0x117}) io_uring_register$IORING_REGISTER_FILES(r4, 0x1e, &(0x7f0000000000)=[r4], 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f000001aa40)=""/102400, 0x19000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x40400, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) read(r0, &(0x7f0000001400)=""/4096, 0x1000) open(&(0x7f0000000080)='./file1\x00', 0xa0340, 0x84) 5.50677208s ago: executing program 4 (id=500): openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000002c0)=0x2000007f, &(0x7f0000000300)=0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0xcb) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pread64(r3, 0x0, 0x0, 0xa) r4 = gettid() capset(&(0x7f0000000080)={0x20080522, r4}, &(0x7f0000000100)={0x1, 0x3, 0x1, 0x3, 0x9, 0x401}) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, 0x0) bind$ax25(r2, &(0x7f0000000540)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null]}, 0x48) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000002d009539b7f360604dc0df250510000008000a"], 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000086) write(r5, &(0x7f00000005c0)="d8ffbdde155f288c1885d33d32e8cce30bf8c81d6b11ccc02e37ae3ca49c74799727c20a8367f3232d2cd8d4a6e2e0fa6ac772b22ba30558b7510477052b09140fea698fe7ee44dd505ca535976aac658375608d14da398df28cd9ac31da17e5855fcb0fe4c35f", 0x67) 5.07240374s ago: executing program 0 (id=501): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0585605, 0x0) socket$inet6(0xa, 0x80000, 0xa6) pipe(0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x8002, @multicast, 'gre0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x3e8, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000180)=ANY=[], 0x119) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000059b000/0x3000)=nil, 0x3000, 0x2, 0x13, r6, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0xfffffffffffff9f9, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$I2C(&(0x7f0000000140), 0x5, 0x210000) syz_open_dev$hidraw(&(0x7f0000000000), 0x4000000000000, 0x81) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000380)) 3.482752895s ago: executing program 4 (id=502): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x200006, 0x8, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000200)={0x2020}, 0x2020) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20049804}, 0x200000c4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000055000000850000000700000095"], &(0x7f0000000200)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x27, 0x28, 0xfffffffffffffe7e, &(0x7f0000000000)="f8ad48c5fce216efcc244f7f88a8", 0x0, 0xffff, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x3, 0x36e, [0x80000540, 0x0, 0x0, 0x80000570, 0x800006b2], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x0, 0x6000, 'batadv_slave_1\x00', 'syz_tun\x00', 'caif0\x00', 'pim6reg1\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, [0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xce, 0x112, [], [@snat={'snat\x00', 0xc, {{@random="54e15bbd204e", 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0xc, {{@random="047ce9fa7d6a", 0xfffffffffffffffe}}}], @common=@ERROR={'ERROR\x00', 0x20, {"6d02a4817fe0902debff14a23850ec210e6e52fb7efe6272bf4317fa0181"}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x5, 0x5, 0x11, 'vxcan1\x00', 'bridge_slave_1\x00', 'geneve1\x00', 'veth1_to_bridge\x00', @local, [0x0, 0xff, 0x0, 0x0, 0x301411c52d6acf45, 0x101], @empty, [0x0, 0xff, 0x575e4becaed2c7b1, 0xff], 0x6e, 0x9e, 0xce, [], [@snat={'snat\x00', 0xc, {{@random="ab4c08ddd501", 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0xc, {{@multicast, 0xfffffffffffffffc}}}}, {0x5, 0x6, 0x8, '\x00', 'vlan0\x00', 'geneve1\x00', 'ip_vti0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x14}, [0xff, 0xff, 0x80, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0xce, 0xfe, [], [@snat={'snat\x00', 0xc, {{@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, 0xffffffffffffffff}}}, @snat={'snat\x00', 0xc, {{@empty, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0xc, {{@multicast, 0xfffffffffffffffe}}}}]}]}, 0x422) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x68a00}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x3, 0x4}, @IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x44}}, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x4000) r7 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) 3.35978061s ago: executing program 0 (id=503): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8, 0x800007, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000004c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r7, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f0000000d40)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r6, 0x3ba0, &(0x7f0000000300)={0x48, 0x8, r8, 0x0, 0x3fff, 0x2, &(0x7f0000000100)="00b2", 0x4}) 3.305941818s ago: executing program 1 (id=504): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xfff, 0x100008b}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mlockall(0x2) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(r2, 0x400454de, 0x0) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$SHM_UNLOCK(r3, 0xc) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) r6 = io_uring_setup(0x6ddd, &(0x7f00000002c0)={0x0, 0x62af, 0x40, 0xffffffff}) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r6, 0xd, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r6, 0xe, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfdfffffffffffffe}], 0x0, 0x7}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000014007910480000000000790038000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x21) 3.276777036s ago: executing program 2 (id=505): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x60}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) socket$inet(0x2, 0x800, 0xffffffff) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) bind$inet(r4, 0x0, 0x0) 2.310736767s ago: executing program 2 (id=506): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x20040820) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c100000000000204e0000", 0x58}], 0x1) r7 = syz_open_dev$usbfs(0x0, 0x70, 0x103301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, 0x0) 1.3722821s ago: executing program 2 (id=507): memfd_create(0x0, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000045, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r5 = io_uring_setup(0x2e01, &(0x7f0000000700)={0x0, 0xafd3, 0x1000, 0x2, 0x2d2}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000540)=[{0x0}], 0x1) r6 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x43b6, 0x1, 0x0, 0x28e}) io_uring_register$IORING_REGISTER_FILES(r6, 0x1e, &(0x7f0000000000)=[r5], 0x1) 102.395244ms ago: executing program 1 (id=508): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r4, 0x58, &(0x7f0000000180)}, 0x10) r5 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) prlimit64(r0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x328000, 0x1000, 0x50000004}, 0x20) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) r8 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2002, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r8, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000080)={0x670, 0x960, 0x1b6, 0x1000, 0x100, 0x6, 0x8, 0x0, {0x2, 0x401, 0x1}, {0xfffffff7, 0x3, 0x1}, {0x0, 0x5}, {0x4, 0xad9}, 0x0, 0x100, 0x1, 0x0, 0x0, 0x4b, 0x5, 0x0, 0x401, 0x8, 0xfffffffd, 0x1, 0x4, 0x200, 0x2, 0xc}) 0s ago: executing program 2 (id=509): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x208001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, 0x0, 0x310) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x400000000a882, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000001600010a0000000000000000000000007228d57d5f9503473d1b05f17b0455a2135ab570c86d445c1172c56572648899687e3eda9336fd397ceaab9ddd7644f8c06af4b652cc93364b1a091ac5afccb15ee9619990"], 0x78}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000180)=ANY=[], 0x48) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) kernel console output (not intermixed with test programs): removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.858056][ T30] audit: type=1400 audit(1760746818.215:93): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.913131][ T30] audit: type=1400 audit(1760746818.245:94): avc: denied { mounton } for pid=5806 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.938054][ T30] audit: type=1400 audit(1760746818.245:95): avc: denied { mount } for pid=5806 comm="syz-executor" name="/" dev="gadgetfs" ino=7832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 67.939271][ T2907] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.970042][ T2907] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.002982][ T2907] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.020344][ T5810] veth0_macvtap: entered promiscuous mode [ 68.051562][ T5810] veth1_macvtap: entered promiscuous mode [ 68.565249][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.582054][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.584358][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.591532][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 68.735696][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.740792][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.744514][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.753064][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.760635][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.769054][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 68.910777][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.940471][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.069627][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.081245][ T5819] Bluetooth: hci2: command tx timeout [ 69.086695][ T5819] Bluetooth: hci1: command tx timeout [ 69.092176][ T5819] Bluetooth: hci4: command tx timeout [ 69.165782][ T5134] Bluetooth: hci3: command tx timeout [ 69.165788][ T5819] Bluetooth: hci0: command tx timeout [ 69.182854][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.215259][ T2965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.227772][ T2965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.244897][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.274842][ T2965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.299302][ T2965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.316052][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.347901][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.356756][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.368201][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.523160][ T2965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.548809][ T5936] orangefs_mount: mount request failed with -4 [ 69.580567][ T2965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.756869][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.795569][ T5952] syz.4.5 uses obsolete (PF_INET,SOCK_PACKET) [ 70.015432][ T5954] tipc: Started in network mode [ 70.022500][ T5954] tipc: Node identity d66f927e48b1, cluster identity 4711 [ 70.073630][ T5954] tipc: Enabled bearer , priority 0 [ 70.098843][ T5946] syzkaller0: entered promiscuous mode [ 70.127245][ T5946] syzkaller0: entered allmulticast mode [ 70.149092][ T2965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.158517][ T5954] tipc: Resetting bearer [ 70.189452][ T2965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.204305][ T5956] syzkaller0: entered promiscuous mode [ 70.219321][ T5956] syzkaller0: entered allmulticast mode [ 70.273498][ T5944] tipc: Resetting bearer [ 70.304347][ T5944] tipc: Disabling bearer [ 70.879392][ T5968] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11'. [ 70.949973][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.957661][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.173809][ T5134] Bluetooth: hci4: command tx timeout [ 71.173838][ T5819] Bluetooth: hci1: command tx timeout [ 71.179214][ T5134] Bluetooth: hci2: command tx timeout [ 71.241740][ T52] Bluetooth: hci0: command tx timeout [ 71.247182][ T5819] Bluetooth: hci3: command tx timeout [ 71.516796][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 71.516811][ T30] audit: type=1400 audit(1760746822.045:134): avc: denied { create } for pid=5982 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.146570][ T30] audit: type=1400 audit(1760746822.135:135): avc: denied { map_create } for pid=5974 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 72.169058][ T30] audit: type=1400 audit(1760746822.655:136): avc: denied { create } for pid=5982 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 72.493907][ T30] audit: type=1400 audit(1760746822.855:137): avc: denied { shutdown } for pid=5977 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.557277][ T30] audit: type=1400 audit(1760746822.855:138): avc: denied { getopt } for pid=5977 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.577654][ T30] audit: type=1400 audit(1760746822.855:139): avc: denied { connect } for pid=5977 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.597950][ T30] audit: type=1400 audit(1760746822.855:140): avc: denied { name_connect } for pid=5977 comm="syz.4.16" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 72.914379][ T30] audit: type=1400 audit(1760746823.115:141): avc: denied { read write } for pid=5978 comm="syz.3.15" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.082793][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 73.300612][ T30] audit: type=1400 audit(1760746823.115:142): avc: denied { open } for pid=5978 comm="syz.3.15" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.628415][ T30] audit: type=1400 audit(1760746823.115:143): avc: denied { ioctl } for pid=5978 comm="syz.3.15" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.654143][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 73.674256][ T9] usb 4-1: config 252 has an invalid interface number: 15 but max is 0 [ 73.722747][ T9] usb 4-1: config 252 has no interface number 0 [ 73.773590][ T9] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=2b.29 [ 73.803864][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.805647][ T6001] tipc: Enabled bearer , priority 0 [ 73.843578][ T9] usb 4-1: Product: syz [ 73.851142][ T6001] syzkaller0: entered promiscuous mode [ 73.889506][ T9] usb 4-1: Manufacturer: syz [ 73.896428][ T6001] syzkaller0: entered allmulticast mode [ 73.919562][ T9] usb 4-1: SerialNumber: syz [ 74.002476][ T6001] tipc: Resetting bearer [ 74.084885][ T6000] tipc: Resetting bearer [ 74.093210][ T9] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 74.218048][ T6000] tipc: Disabling bearer [ 74.811603][ T3498] usb 4-1: Failed to submit usb control message: -71 [ 74.818911][ T5865] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.830933][ T3498] usb 4-1: unable to send the bmi data to the device: -71 [ 74.834404][ T889] usb 4-1: USB disconnect, device number 2 [ 74.851618][ T3498] usb 4-1: unable to get target info from device [ 74.858048][ T3498] usb 4-1: could not get target info (-71) [ 74.864207][ T3498] usb 4-1: could not probe fw (-71) [ 74.990593][ T5865] usb 1-1: Using ep0 maxpacket: 16 [ 75.021722][ T5865] usb 1-1: config index 0 descriptor too short (expected 16456, got 72) [ 75.043453][ T5865] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 75.059637][ T5865] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 75.081908][ T5865] usb 1-1: config 0 has an invalid interface number: 125 but max is 1 [ 75.119546][ T5865] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 75.238849][ T5865] usb 1-1: config 0 has no interface number 0 [ 75.549165][ T5935] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 75.717423][ T5865] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 75.785433][ T5865] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 76.099434][ T5935] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 76.099840][ T5865] usb 1-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 76.160587][ T5935] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 76.176976][ T5865] usb 1-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 76.179868][ T5935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.228558][ T5865] usb 1-1: config 0 interface 125 has no altsetting 0 [ 76.235474][ T5865] usb 1-1: config 0 interface 125 has no altsetting 2 [ 76.244124][ T5935] usb 5-1: config 0 descriptor?? [ 76.310891][ T5865] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 76.312238][ T5935] pwc: Askey VC010 type 2 USB webcam detected. [ 76.326606][ T5865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.399093][ T5865] usb 1-1: Product: syz [ 76.433576][ T5865] usb 1-1: Manufacturer: syz [ 76.456856][ T5865] usb 1-1: SerialNumber: syz [ 76.546870][ T5865] usb 1-1: config 0 descriptor?? [ 76.668803][ T5935] pwc: recv_control_msg error -32 req 02 val 2b00 [ 76.678195][ T5935] pwc: recv_control_msg error -32 req 02 val 2700 [ 76.689842][ T5865] usb 1-1: selecting invalid altsetting 2 [ 76.739739][ T5935] pwc: recv_control_msg error -32 req 02 val 2c00 [ 76.809743][ T5935] pwc: recv_control_msg error -32 req 04 val 1000 [ 76.855450][ T5935] pwc: recv_control_msg error -32 req 04 val 1300 [ 76.867654][ T5935] pwc: recv_control_msg error -32 req 04 val 1400 [ 76.878181][ T5935] pwc: recv_control_msg error -32 req 02 val 2000 [ 76.908093][ T5935] pwc: recv_control_msg error -32 req 02 val 2100 [ 77.014061][ T5935] pwc: recv_control_msg error -32 req 04 val 1500 [ 77.281887][ T5935] pwc: recv_control_msg error -32 req 02 val 2500 [ 77.500980][ T5935] pwc: recv_control_msg error -71 req 02 val 2600 [ 77.518015][ T5935] pwc: recv_control_msg error -71 req 02 val 2900 [ 77.727302][ T5865] get_1284_register timeout [ 77.732806][ T5865] uss720 1-1:0.125: probe with driver uss720 failed with error -5 [ 77.732869][ C0] usb 1-1: async_complete: urb error -104 [ 77.747434][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 77.747448][ T30] audit: type=1400 audit(1760746828.255:162): avc: denied { ioctl } for pid=6008 comm="syz.0.21" path="socket:[9268]" dev="sockfs" ino=9268 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.783635][ T5935] pwc: recv_control_msg error -71 req 02 val 2800 [ 78.450716][ T5935] pwc: recv_control_msg error -71 req 04 val 1100 [ 78.469598][ T5935] pwc: recv_control_msg error -71 req 04 val 1200 [ 78.469708][ T5865] usb 1-1: USB disconnect, device number 2 [ 78.489774][ T5935] pwc: Registered as video103. [ 78.504055][ T5935] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input5 [ 78.539380][ T5935] usb 5-1: USB disconnect, device number 2 [ 78.899399][ T30] audit: type=1400 audit(1760746829.425:163): avc: denied { prog_run } for pid=6056 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 79.290185][ T30] audit: type=1400 audit(1760746829.815:164): avc: denied { read write } for pid=6042 comm="syz.1.30" name="vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 79.802400][ T30] audit: type=1400 audit(1760746829.815:165): avc: denied { open } for pid=6042 comm="syz.1.30" path="/dev/vbi6" dev="devtmpfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 80.210414][ T6058] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.960651][ T30] audit: type=1400 audit(1760746831.485:166): avc: denied { map_read map_write } for pid=6073 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 81.014129][ T6076] tipc: Started in network mode [ 81.019736][ T6076] tipc: Node identity aa455945764, cluster identity 4711 [ 81.028422][ T30] audit: type=1400 audit(1760746831.495:167): avc: denied { read } for pid=6073 comm="syz.4.38" path="socket:[8687]" dev="sockfs" ino=8687 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 81.061020][ T6076] tipc: Enabled bearer , priority 0 [ 81.172033][ T977] cfg80211: failed to load regulatory.db [ 81.270765][ T6076] syzkaller0: entered promiscuous mode [ 81.290711][ T6076] syzkaller0: entered allmulticast mode [ 82.213493][ T9] tipc: Node number set to 3691338053 [ 82.290845][ T6076] tipc: Resetting bearer [ 82.300737][ T6075] tipc: Resetting bearer [ 82.659790][ T6075] tipc: Disabling bearer [ 82.717387][ T30] audit: type=1400 audit(1760746833.235:168): avc: denied { name_bind } for pid=6099 comm="syz.4.45" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 83.670580][ T30] audit: type=1400 audit(1760746833.565:169): avc: denied { ioctl } for pid=6096 comm="syz.0.43" path="/dev/vbi0" dev="devtmpfs" ino=952 ioctlcmd=0x565a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 83.752104][ T30] audit: type=1400 audit(1760746833.575:170): avc: denied { setopt } for pid=6096 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.792020][ T30] audit: type=1400 audit(1760746833.975:171): avc: denied { read write } for pid=6099 comm="syz.4.45" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 84.031080][ T30] audit: type=1400 audit(1760746833.975:172): avc: denied { open } for pid=6099 comm="syz.4.45" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 85.270249][ T30] audit: type=1400 audit(1760746834.595:173): avc: denied { read } for pid=6113 comm="syz.0.48" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.317422][ T30] audit: type=1400 audit(1760746834.595:174): avc: denied { open } for pid=6113 comm="syz.0.48" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.363065][ T6122] tipc: Enabled bearer , priority 0 [ 85.373954][ T6122] syzkaller0: entered promiscuous mode [ 85.383839][ T6122] syzkaller0: entered allmulticast mode [ 85.389668][ T30] audit: type=1400 audit(1760746834.595:175): avc: denied { ioctl } for pid=6113 comm="syz.0.48" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.479786][ T6122] tipc: Resetting bearer [ 85.623827][ T6121] tipc: Resetting bearer [ 85.671329][ T6121] tipc: Disabling bearer [ 86.309466][ T30] audit: type=1400 audit(1760746836.835:176): avc: denied { bind } for pid=6127 comm="syz.2.51" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.390030][ T6130] netlink: 'syz.2.51': attribute type 10 has an invalid length. [ 86.419270][ T6130] batman_adv: batadv0: Adding interface: wlan0 [ 86.429774][ T30] audit: type=1400 audit(1760746836.865:177): avc: denied { node_bind } for pid=6127 comm="syz.2.51" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 86.454838][ T6130] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 86.485300][ T6130] batman_adv: batadv0: Interface activated: wlan0 [ 87.172538][ T30] audit: type=1400 audit(1760746837.685:178): avc: denied { create } for pid=6139 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 91.158419][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 91.158452][ T30] audit: type=1400 audit(1760746841.685:184): avc: denied { ioctl } for pid=6172 comm="syz.0.62" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9455 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 91.548804][ T6186] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 91.555509][ T6186] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 91.564831][ T6186] vhci_hcd vhci_hcd.0: Device attached [ 91.712531][ T30] audit: type=1400 audit(1760746842.245:185): avc: denied { block_suspend } for pid=6184 comm="syz.3.64" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.160367][ T30] audit: type=1400 audit(1760746842.645:186): avc: denied { ioctl } for pid=6190 comm="syz.2.65" path="socket:[9468]" dev="sockfs" ino=9468 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.503978][ T977] usb 40-1: SetAddress Request (2) to port 0 [ 92.511500][ T977] usb 40-1: new SuperSpeed USB device number 2 using vhci_hcd [ 92.525889][ T6187] vhci_hcd: connection closed [ 92.531374][ T3498] vhci_hcd: stop threads [ 92.541506][ T3498] vhci_hcd: release socket [ 92.546793][ T3498] vhci_hcd: disconnect device [ 92.551858][ T30] audit: type=1400 audit(1760746842.655:187): avc: denied { write } for pid=6190 comm="syz.2.65" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.572239][ T30] audit: type=1400 audit(1760746842.675:188): avc: denied { read } for pid=6190 comm="syz.2.65" path="socket:[9468]" dev="sockfs" ino=9468 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.595187][ C0] vkms_vblank_simulate: vblank timer overrun [ 92.608849][ T30] audit: type=1400 audit(1760746843.125:189): avc: denied { create } for pid=6198 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.661816][ T30] audit: type=1400 audit(1760746844.775:190): avc: denied { connect } for pid=6214 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.053486][ T30] audit: type=1400 audit(1760746844.775:191): avc: denied { write } for pid=6214 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.947160][ T30] audit: type=1400 audit(1760746846.935:192): avc: denied { read write } for pid=6225 comm="syz.1.74" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 96.985246][ T30] audit: type=1400 audit(1760746846.935:193): avc: denied { open } for pid=6225 comm="syz.1.74" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 97.560864][ T977] usb 40-1: device descriptor read/8, error -110 [ 98.001352][ T30] audit: type=1400 audit(1760746848.485:194): avc: denied { append } for pid=6237 comm="syz.4.78" name="comedi2" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.005229][ T6257] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.032337][ T6257] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.043357][ T30] audit: type=1400 audit(1760746848.525:195): avc: denied { write } for pid=6237 comm="syz.4.78" name="route" dev="proc" ino=4026533233 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 98.130256][ T6258] bridge_slave_1: left allmulticast mode [ 98.136242][ T6258] bridge_slave_1: left promiscuous mode [ 98.152565][ T6258] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.242720][ T30] audit: type=1400 audit(1760746848.765:196): avc: denied { create } for pid=6237 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.277816][ T30] audit: type=1400 audit(1760746848.765:197): avc: denied { write } for pid=6237 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.299302][ T30] audit: type=1400 audit(1760746848.765:198): avc: denied { read write } for pid=6237 comm="syz.4.78" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 98.322906][ T30] audit: type=1400 audit(1760746848.765:199): avc: denied { open } for pid=6237 comm="syz.4.78" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 98.370763][ T977] usb usb40-port1: attempt power cycle [ 98.405378][ T6258] bridge_slave_0: left allmulticast mode [ 98.418481][ T6258] bridge_slave_0: left promiscuous mode [ 98.437589][ T6258] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.391425][ T977] usb usb40-port1: unable to enumerate USB device [ 101.520683][ T5879] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 102.027850][ T5879] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 102.044945][ T5879] usb 1-1: config 0 has no interface number 0 [ 102.053256][ T5879] usb 1-1: config 0 interface 184 has no altsetting 0 [ 102.065418][ T5879] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 102.099254][ T5879] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.121767][ T5879] usb 1-1: Product: syz [ 102.129014][ T5879] usb 1-1: Manufacturer: syz [ 102.160585][ T5879] usb 1-1: SerialNumber: syz [ 102.430631][ T30] audit: type=1400 audit(1760746852.725:200): avc: denied { watch watch_reads } for pid=6291 comm="syz.1.91" path="pipe:[9852]" dev="pipefs" ino=9852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 102.481607][ T5879] usb 1-1: config 0 descriptor?? [ 102.516558][ T5879] smsc75xx v1.0.0 [ 102.527143][ T5879] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 102.541295][ T5879] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -22 [ 102.733982][ T6285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.744425][ T6285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.754284][ T30] audit: type=1400 audit(1760746853.115:201): avc: denied { read write } for pid=6290 comm="syz.4.90" name="sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 103.314259][ T30] audit: type=1400 audit(1760746853.115:202): avc: denied { open } for pid=6290 comm="syz.4.90" path="/dev/sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 103.346463][ T30] audit: type=1400 audit(1760746853.115:203): avc: denied { ioctl } for pid=6290 comm="syz.4.90" path="/dev/sg0" dev="devtmpfs" ino=747 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 103.373232][ T30] audit: type=1400 audit(1760746853.125:204): avc: denied { mounton } for pid=6290 comm="syz.4.90" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 103.429833][ T30] audit: type=1400 audit(1760746853.125:205): avc: denied { mount } for pid=6290 comm="syz.4.90" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.456145][ T5879] usb 1-1: USB disconnect, device number 3 [ 103.480875][ T30] audit: type=1400 audit(1760746853.135:206): avc: denied { ioctl } for pid=6290 comm="syz.4.90" path="/dev/input/event0" dev="devtmpfs" ino=918 ioctlcmd=0x451a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 103.510708][ T30] audit: type=1400 audit(1760746853.365:207): avc: denied { append } for pid=6296 comm="syz.2.92" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 106.786637][ T30] audit: type=1400 audit(1760746856.615:208): avc: denied { ioctl } for pid=6314 comm="syz.2.97" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 106.822692][ T30] audit: type=1400 audit(1760746856.925:209): avc: denied { mount } for pid=6318 comm="syz.3.98" name="/" dev="configfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 107.478057][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 107.478071][ T30] audit: type=1400 audit(1760746858.005:215): avc: denied { create } for pid=6312 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 107.628549][ T30] audit: type=1400 audit(1760746858.005:216): avc: denied { write } for pid=6312 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 108.308177][ T30] audit: type=1400 audit(1760746858.045:217): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 108.446112][ T30] audit: type=1400 audit(1760746858.485:218): avc: denied { kexec_image_load } for pid=6325 comm="syz.2.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 108.510696][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 108.674954][ T9] usb 4-1: device descriptor read/64, error -71 [ 108.947104][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 109.054901][ T30] audit: type=1400 audit(1760746859.585:219): avc: denied { ioctl } for pid=6340 comm="syz.1.102" path="socket:[10272]" dev="sockfs" ino=10272 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 109.471621][ T6346] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.478975][ T6346] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.486389][ T9] usb 4-1: device descriptor read/64, error -71 [ 109.610984][ T9] usb usb4-port1: attempt power cycle [ 109.627926][ T6342] bridge_slave_1: left allmulticast mode [ 109.634172][ T6342] bridge_slave_1: left promiscuous mode [ 109.697538][ T6342] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.755491][ T6342] bridge_slave_0: left allmulticast mode [ 109.761302][ T6342] bridge_slave_0: left promiscuous mode [ 109.768803][ T6342] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.970570][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 110.052676][ T30] audit: type=1400 audit(1760746860.455:220): avc: denied { read write } for pid=6347 comm="syz.1.103" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 112.004891][ T30] audit: type=1400 audit(1760746860.455:221): avc: denied { open } for pid=6347 comm="syz.1.103" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 112.028263][ T9] usb 4-1: device descriptor read/8, error -71 [ 112.034787][ T30] audit: type=1400 audit(1760746861.135:222): avc: denied { create } for pid=6348 comm="syz.4.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 112.056626][ T30] audit: type=1400 audit(1760746861.135:223): avc: denied { connect } for pid=6348 comm="syz.4.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 112.852341][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 112.877266][ T30] audit: type=1400 audit(1760746862.775:224): avc: denied { bind } for pid=6347 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.583502][ T9] usb 4-1: device not accepting address 6, error -71 [ 113.591840][ T9] usb usb4-port1: unable to enumerate USB device [ 114.710619][ T30] audit: type=1400 audit(1760746865.135:225): avc: denied { name_bind } for pid=6375 comm="syz.4.110" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 115.079671][ T30] audit: type=1400 audit(1760746865.605:226): avc: denied { mount } for pid=6380 comm="syz.0.111" name="/" dev="autofs" ino=10109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 115.812847][ T30] audit: type=1400 audit(1760746866.265:227): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 116.113601][ T30] audit: type=1400 audit(1760746866.635:228): avc: denied { create } for pid=6390 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 116.674618][ T30] audit: type=1400 audit(1760746866.665:229): avc: denied { ioctl } for pid=6390 comm="syz.0.114" path="socket:[10123]" dev="sockfs" ino=10123 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 116.744765][ T30] audit: type=1400 audit(1760746867.275:230): avc: denied { append } for pid=6397 comm="syz.2.115" name="sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 116.763007][ T6392] netlink: 'syz.0.114': attribute type 10 has an invalid length. [ 116.835519][ T6392] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 116.869117][ T30] audit: type=1400 audit(1760746867.395:231): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 117.165832][ T30] audit: type=1400 audit(1760746867.675:232): avc: denied { connect } for pid=6390 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.250191][ T30] audit: type=1400 audit(1760746867.775:233): avc: denied { write } for pid=6390 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 119.099537][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 119.099555][ T30] audit: type=1400 audit(1760746869.625:235): avc: denied { create } for pid=6415 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 119.939644][ T30] audit: type=1400 audit(1760746869.665:236): avc: denied { write } for pid=6415 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.006606][ T30] audit: type=1400 audit(1760746869.715:237): avc: denied { mount } for pid=6415 comm="syz.3.120" name="/" dev="hugetlbfs" ino=10490 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 120.067275][ T30] audit: type=1400 audit(1760746870.585:238): avc: denied { create } for pid=6422 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 120.362744][ T30] audit: type=1400 audit(1760746870.595:239): avc: denied { ioctl } for pid=6422 comm="syz.0.131" path="socket:[10498]" dev="sockfs" ino=10498 ioctlcmd=0x891a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 120.614348][ T6431] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 122.255264][ T30] audit: type=1400 audit(1760746872.615:240): avc: denied { setopt } for pid=6435 comm="syz.1.123" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.280090][ T30] audit: type=1400 audit(1760746872.755:241): avc: denied { connect } for pid=6435 comm="syz.1.123" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.683999][ T30] audit: type=1400 audit(1760746873.215:242): avc: denied { append } for pid=6435 comm="syz.1.123" name="usbmon5" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 122.740791][ T6437] 9pnet_fd: Insufficient options for proto=fd [ 122.767675][ T30] audit: type=1400 audit(1760746873.215:243): avc: denied { open } for pid=6435 comm="syz.1.123" path="/dev/usbmon5" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 122.900559][ T30] audit: type=1400 audit(1760746873.325:244): avc: denied { sys_module } for pid=6435 comm="syz.1.123" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 123.043121][ T6453] input: syz1 as /devices/virtual/input/input6 [ 125.019944][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 125.019981][ T30] audit: type=1400 audit(1760746875.545:248): avc: denied { ioctl } for pid=6463 comm="syz.4.132" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 125.386040][ T30] audit: type=1400 audit(1760746875.905:249): avc: denied { mount } for pid=6463 comm="syz.4.132" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 125.483059][ T30] audit: type=1400 audit(1760746875.915:250): avc: denied { listen } for pid=6463 comm="syz.4.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 126.641496][ T6487] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 126.667680][ T6487] CIFS mount error: No usable UNC path provided in device string! [ 126.667680][ T6487] [ 126.678198][ T6487] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 126.722090][ T30] audit: type=1400 audit(1760746877.175:251): avc: denied { mounton } for pid=6482 comm="syz.0.135" path="/27/file0" dev="tmpfs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 128.102751][ T30] audit: type=1400 audit(1760746877.825:252): avc: denied { bind } for pid=6485 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.191736][ T30] audit: type=1400 audit(1760746877.825:253): avc: denied { name_bind } for pid=6485 comm="syz.1.136" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 128.890858][ T30] audit: type=1400 audit(1760746877.825:254): avc: denied { node_bind } for pid=6485 comm="syz.1.136" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 128.919894][ T30] audit: type=1400 audit(1760746877.825:255): avc: denied { write } for pid=6485 comm="syz.1.136" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.983158][ T30] audit: type=1400 audit(1760746879.495:256): avc: denied { create } for pid=6486 comm="syz.2.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 129.002688][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.102463][ T30] audit: type=1400 audit(1760746879.505:257): avc: denied { sys_admin } for pid=6486 comm="syz.2.137" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 129.123266][ C0] vkms_vblank_simulate: vblank timer overrun [ 130.202978][ T6510] netlink: 12 bytes leftover after parsing attributes in process `syz.0.142'. [ 130.351757][ T30] audit: type=1400 audit(1760746880.885:258): avc: denied { unmount } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 130.371560][ C0] vkms_vblank_simulate: vblank timer overrun [ 131.457374][ T30] audit: type=1400 audit(1760746881.955:259): avc: denied { execute } for pid=6516 comm="syz.0.144" path="/30/cpu.stat" dev="tmpfs" ino=183 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 132.253667][ T6529] netlink: 56 bytes leftover after parsing attributes in process `syz.3.146'. [ 132.276119][ T30] audit: type=1400 audit(1760746882.785:260): avc: denied { create } for pid=6525 comm="syz.3.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 132.296841][ T30] audit: type=1400 audit(1760746882.785:261): avc: denied { write } for pid=6525 comm="syz.3.146" path="socket:[10624]" dev="sockfs" ino=10624 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 132.320848][ C0] vkms_vblank_simulate: vblank timer overrun [ 132.366300][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.372653][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.131380][ T30] audit: type=1400 audit(1760746883.655:262): avc: denied { read } for pid=6535 comm="syz.0.148" name="usbmon3" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 133.338252][ T6543] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 133.360327][ T30] audit: type=1400 audit(1760746883.865:263): avc: denied { read } for pid=6536 comm="syz.3.149" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.168262][ T30] audit: type=1400 audit(1760746883.865:264): avc: denied { open } for pid=6536 comm="syz.3.149" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.290618][ T30] audit: type=1400 audit(1760746883.865:265): avc: denied { ioctl } for pid=6536 comm="syz.3.149" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.522287][ T30] audit: type=1400 audit(1760746884.015:266): avc: denied { execute } for pid=6538 comm="syz.4.150" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 135.119975][ T30] audit: type=1400 audit(1760746885.645:267): avc: denied { ioctl } for pid=6551 comm="syz.0.152" path="socket:[11432]" dev="sockfs" ino=11432 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 135.162563][ T6554] Zero length message leads to an empty skb [ 135.476016][ T6561] netlink: 4 bytes leftover after parsing attributes in process `syz.0.152'. [ 135.524519][ T30] audit: type=1400 audit(1760746885.645:268): avc: denied { bind } for pid=6551 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 135.610602][ T30] audit: type=1400 audit(1760746885.645:269): avc: denied { read } for pid=6551 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.906732][ T30] audit: type=1400 audit(1760746887.425:270): avc: denied { read } for pid=6567 comm="syz.1.156" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 136.936356][ T30] audit: type=1400 audit(1760746887.425:271): avc: denied { open } for pid=6567 comm="syz.1.156" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 137.021847][ T30] audit: type=1400 audit(1760746887.465:272): avc: denied { ioctl } for pid=6567 comm="syz.1.156" path="/dev/input/mice" dev="devtmpfs" ino=916 ioctlcmd=0x642e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 137.089282][ T30] audit: type=1400 audit(1760746887.535:273): avc: denied { ioctl } for pid=6576 comm="syz.3.158" path="socket:[10903]" dev="sockfs" ino=10903 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 138.069624][ T6585] syzkaller0: entered promiscuous mode [ 138.075312][ T6585] syzkaller0: entered allmulticast mode [ 139.339520][ T30] audit: type=1400 audit(1760746887.925:274): avc: denied { connect } for pid=6580 comm="syz.3.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 139.442589][ T6590] fuse: Unknown parameter '0x0000000000000003' [ 140.077748][ T30] audit: type=1400 audit(1760746890.185:275): avc: denied { create } for pid=6587 comm="syz.3.161" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 140.098507][ T30] audit: type=1400 audit(1760746890.195:276): avc: denied { write } for pid=6587 comm="syz.3.161" name="file0" dev="tmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 140.123492][ T30] audit: type=1400 audit(1760746890.195:277): avc: denied { open } for pid=6587 comm="syz.3.161" path="/30/file0" dev="tmpfs" ino=179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 140.731426][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 140.731449][ T30] audit: type=1400 audit(1760746891.265:280): avc: denied { mount } for pid=6596 comm="syz.3.163" name="/" dev="rpc_pipefs" ino=10934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 142.031641][ T30] audit: type=1400 audit(1760746892.455:281): avc: denied { write } for pid=6601 comm="syz.0.165" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 142.508894][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 142.680761][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 142.711582][ T9] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 142.736212][ T9] usb 1-1: config 0 has no interface number 0 [ 143.303554][ T9] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 143.315304][ T9] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 143.327244][ T9] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 143.338567][ T9] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 143.356866][ T9] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 143.460896][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.517941][ T9] usb 1-1: config 0 descriptor?? [ 143.723085][ T9] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 144.067968][ T30] audit: type=1400 audit(1760746894.585:282): avc: denied { connect } for pid=6614 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.147232][ T30] audit: type=1400 audit(1760746894.585:283): avc: denied { bind } for pid=6614 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.166801][ T30] audit: type=1400 audit(1760746894.585:284): avc: denied { write } for pid=6614 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.510028][ T977] usb 1-1: USB disconnect, device number 4 [ 144.515890][ C1] ldusb 1-1:0.55: usb_submit_urb failed (-19) [ 144.584968][ T30] audit: type=1400 audit(1760746895.055:285): avc: denied { read write } for pid=6626 comm="syz.3.171" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 144.936515][ T30] audit: type=1400 audit(1760746895.055:286): avc: denied { open } for pid=6626 comm="syz.3.171" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 145.054989][ T6636] Driver unsupported XDP return value 0 on prog (id 29) dev N/A, expect packet loss! [ 145.447754][ T30] audit: type=1400 audit(1760746895.975:287): avc: denied { create } for pid=6637 comm="syz.3.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 145.934925][ T977] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 146.184414][ T30] audit: type=1400 audit(1760746896.025:288): avc: denied { read } for pid=6637 comm="syz.3.173" path="socket:[11675]" dev="sockfs" ino=11675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 146.289514][ T30] audit: type=1400 audit(1760746896.555:289): avc: denied { bind } for pid=6647 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.450043][ T30] audit: type=1400 audit(1760746896.965:290): avc: denied { shutdown } for pid=6639 comm="syz.4.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.520873][ T30] audit: type=1400 audit(1760746896.975:291): avc: denied { read } for pid=6639 comm="syz.4.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.541164][ T6653] process 'syz.3.176' launched './file0' with NULL argv: empty string added [ 146.578654][ T30] audit: type=1400 audit(1760746897.045:292): avc: denied { create } for pid=6650 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 146.604132][ T30] audit: type=1400 audit(1760746897.045:293): avc: denied { bind } for pid=6650 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 146.624568][ T30] audit: type=1400 audit(1760746897.045:294): avc: denied { getopt } for pid=6650 comm="syz.3.176" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.645149][ T30] audit: type=1326 audit(1760746897.095:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.4.174" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a2d58efc9 code=0x0 [ 146.673946][ T30] audit: type=1400 audit(1760746897.105:296): avc: denied { execute_no_trans } for pid=6650 comm="syz.3.176" path="/36/file0" dev="tmpfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 146.764850][ T30] audit: type=1400 audit(1760746897.295:297): avc: denied { write } for pid=6639 comm="syz.4.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 148.351760][ T6652] pim6reg: entered allmulticast mode [ 152.114855][ T6694] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 152.861951][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 152.861990][ T30] audit: type=1400 audit(1760746903.395:303): avc: denied { listen } for pid=6695 comm="syz.2.188" lport=51897 faddr=::ffff:172.20.255.187 fport=65532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.592387][ T30] audit: type=1800 audit(1760746905.435:304): pid=6716 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.192" name="bus" dev="overlay" ino=244 res=0 errno=0 [ 156.288465][ T30] audit: type=1400 audit(1760746906.815:305): avc: denied { setopt } for pid=6721 comm="syz.3.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 156.909010][ T30] audit: type=1400 audit(1760746907.195:306): avc: denied { audit_write } for pid=6718 comm="syz.4.193" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 157.084895][ T6730] trusted_key: encrypted_key: insufficient parameters specified [ 157.100572][ T30] audit: type=1400 audit(1760746907.565:307): avc: denied { write } for pid=6720 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 157.873008][ T30] audit: type=1400 audit(1760746908.405:308): avc: denied { write } for pid=6729 comm="syz.3.196" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 158.649031][ T30] audit: type=1400 audit(1760746909.105:309): avc: denied { setopt } for pid=6743 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.420151][ T30] audit: type=1326 audit(1760746910.945:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6770 comm="syz.3.205" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb56b8efc9 code=0x0 [ 160.842324][ T5865] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 161.225654][ T5865] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 161.257022][ T5865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.272852][ T5865] usb 2-1: Product: syz [ 161.521687][ T5865] usb 2-1: Manufacturer: syz [ 161.526450][ T5865] usb 2-1: SerialNumber: syz [ 161.623935][ T5865] usb 2-1: config 0 descriptor?? [ 161.841573][ T5865] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 163.790545][ T30] audit: type=1400 audit(1760746913.865:311): avc: denied { write } for pid=6800 comm="syz.4.214" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 164.036957][ T30] audit: type=1400 audit(1760746914.545:312): avc: denied { ioctl } for pid=6807 comm="syz.3.215" path="socket:[12169]" dev="sockfs" ino=12169 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 164.083130][ T5865] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 164.149852][ T6812] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.157866][ T6812] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.508894][ T5865] usb 2-1: USB disconnect, device number 2 [ 164.832133][ T30] audit: type=1400 audit(1760746915.365:313): avc: denied { read } for pid=6813 comm="syz.4.216" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 165.003872][ T30] audit: type=1400 audit(1760746915.365:314): avc: denied { open } for pid=6813 comm="syz.4.216" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 165.028472][ T30] audit: type=1400 audit(1760746915.365:315): avc: denied { ioctl } for pid=6813 comm="syz.4.216" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 166.204749][ T6834] bridge_slave_1: left allmulticast mode [ 166.210414][ T6834] bridge_slave_1: left promiscuous mode [ 166.216310][ T6834] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.253622][ T30] audit: type=1400 audit(1760746916.645:316): avc: denied { bind } for pid=6826 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 166.361060][ T30] audit: type=1400 audit(1760746916.655:317): avc: denied { setopt } for pid=6826 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 166.430063][ T30] audit: type=1400 audit(1760746916.715:318): avc: denied { append } for pid=6827 comm="syz.0.220" name="comedi2" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 166.979926][ T30] audit: type=1400 audit(1760746917.035:319): avc: denied { getopt } for pid=6835 comm="syz.3.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 167.052300][ T6834] bridge_slave_0: left allmulticast mode [ 167.059048][ T6834] bridge_slave_0: left promiscuous mode [ 167.072091][ T6834] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.269176][ T30] audit: type=1400 audit(1760746917.045:320): avc: denied { connect } for pid=6835 comm="syz.3.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 168.321431][ T6850] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 169.619160][ T6846] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -12 [ 169.629312][ T6846] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -12 [ 169.639101][ T6846] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 169.710553][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 169.710569][ T30] audit: type=1800 audit(1760746920.145:323): pid=6846 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t op=collect_data cause=failed comm="syz.2.221" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 169.796784][ T30] audit: type=1400 audit(1760746920.145:324): avc: denied { firmware_load } for pid=6833 comm="syz.2.221" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 169.826388][ T6861] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 169.872842][ T30] audit: type=1400 audit(1760746920.165:325): avc: denied { firmware_load } for pid=6833 comm="syz.2.221" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 171.567435][ T30] audit: type=1400 audit(1760746921.892:326): avc: denied { getopt } for pid=6860 comm="syz.2.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 175.601388][ T6900] netlink: 8 bytes leftover after parsing attributes in process `syz.3.235'. [ 175.932959][ T30] audit: type=1326 audit(1760746924.592:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6892 comm="syz.0.234" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f690498efc9 code=0x0 [ 176.231024][ T6900] syz.3.235 (6900) used greatest stack depth: 19720 bytes left [ 176.336422][ T30] audit: type=1400 audit(1760746924.802:328): avc: denied { mount } for pid=6895 comm="syz.3.235" name="/" dev="ramfs" ino=13401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 176.397920][ T30] audit: type=1400 audit(1760746924.802:329): avc: denied { unmount } for pid=6895 comm="syz.3.235" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 177.289650][ T5879] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 177.334303][ T30] audit: type=1400 audit(1760746927.862:330): avc: denied { append } for pid=6905 comm="syz.4.238" name="001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 177.368372][ T6921] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 177.531865][ T5879] usb 3-1: Using ep0 maxpacket: 32 [ 177.588699][ T5879] usb 3-1: config 0 has an invalid interface number: 85 but max is 0 [ 177.617768][ T5879] usb 3-1: config 0 has no interface number 0 [ 177.773679][ T30] audit: type=1400 audit(1760746928.182:331): avc: denied { name_connect } for pid=6919 comm="syz.1.241" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 177.871583][ T5879] usb 3-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 177.884553][ T5879] usb 3-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 177.895452][ T5879] usb 3-1: config 0 interface 85 has no altsetting 0 [ 177.904207][ T5879] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 177.920549][ T5879] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.938646][ T5879] usb 3-1: Product: syz [ 177.950526][ T5879] usb 3-1: Manufacturer: syz [ 177.955155][ T5879] usb 3-1: SerialNumber: syz [ 177.967393][ T5879] usb 3-1: config 0 descriptor?? [ 178.396662][ T5879] appletouch 3-1:0.85: Failed to read mode from device. [ 178.429948][ T5879] appletouch 3-1:0.85: probe with driver appletouch failed with error -5 [ 178.507971][ T5879] usb 3-1: USB disconnect, device number 2 [ 179.865587][ T30] audit: type=1400 audit(1760746930.382:332): avc: denied { load_policy } for pid=6935 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 179.885595][ C0] vkms_vblank_simulate: vblank timer overrun [ 180.046861][ T6940] netlink: 80 bytes leftover after parsing attributes in process `syz.1.244'. [ 180.056002][ T30] audit: type=1400 audit(1760746930.552:333): avc: denied { bind } for pid=6935 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 180.113920][ T30] audit: type=1400 audit(1760746930.552:334): avc: denied { name_bind } for pid=6935 comm="syz.1.244" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 180.134590][ C0] vkms_vblank_simulate: vblank timer overrun [ 180.572139][ T30] audit: type=1400 audit(1760746930.552:335): avc: denied { node_bind } for pid=6935 comm="syz.1.244" saddr=ff01::1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 180.610257][ T6936] SELinux: failed to load policy [ 182.708423][ T30] audit: type=1400 audit(1760746933.232:336): avc: denied { name_connect } for pid=6962 comm="syz.3.250" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 182.777387][ T5879] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 183.006239][ T5879] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 183.478847][ T5879] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 183.501944][ T5879] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 183.516340][ T5879] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.542404][ T5879] usb 2-1: config 0 descriptor?? [ 183.594009][ T6970] random: crng reseeded on system resumption [ 183.615301][ T30] audit: type=1400 audit(1760746934.122:337): avc: denied { write } for pid=6962 comm="syz.3.250" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 183.638208][ C0] vkms_vblank_simulate: vblank timer overrun [ 183.740554][ T30] audit: type=1400 audit(1760746934.122:338): avc: denied { open } for pid=6962 comm="syz.3.250" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 185.644954][ T5822] Bluetooth: hci1: command 0x0406 tx timeout [ 185.645194][ T5826] Bluetooth: hci0: command 0x0406 tx timeout [ 185.651035][ T5822] Bluetooth: hci3: command 0x0406 tx timeout [ 185.657069][ T5828] Bluetooth: hci2: command 0x0406 tx timeout [ 185.663048][ T5815] Bluetooth: hci4: command 0x0406 tx timeout [ 186.013815][ T977] usb 2-1: USB disconnect, device number 3 [ 186.359992][ T6996] Bluetooth: MGMT ver 1.23 [ 186.360026][ T30] audit: type=1400 audit(1760746936.882:339): avc: denied { write } for pid=6995 comm="syz.2.257" path="socket:[12715]" dev="sockfs" ino=12715 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.197333][ T30] audit: type=1400 audit(1760746939.552:340): avc: denied { connect } for pid=7023 comm="syz.4.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 189.470552][ T7031] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 189.482189][ T7031] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 189.894123][ T30] audit: type=1400 audit(1760746940.422:341): avc: denied { ioctl } for pid=7033 comm="syz.4.267" path="socket:[12769]" dev="sockfs" ino=12769 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.920410][ T7034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.267'. [ 190.506530][ T30] audit: type=1400 audit(1760746940.622:342): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 193.502679][ T30] audit: type=1400 audit(1760746943.992:343): avc: denied { append } for pid=7048 comm="syz.3.271" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 193.782251][ T7052] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 193.824228][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.830831][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.114106][ T30] audit: type=1400 audit(1760746945.262:344): avc: denied { create } for pid=7058 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 195.368740][ T30] audit: type=1400 audit(1760746945.362:345): avc: denied { ioctl } for pid=7058 comm="syz.0.272" path="socket:[13742]" dev="sockfs" ino=13742 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 195.484710][ T30] audit: type=1400 audit(1760746945.872:346): avc: denied { append } for pid=7068 comm="syz.0.276" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.814728][ T7091] netlink: 28 bytes leftover after parsing attributes in process `syz.2.279'. [ 196.851106][ T30] audit: type=1400 audit(1760746947.342:347): avc: denied { listen } for pid=7090 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 197.440626][ T30] audit: type=1400 audit(1760746947.342:348): avc: denied { ioctl } for pid=7090 comm="syz.2.279" path="socket:[13765]" dev="sockfs" ino=13765 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 197.568536][ T7100] netlink: 'syz.4.282': attribute type 1 has an invalid length. [ 198.041847][ T7096] binder: 7089:7096 ioctl c00c620f 200000000180 returned -22 [ 198.133363][ T30] audit: type=1400 audit(1760746948.572:349): avc: denied { append } for pid=7089 comm="syz.1.281" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.269528][ T30] audit: type=1400 audit(1760746948.572:350): avc: denied { ioctl } for pid=7089 comm="syz.1.281" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x620f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 198.837371][ T30] audit: type=1400 audit(1760746949.362:351): avc: denied { watch watch_reads } for pid=7104 comm="syz.0.284" path="/59" dev="tmpfs" ino=327 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 199.912675][ T7118] lo speed is unknown, defaulting to 1000 [ 199.918588][ T7118] lo speed is unknown, defaulting to 1000 [ 199.926102][ T7118] lo speed is unknown, defaulting to 1000 [ 199.935980][ T7118] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 199.951012][ T7118] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 200.074482][ T7118] lo speed is unknown, defaulting to 1000 [ 200.081157][ T7118] lo speed is unknown, defaulting to 1000 [ 200.088170][ T7118] lo speed is unknown, defaulting to 1000 [ 200.129962][ T30] audit: type=1400 audit(1760746950.622:352): avc: denied { setopt } for pid=7110 comm="syz.3.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 200.182493][ T7118] lo speed is unknown, defaulting to 1000 [ 200.189025][ T7118] lo speed is unknown, defaulting to 1000 [ 200.221920][ T5879] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 200.350010][ T30] audit: type=1400 audit(1760746950.762:353): avc: denied { read } for pid=7121 comm="syz.4.289" path="socket:[12874]" dev="sockfs" ino=12874 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 200.880688][ T5879] usb 2-1: Using ep0 maxpacket: 32 [ 200.903084][ T5879] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 201.583099][ T5879] usb 2-1: config 0 has no interface number 0 [ 201.610662][ T5879] usb 2-1: string descriptor 0 read error: -71 [ 201.617700][ T5879] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 201.672022][ T5879] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.719390][ T5879] usb 2-1: config 0 descriptor?? [ 201.835159][ T5879] usb 2-1: can't set config #0, error -71 [ 202.724974][ T5879] usb 2-1: USB disconnect, device number 4 [ 203.733217][ T5879] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 203.933014][ T5879] usb 2-1: Using ep0 maxpacket: 16 [ 203.936223][ T5879] usb 2-1: New USB device found, idVendor=0d49, idProduct=7010, bcdDevice= c.90 [ 203.936241][ T5879] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.936253][ T5879] usb 2-1: Product: syz [ 203.936261][ T5879] usb 2-1: Manufacturer: syz [ 203.936269][ T5879] usb 2-1: SerialNumber: syz [ 203.943463][ T5879] usb 2-1: config 0 descriptor?? [ 203.949592][ T5879] ums-onetouch 2-1:0.0: USB Mass Storage device detected [ 204.151199][ T30] audit: type=1400 audit(1760746954.632:354): avc: denied { bind } for pid=7149 comm="syz.0.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 204.342356][ T5879] usb 2-1: USB disconnect, device number 5 [ 204.893168][ T30] audit: type=1400 audit(1760746955.422:355): avc: denied { read } for pid=7158 comm="syz.4.297" lport=49695 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 204.913325][ C0] vkms_vblank_simulate: vblank timer overrun [ 205.102164][ T7163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7163 comm=syz.3.298 [ 205.114708][ T7163] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7163 comm=syz.3.298 [ 205.257421][ T30] audit: type=1400 audit(1760746955.482:356): avc: denied { write } for pid=7158 comm="syz.4.297" path="socket:[13868]" dev="sockfs" ino=13868 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 205.280708][ C0] vkms_vblank_simulate: vblank timer overrun [ 205.339603][ T30] audit: type=1400 audit(1760746955.482:357): avc: denied { bind } for pid=7158 comm="syz.4.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 205.697354][ T7174] ======================================================= [ 205.697354][ T7174] WARNING: The mand mount option has been deprecated and [ 205.697354][ T7174] and is ignored by this kernel. Remove the mand [ 205.697354][ T7174] option from the mount to silence this warning. [ 205.697354][ T7174] ======================================================= [ 205.732481][ T7174] new mount options do not match the existing superblock, will be ignored [ 205.778412][ T7174] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 206.477132][ T30] audit: type=1400 audit(1760746956.302:358): avc: denied { remount } for pid=7168 comm="syz.1.299" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 207.197744][ T30] audit: type=1400 audit(1760746957.682:359): avc: denied { getopt } for pid=7180 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.003715][ T5873] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 209.169248][ T7194] Error: Driver 'c6xdigio' is already registered, aborting... [ 209.258616][ T30] audit: type=1400 audit(1760746959.772:360): avc: denied { read write } for pid=7188 comm="syz.3.305" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 209.592640][ T5873] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 209.639587][ T5873] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.718623][ T5873] usb 2-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.00 [ 209.732636][ T30] audit: type=1400 audit(1760746959.772:361): avc: denied { open } for pid=7188 comm="syz.3.305" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 209.751290][ T5873] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.169691][ T30] audit: type=1400 audit(1760746959.782:362): avc: denied { ioctl } for pid=7188 comm="syz.3.305" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 210.234762][ T5873] usb 2-1: config 0 descriptor?? [ 210.813070][ T5873] usb 2-1: can't set config #0, error -71 [ 210.834590][ T5873] usb 2-1: USB disconnect, device number 6 [ 211.764738][ T30] audit: type=1400 audit(1760746962.292:363): avc: denied { setopt } for pid=7210 comm="syz.2.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 212.133246][ T30] audit: type=1400 audit(1760746962.652:364): avc: denied { ioctl } for pid=7215 comm="syz.1.310" path="/dev/ptyq7" dev="devtmpfs" ino=126 ioctlcmd=0x5436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 213.783972][ T7228] random: crng reseeded on system resumption [ 214.230843][ T30] audit: type=1400 audit(1760746964.302:365): avc: denied { bind } for pid=7226 comm="syz.4.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 214.316447][ T30] audit: type=1400 audit(1760746964.312:366): avc: denied { append } for pid=7223 comm="syz.0.313" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 217.694808][ T7271] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 217.905784][ T7270] lo speed is unknown, defaulting to 1000 [ 218.490538][ T5886] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 219.223825][ T5886] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 219.232988][ T5886] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.418729][ T5886] usb 2-1: Product: syz [ 219.450146][ T5886] usb 2-1: Manufacturer: syz [ 219.456346][ T5886] usb 2-1: SerialNumber: syz [ 220.294372][ T7287] new mount options do not match the existing superblock, will be ignored [ 220.344206][ T7284] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 220.358192][ T7288] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 220.369367][ T7288] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 220.792062][ T5886] usb 2-1: config 0 descriptor?? [ 221.113000][ T5886] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 221.252608][ T7299] netlink: 'syz.4.329': attribute type 8 has an invalid length. [ 221.969047][ T7310] syzkaller0: entered promiscuous mode [ 222.037327][ T7310] syzkaller0: entered allmulticast mode [ 222.125364][ T7312] netlink: 28 bytes leftover after parsing attributes in process `syz.2.331'. [ 222.670245][ T30] audit: type=1400 audit(1760746973.187:367): avc: denied { relabelfrom } for pid=7309 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 222.815680][ T30] audit: type=1400 audit(1760746973.187:368): avc: denied { relabelto } for pid=7309 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 223.939350][ T5886] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 224.189823][ T5886] usb 2-1: USB disconnect, device number 7 [ 224.418012][ T7331] netlink: 'syz.2.338': attribute type 9 has an invalid length. [ 224.556951][ T7334] netlink: 'syz.0.337': attribute type 1 has an invalid length. [ 224.564835][ T7334] netlink: 'syz.0.337': attribute type 2 has an invalid length. [ 225.239069][ T7331] warning: `syz.2.338' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 226.557518][ T5886] Process accounting resumed [ 226.727716][ T7348] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 227.530489][ T7356] bridge_slave_1: vlans aren't supported yet for dev_uc|mc_add() [ 229.069793][ T7373] trusted_key: encrypted_key: insufficient parameters specified [ 230.228599][ T30] audit: type=1400 audit(1760746980.757:369): avc: denied { listen } for pid=7377 comm="syz.2.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 230.745999][ T30] audit: type=1400 audit(1760746980.997:370): avc: denied { accept } for pid=7377 comm="syz.2.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 231.809767][ T30] audit: type=1326 audit(1760746982.327:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 231.846166][ T7051] Bluetooth: hci5: Frame reassembly failed (-84) [ 231.871358][ T30] audit: type=1326 audit(1760746982.327:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 231.910211][ T30] audit: type=1326 audit(1760746982.327:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 231.952554][ T30] audit: type=1326 audit(1760746982.327:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 232.109740][ T30] audit: type=1326 audit(1760746982.327:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 232.620817][ T30] audit: type=1326 audit(1760746982.327:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 232.779747][ T30] audit: type=1326 audit(1760746982.327:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 233.608049][ T30] audit: type=1326 audit(1760746982.327:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7391 comm="syz.4.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a2d58efc9 code=0x7ffc0000 [ 234.080419][ T52] Bluetooth: hci5: command 0x1003 tx timeout [ 234.100531][ T5827] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 234.410163][ T7426] mmap: syz.1.358 (7426) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 235.169175][ T7428] netlink: 8 bytes leftover after parsing attributes in process `syz.3.360'. [ 237.499335][ T5873] IPVS: starting estimator thread 0... [ 237.750595][ T7444] IPVS: using max 75 ests per chain, 180000 per kthread [ 238.840655][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 238.840688][ T30] audit: type=1400 audit(1760746989.287:399): avc: denied { set_context_mgr } for pid=7451 comm="syz.0.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 240.020775][ T5920] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 240.505131][ T5920] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 240.550409][ T5920] usb 4-1: New USB device found, idVendor=1286, idProduct=1fa4, bcdDevice=fb.16 [ 240.560589][ T5920] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.570331][ T5920] usb 4-1: Product: syz [ 240.575275][ T5920] usb 4-1: Manufacturer: syz [ 240.580107][ T5920] usb 4-1: SerialNumber: syz [ 240.612128][ T5920] usb 4-1: config 0 descriptor?? [ 240.628391][ T5920] mvusb_mdio 4-1:0.0: probe with driver mvusb_mdio failed with error -5 [ 240.873946][ T30] audit: type=1400 audit(1760746991.347:400): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 242.222468][ T9] usb 4-1: USB disconnect, device number 7 [ 242.727041][ T30] audit: type=1400 audit(1760746993.247:401): avc: denied { listen } for pid=7479 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 243.791125][ T30] audit: type=1400 audit(1760746993.257:402): avc: denied { accept } for pid=7479 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 244.837868][ T7501] overlayfs: failed to resolve './file0': -2 [ 248.013522][ T7527] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 248.025080][ T7527] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 250.425031][ T5873] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 251.109261][ T7549] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 251.122266][ T7549] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 252.607715][ T30] audit: type=1400 audit(1760747003.137:403): avc: denied { ioctl } for pid=7554 comm="syz.0.392" path="socket:[14659]" dev="sockfs" ino=14659 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 252.694493][ T5873] usb 4-1: Using ep0 maxpacket: 16 [ 252.785603][ T7563] evm: overlay not supported [ 253.564237][ T30] audit: type=1400 audit(1760747003.167:404): avc: denied { write } for pid=7554 comm="syz.0.392" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 253.584511][ T30] audit: type=1400 audit(1760747003.167:405): avc: denied { read } for pid=7554 comm="syz.0.392" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 253.661007][ T5873] usb 4-1: device descriptor read/all, error -71 [ 253.861233][ T30] audit: type=1400 audit(1760747004.397:406): avc: denied { sqpoll } for pid=7568 comm="syz.3.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 254.375776][ T30] audit: type=1400 audit(1760747004.907:407): avc: denied { write } for pid=7570 comm="syz.4.395" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 255.381778][ T7586] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 255.393337][ T7586] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 255.715662][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.722795][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.872391][ T30] audit: type=1400 audit(1760747006.377:408): avc: denied { read } for pid=7570 comm="syz.4.395" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 255.920091][ T30] audit: type=1400 audit(1760747006.377:409): avc: denied { open } for pid=7570 comm="syz.4.395" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 256.434220][ T7592] new mount options do not match the existing superblock, will be ignored [ 256.447639][ T7592] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 258.980412][ T30] audit: type=1400 audit(1760747009.507:410): avc: denied { create } for pid=7599 comm="syz.2.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 259.046321][ T7609] input: syz0 as /devices/virtual/input/input9 [ 261.966783][ T7634] tipc: Started in network mode [ 261.971894][ T7634] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 261.990062][ T7634] tipc: Enabled bearer , priority 10 [ 263.255922][ T5920] tipc: Node number set to 4269801488 [ 263.427757][ T30] audit: type=1400 audit(1760747013.957:411): avc: denied { read write } for pid=7640 comm="syz.3.415" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 263.479405][ T7639] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 263.553779][ T30] audit: type=1400 audit(1760747014.087:412): avc: denied { open } for pid=7640 comm="syz.3.415" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 263.625852][ T30] audit: type=1400 audit(1760747014.127:413): avc: denied { prog_load } for pid=7640 comm="syz.3.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 263.645530][ T30] audit: type=1400 audit(1760747014.127:414): avc: denied { bpf } for pid=7640 comm="syz.3.415" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 263.666540][ T30] audit: type=1400 audit(1760747014.127:415): avc: denied { perfmon } for pid=7640 comm="syz.3.415" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 263.729674][ T30] audit: type=1400 audit(1760747014.137:416): avc: denied { read write } for pid=5807 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.757341][ T30] audit: type=1400 audit(1760747014.137:417): avc: denied { open } for pid=5807 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.781452][ T30] audit: type=1400 audit(1760747014.137:418): avc: denied { ioctl } for pid=5807 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.970335][ T7655] loop6: detected capacity change from 0 to 2560 [ 263.978824][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 263.986908][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 263.995628][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.003543][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.011426][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.027703][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.040121][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.055731][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.842555][ T7655] ldm_validate_partition_table(): Disk read failed. [ 264.849762][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.857743][ T7655] Buffer I/O error on dev loop6, logical block 0, async page read [ 264.865788][ T7655] Dev loop6: unable to read RDB block 0 [ 264.871757][ T7655] loop6: unable to read partition table [ 264.880724][ T7655] loop_reread_partitions: partition scan of loop6 (3Ÿ‚ ¾‚³˜) failed (rc=-5) [ 264.890851][ T7656] new mount options do not match the existing superblock, will be ignored [ 264.902958][ T7656] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 264.906637][ T30] audit: type=1400 audit(1760747014.147:419): avc: denied { execmem } for pid=7640 comm="syz.3.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 265.337746][ T7662] kvm: vcpu 2: requested 128 ns lapic timer period limited to 200000 ns [ 265.347999][ T7662] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 265.995768][ T30] audit: type=1400 audit(1760747014.237:420): avc: denied { create } for pid=7642 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 266.170561][ T30] audit: type=1400 audit(1760747014.247:421): avc: denied { create } for pid=7642 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.191133][ T30] audit: type=1400 audit(1760747014.247:422): avc: denied { write } for pid=7642 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.211307][ T30] audit: type=1400 audit(1760747014.247:423): avc: denied { read } for pid=7642 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.714261][ T30] audit: type=1400 audit(1760747014.257:424): avc: denied { create } for pid=7649 comm="syz.4.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 266.733681][ T30] audit: type=1400 audit(1760747014.377:425): avc: denied { create } for pid=7642 comm="syz.1.414" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 266.755105][ T30] audit: type=1400 audit(1760747014.377:426): avc: denied { ioctl } for pid=7642 comm="syz.1.414" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=14815 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 266.799105][ T30] audit: type=1400 audit(1760747014.497:427): avc: denied { name_bind } for pid=7640 comm="syz.3.415" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 266.822089][ T30] audit: type=1400 audit(1760747014.497:428): avc: denied { node_bind } for pid=7640 comm="syz.3.415" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 270.093954][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 270.094976][ T30] audit: type=1400 audit(1760747020.197:473): avc: denied { create } for pid=7690 comm="syz.3.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 270.196120][ T30] audit: type=1400 audit(1760747020.667:474): avc: denied { bind } for pid=7695 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 270.218834][ T30] audit: type=1400 audit(1760747020.667:475): avc: denied { setopt } for pid=7695 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 271.012247][ T30] audit: type=1400 audit(1760747021.287:476): avc: denied { create } for pid=7699 comm="syz.0.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 271.767141][ T30] audit: type=1400 audit(1760747021.537:477): avc: denied { create } for pid=7695 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 271.767184][ T30] audit: type=1400 audit(1760747021.537:478): avc: denied { setopt } for pid=7695 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 271.767221][ T30] audit: type=1326 audit(1760747021.567:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7699 comm="syz.0.426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690498efc9 code=0x7ffc0000 [ 271.767258][ T30] audit: type=1326 audit(1760747021.567:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7699 comm="syz.0.426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690498efc9 code=0x7ffc0000 [ 271.767293][ T30] audit: type=1400 audit(1760747021.887:481): avc: denied { write } for pid=7711 comm="syz.3.428" path="socket:[15705]" dev="sockfs" ino=15705 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 271.767328][ T30] audit: type=1400 audit(1760747021.887:482): avc: denied { ioctl } for pid=7711 comm="syz.3.428" path="socket:[15705]" dev="sockfs" ino=15705 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 273.668127][ T7736] UHID_CREATE from different security context by process 368 (syz.3.431), this is not allowed. [ 274.447104][ T7694] tty tty23: ldisc open failed (-12), clearing slot 22 [ 274.573863][ T5886] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 274.750576][ T5886] usb 1-1: Using ep0 maxpacket: 16 [ 274.758113][ T5886] usb 1-1: config 0 has an invalid interface number: 163 but max is 0 [ 274.767486][ T5886] usb 1-1: config 0 has no interface number 0 [ 274.805736][ T5886] usb 1-1: config 0 interface 163 has no altsetting 0 [ 274.830600][ T5886] usb 1-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=56.cc [ 274.857331][ T5886] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.874476][ T5886] usb 1-1: Product: syz [ 274.890049][ T5886] usb 1-1: Manufacturer: syz [ 274.910070][ T5886] usb 1-1: SerialNumber: syz [ 274.956764][ T5886] usb 1-1: config 0 descriptor?? [ 275.947677][ T5886] f81534a_ctrl 1-1:0.163: failed to set register 0x116: -5 [ 276.009485][ T5886] f81534a_ctrl 1-1:0.163: failed to enable ports: -5 [ 276.016432][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 276.016446][ T30] audit: type=1400 audit(1760747026.537:495): avc: denied { create } for pid=7751 comm="syz.4.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 276.068213][ T5886] f81534a_ctrl 1-1:0.163: probe with driver f81534a_ctrl failed with error -5 [ 276.181336][ T30] audit: type=1400 audit(1760747026.627:496): avc: denied { connect } for pid=7752 comm="syz.2.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 276.270725][ T5886] usb 1-1: USB disconnect, device number 5 [ 276.401106][ T30] audit: type=1400 audit(1760747026.917:497): avc: denied { read } for pid=7752 comm="syz.2.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 276.432833][ T7754] kvm: kvm [7751]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x100000000 [ 276.461693][ T7754] kvm: kvm [7751]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x8400 [ 276.490279][ T7754] kvm: kvm [7751]: vcpu0, guest rIP: 0x1b8 Unhandled WRMSR(0x11e) = 0xbe702111 [ 278.274456][ T30] audit: type=1400 audit(1760747028.807:498): avc: denied { read } for pid=7769 comm="syz.3.440" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 278.330128][ T30] audit: type=1400 audit(1760747028.807:499): avc: denied { open } for pid=7769 comm="syz.3.440" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 278.533610][ T30] audit: type=1400 audit(1760747028.847:500): avc: denied { ioctl } for pid=7767 comm="syz.0.439" path="socket:[15077]" dev="sockfs" ino=15077 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 278.705200][ T7775] comedi comedi3: 8255: I/O port conflict (0x7,4) [ 278.721803][ T7775] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 278.737778][ T7775] comedi comedi3: 8255: I/O port conflict (0x16,4) [ 278.749220][ T7775] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 278.757013][ T7775] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 278.767306][ T7775] comedi comedi3: 8255: I/O port conflict (0x8,4) [ 278.782129][ T30] audit: type=1400 audit(1760747028.857:501): avc: denied { ioctl } for pid=7769 comm="syz.3.440" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 278.782803][ T7775] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 278.814377][ T7775] comedi comedi3: 8255: I/O port conflict (0xa,4) [ 278.821125][ T7775] comedi comedi3: 8255: I/O port conflict (0xfd,4) [ 278.827777][ T7775] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 278.834513][ T7775] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 278.850511][ T7775] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 278.860606][ T7775] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 278.870882][ T7775] comedi comedi3: 8255: I/O port conflict (0x6,4) [ 278.880655][ T7775] comedi comedi3: 8255: I/O port conflict (0x80009,4) [ 278.887731][ T7775] comedi comedi3: 8255: I/O port conflict (0xfffffffffffffffe,4) [ 278.896005][ T7775] comedi comedi3: 8255: I/O port conflict (0x7f,4) [ 278.903673][ T7775] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 278.915323][ T7775] comedi comedi3: 8255: I/O port conflict (0x40000004,4) [ 278.922895][ T7775] comedi comedi3: 8255: I/O port conflict (0x89,4) [ 278.930398][ T7775] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 278.937361][ T7775] comedi comedi3: 8255: I/O port conflict (0x20001e58,4) [ 278.944747][ T7775] comedi comedi3: 8255: I/O port conflict (0xb,4) [ 278.951548][ T7775] comedi comedi3: 8255: I/O port conflict (0x3,4) [ 278.958198][ T7775] comedi comedi3: 8255: I/O port conflict (0x995d000,4) [ 279.261891][ T30] audit: type=1400 audit(1760747029.637:502): avc: denied { read append } for pid=7777 comm="syz.4.442" name="sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 279.548458][ T30] audit: type=1400 audit(1760747029.637:503): avc: denied { open } for pid=7777 comm="syz.4.442" path="/dev/sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 280.283230][ T30] audit: type=1400 audit(1760747029.637:504): avc: denied { read write } for pid=7777 comm="syz.4.442" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 281.117889][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 281.222024][ T30] audit: type=1400 audit(1760747031.557:514): avc: denied { write } for pid=7784 comm="syz.2.444" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 281.520212][ T7801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.446'. [ 281.675970][ T30] audit: type=1400 audit(1760747031.567:515): avc: denied { write } for pid=7784 comm="syz.2.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.773562][ T7805] SELinux: policydb string length 0 does not match expected length 8 [ 281.782070][ T7805] SELinux: failed to load policy [ 282.023438][ T30] audit: type=1400 audit(1760747031.567:516): avc: denied { name_connect } for pid=7784 comm="syz.2.444" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 282.184103][ T30] audit: type=1400 audit(1760747031.617:517): avc: denied { read } for pid=7784 comm="syz.2.444" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 282.300553][ T30] audit: type=1400 audit(1760747031.847:518): avc: denied { write } for pid=7784 comm="syz.2.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 282.333702][ T7804] loop8: detected capacity change from 0 to 8 [ 282.343546][ T7804] Dev loop8: unable to read RDB block 8 [ 282.349093][ T7804] loop8: unable to read partition table [ 282.355529][ T7804] loop8: partition table beyond EOD, truncated [ 282.361771][ T7804] loop_reread_partitions: partition scan of loop8 (þ被xü^>Ñà– ) failed (rc=-5) [ 282.540677][ T30] audit: type=1400 audit(1760747032.227:519): avc: denied { ioctl } for pid=7798 comm="syz.3.448" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 282.900533][ T30] audit: type=1400 audit(1760747032.307:520): avc: denied { load_policy } for pid=7800 comm="syz.0.447" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 283.540557][ T30] audit: type=1400 audit(1760747032.687:521): avc: denied { remount } for pid=7798 comm="syz.3.448" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 283.560350][ T30] audit: type=1400 audit(1760747033.547:522): avc: denied { write } for pid=7810 comm="syz.4.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 283.694986][ T7807] syz.3.448 (7807): drop_caches: 2 [ 284.695670][ T30] audit: type=1400 audit(1760747034.777:523): avc: denied { write } for pid=7816 comm="syz.2.451" path="socket:[15809]" dev="sockfs" ino=15809 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 285.627087][ T7836] netlink: 36 bytes leftover after parsing attributes in process `syz.4.455'. [ 285.700727][ T7833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.454'. [ 286.576677][ T7833] hsr_slave_0: left promiscuous mode [ 286.678133][ T7833] hsr_slave_1: left promiscuous mode [ 286.686663][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 286.686677][ T30] audit: type=1400 audit(1760747037.217:535): avc: denied { create } for pid=7838 comm="syz.1.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 287.413681][ T30] audit: type=1400 audit(1760747037.947:536): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 288.850615][ T30] audit: type=1400 audit(1760747039.127:537): avc: denied { create } for pid=7842 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 289.291857][ T30] audit: type=1400 audit(1760747039.797:538): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 289.373133][ T30] audit: type=1400 audit(1760747039.907:539): avc: denied { create } for pid=7857 comm="syz.4.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 289.605525][ T30] audit: type=1400 audit(1760747040.047:540): avc: denied { append } for pid=7855 comm="syz.0.460" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 290.050674][ T30] audit: type=1400 audit(1760747040.257:541): avc: denied { firmware_load } for pid=7857 comm="syz.4.461" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 291.022194][ T30] audit: type=1400 audit(1760747040.317:542): avc: denied { write } for pid=7857 comm="syz.4.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 291.097594][ T30] audit: type=1400 audit(1760747040.687:543): avc: denied { read write } for pid=7864 comm="syz.1.463" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 291.182196][ T30] audit: type=1400 audit(1760747040.687:544): avc: denied { open } for pid=7864 comm="syz.1.463" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 291.267626][ T5879] libceph: connect (1)[c::]:6789 error -101 [ 291.280951][ T5879] libceph: mon0 (1)[c::]:6789 connect error [ 291.363199][ T7869] ceph: No mds server is up or the cluster is laggy [ 291.658448][ T9] libceph: connect (1)[c::]:6789 error -101 [ 291.665683][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 291.816106][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 291.816121][ T30] audit: type=1400 audit(1760747042.297:546): avc: denied { sys_module } for pid=7868 comm="syz.1.464" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 291.970575][ T30] audit: type=1400 audit(1760747042.497:547): avc: denied { create } for pid=7879 comm="syz.4.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 293.779760][ T30] audit: type=1400 audit(1760747043.797:548): avc: denied { getopt } for pid=7886 comm="syz.0.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 294.079378][ T30] audit: type=1400 audit(1760747044.167:549): avc: denied { ioctl } for pid=7889 comm="syz.4.469" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 295.425682][ T30] audit: type=1400 audit(1760747045.557:550): avc: denied { bind } for pid=7907 comm="syz.0.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 295.468998][ T30] audit: type=1400 audit(1760747045.917:551): avc: denied { append } for pid=7907 comm="syz.0.471" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 295.535125][ T30] audit: type=1400 audit(1760747046.067:552): avc: denied { create } for pid=7915 comm="syz.1.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 295.763158][ T30] audit: type=1400 audit(1760747046.297:553): avc: denied { setopt } for pid=7915 comm="syz.1.472" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 296.157943][ T30] audit: type=1400 audit(1760747046.687:554): avc: denied { getopt } for pid=7918 comm="syz.0.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 296.478520][ T30] audit: type=1400 audit(1760747046.687:555): avc: denied { watch } for pid=7918 comm="syz.0.473" path="/101/file1" dev="tmpfs" ino=557 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 296.972289][ T5827] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 296.982138][ T5827] CPU: 1 UID: 0 PID: 5827 Comm: kworker/u9:8 Not tainted syzkaller #0 PREEMPT(full) [ 296.982165][ T5827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 296.982178][ T5827] Workqueue: hci4 hci_rx_work [ 296.982207][ T5827] Call Trace: [ 296.982214][ T5827] [ 296.982222][ T5827] dump_stack_lvl+0x16c/0x1f0 [ 296.982248][ T5827] sysfs_warn_dup+0x7f/0xa0 [ 296.982279][ T5827] sysfs_create_dir_ns+0x24b/0x2b0 [ 296.982297][ T5827] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 296.982320][ T5827] ? kobject_namespace+0x1e/0x1a0 [ 296.982351][ T5827] kobject_add_internal+0x2c4/0x9b0 [ 296.982382][ T5827] kobject_add+0x16e/0x240 [ 296.982408][ T5827] ? __pfx_kobject_add+0x10/0x10 [ 296.982439][ T5827] ? kobject_put+0xab/0x5a0 [ 296.982477][ T5827] device_add+0x288/0x1aa0 [ 296.982501][ T5827] ? __pfx_dev_set_name+0x10/0x10 [ 296.982527][ T5827] ? __pfx_device_add+0x10/0x10 [ 296.982550][ T5827] ? mgmt_send_event_skb+0x2fb/0x460 [ 296.982579][ T5827] hci_conn_add_sysfs+0x17e/0x230 [ 296.982604][ T5827] le_conn_complete_evt+0x1260/0x2150 [ 296.982634][ T5827] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 296.982668][ T5827] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 296.982691][ T5827] ? skb_pull_data+0x166/0x210 [ 296.982715][ T5827] hci_le_meta_evt+0x357/0x5e0 [ 296.982737][ T5827] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 296.982763][ T5827] hci_event_packet+0x685/0x11c0 [ 296.982784][ T5827] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 296.982807][ T5827] ? __pfx_hci_event_packet+0x10/0x10 [ 296.982833][ T5827] ? kcov_remote_start+0x3d9/0x6d0 [ 296.982857][ T5827] hci_rx_work+0x2c5/0x16b0 [ 296.982886][ T5827] process_one_work+0x9cf/0x1b70 [ 296.982923][ T5827] ? __pfx_process_one_work+0x10/0x10 [ 296.982957][ T5827] ? assign_work+0x1a0/0x250 [ 296.982984][ T5827] worker_thread+0x6c8/0xf10 [ 296.983023][ T5827] ? __pfx_worker_thread+0x10/0x10 [ 296.983052][ T5827] kthread+0x3c5/0x780 [ 296.983076][ T5827] ? __pfx_kthread+0x10/0x10 [ 296.983102][ T5827] ? rcu_is_watching+0x12/0xc0 [ 296.983121][ T5827] ? __pfx_kthread+0x10/0x10 [ 296.983146][ T5827] ret_from_fork+0x675/0x7d0 [ 296.983167][ T5827] ? __pfx_kthread+0x10/0x10 [ 296.983192][ T5827] ret_from_fork_asm+0x1a/0x30 [ 296.983224][ T5827] [ 296.983440][ T5827] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 297.040549][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 297.040563][ T30] audit: type=1400 audit(1760747047.247:557): avc: denied { read } for pid=7921 comm="syz.2.474" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 297.060533][ T5827] Bluetooth: hci4: failed to register connection device [ 297.272834][ T30] audit: type=1400 audit(1760747047.257:558): avc: denied { open } for pid=7921 comm="syz.2.474" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 297.296060][ C0] vkms_vblank_simulate: vblank timer overrun [ 297.331882][ T7926] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 297.337946][ T7926] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 297.350548][ T30] audit: type=1400 audit(1760747047.347:559): avc: denied { create } for pid=7921 comm="syz.2.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 297.372870][ T7926] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 297.378814][ T7926] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 297.391770][ T7926] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 297.398856][ T7926] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 297.408333][ T7926] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 297.414516][ T7926] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 297.423033][ T7926] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 297.428990][ T7926] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 297.447553][ T7932] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 297.475273][ T7926] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 297.644980][ T30] audit: type=1400 audit(1760747048.137:560): avc: denied { connect } for pid=7923 comm="syz.4.475" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 297.702913][ T7935] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 297.810505][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 298.082555][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 298.094941][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.820700][ T9] usb 1-1: config 0 has no interfaces? [ 298.852224][ T9] usb 1-1: New USB device found, idVendor=6d79, idProduct=4f80, bcdDevice=d7.15 [ 298.861853][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.909816][ T9] usb 1-1: Product: syz [ 298.945232][ T9] usb 1-1: Manufacturer: syz [ 298.949862][ T9] usb 1-1: SerialNumber: syz [ 298.968755][ T30] audit: type=1400 audit(1760747049.497:561): avc: denied { ioctl } for pid=7941 comm="syz.1.479" path="socket:[16501]" dev="sockfs" ino=16501 ioctlcmd=0xf504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 298.994425][ C0] vkms_vblank_simulate: vblank timer overrun [ 299.001353][ T9] usb 1-1: config 0 descriptor?? [ 299.072269][ T7945] netlink: 12 bytes leftover after parsing attributes in process `syz.1.479'. [ 299.125741][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz.1.479'. [ 299.247033][ T7948] netlink: 8 bytes leftover after parsing attributes in process `syz.2.480'. [ 299.310410][ T30] audit: type=1400 audit(1760747049.497:562): avc: denied { write } for pid=7941 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 299.494768][ T52] Bluetooth: hci2: command 0x0406 tx timeout [ 299.497671][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 299.500857][ T52] Bluetooth: hci1: command 0x0406 tx timeout [ 299.506801][ T5819] Bluetooth: hci4: command 0x0406 tx timeout [ 299.512877][ T52] Bluetooth: hci3: command 0x0406 tx timeout [ 299.534197][ T30] audit: type=1400 audit(1760747049.607:563): avc: denied { create } for pid=7941 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 299.640751][ T30] audit: type=1400 audit(1760747049.607:564): avc: denied { write } for pid=7941 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 299.663484][ T30] audit: type=1400 audit(1760747049.607:565): avc: denied { nlmsg_write } for pid=7941 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 299.804335][ T7951] netlink: 'syz.0.476': attribute type 4 has an invalid length. [ 299.812098][ T7951] netlink: 17 bytes leftover after parsing attributes in process `syz.0.476'. [ 299.972474][ T7953] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 301.682308][ T5819] Bluetooth: hci3: command 0x0406 tx timeout [ 301.688409][ T5134] Bluetooth: hci4: command 0x0406 tx timeout [ 301.695141][ T5827] Bluetooth: hci1: command 0x0406 tx timeout [ 301.696638][ T52] Bluetooth: hci0: command 0x0406 tx timeout [ 301.701618][ T5819] Bluetooth: hci2: command 0x0406 tx timeout [ 301.715308][ T30] audit: type=1400 audit(1760747049.657:566): avc: denied { write } for pid=7941 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 302.986649][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 302.986666][ T30] audit: type=1400 audit(1760747052.797:568): avc: denied { ioctl } for pid=7958 comm="syz.4.482" path="socket:[16589]" dev="sockfs" ino=16589 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.030666][ T9] usb 1-1: USB disconnect, device number 6 [ 303.118923][ T7963] netlink: 4 bytes leftover after parsing attributes in process `syz.4.482'. [ 303.417591][ T30] audit: type=1400 audit(1760747053.497:569): avc: denied { mounton } for pid=7955 comm="syz.2.481" path="/98/file0" dev="tmpfs" ino=541 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 303.500009][ T30] audit: type=1400 audit(2000000000.140:570): avc: denied { write } for pid=7966 comm="syz.0.483" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 303.738814][ T5819] Bluetooth: hci4: command 0x0406 tx timeout [ 303.751364][ T30] audit: type=1400 audit(2000000000.140:571): avc: denied { open } for pid=7966 comm="syz.0.483" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 304.122590][ T30] audit: type=1400 audit(2000000000.490:572): avc: denied { ioctl } for pid=7966 comm="syz.0.483" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 304.147808][ T30] audit: type=1400 audit(2000000000.720:573): avc: denied { bind } for pid=7968 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 304.167938][ T30] audit: type=1400 audit(2000000000.720:574): avc: denied { node_bind } for pid=7968 comm="syz.2.484" saddr=::ffff:127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 304.392661][ T7978] netlink: 8 bytes leftover after parsing attributes in process `syz.1.485'. [ 306.046561][ T30] audit: type=1400 audit(2000000002.600:575): avc: denied { mount } for pid=7993 comm="syz.4.489" name="/" dev="rpc_pipefs" ino=16046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 306.366259][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 306.383528][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 306.402163][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 306.491810][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 306.514876][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 306.568380][ T30] audit: type=1400 audit(2000000003.210:576): avc: denied { mounton } for pid=7997 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 306.739424][ T8006] netlink: 20 bytes leftover after parsing attributes in process `syz.4.491'. [ 307.525450][ T30] audit: type=1400 audit(2000000003.320:577): avc: denied { create } for pid=8002 comm="syz.4.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 307.667687][ T7997] lo speed is unknown, defaulting to 1000 [ 308.165197][ T8013] gfs2: not a GFS2 filesystem [ 308.612661][ T5827] Bluetooth: hci5: command tx timeout [ 308.625058][ T7051] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.704957][ T7051] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.168444][ T8015] team0 (unregistering): Port device team_slave_0 removed [ 309.283226][ T8015] team0 (unregistering): Port device team_slave_1 removed [ 309.346195][ T7051] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.694757][ T5827] Bluetooth: hci5: command tx timeout [ 310.794409][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 310.794424][ T30] audit: type=1400 audit(2000000007.440:581): avc: denied { bind } for pid=8029 comm="syz.2.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 310.838709][ T7051] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.970695][ T30] audit: type=1400 audit(2000000007.440:582): avc: denied { write } for pid=8029 comm="syz.2.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 311.007348][ T8021] lo speed is unknown, defaulting to 1000 [ 311.023870][ T7997] chnl_net:caif_netlink_parms(): no params data found [ 311.151345][ T8040] netlink: 12 bytes leftover after parsing attributes in process `syz.4.497'. [ 311.232735][ T8043] netlink: 8 bytes leftover after parsing attributes in process `syz.4.497'. [ 311.318724][ T30] audit: type=1400 audit(2000000007.960:583): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 311.542501][ T7997] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.549561][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.557038][ T7997] bridge_slave_0: entered allmulticast mode [ 311.665730][ T8048] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 311.690663][ T30] audit: type=1400 audit(2000000008.320:584): avc: denied { read write } for pid=8037 comm="syz.0.498" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.815617][ T30] audit: type=1400 audit(2000000008.320:585): avc: denied { open } for pid=8037 comm="syz.0.498" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.961542][ T7997] bridge_slave_0: entered promiscuous mode [ 311.997051][ T30] audit: type=1400 audit(2000000008.330:586): avc: denied { ioctl } for pid=8037 comm="syz.0.498" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 311.997776][ T7997] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.116727][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.134914][ T7997] bridge_slave_1: entered allmulticast mode [ 312.226070][ T7997] bridge_slave_1: entered promiscuous mode [ 312.402816][ T30] audit: type=1400 audit(2000000009.050:587): avc: denied { search } for pid=5478 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 312.470538][ T30] audit: type=1400 audit(2000000009.050:588): avc: denied { search } for pid=5478 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 312.501966][ T7997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.563226][ T7997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.610771][ T30] audit: type=1400 audit(2000000009.050:589): avc: denied { search } for pid=5478 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 312.677307][ T30] audit: type=1400 audit(2000000009.050:590): avc: denied { read } for pid=5478 comm="dhcpcd" name="n100" dev="tmpfs" ino=3690 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 312.830646][ T5827] Bluetooth: hci5: command tx timeout [ 312.913365][ T7051] bridge_slave_1: left allmulticast mode [ 312.967867][ T7051] bridge_slave_1: left promiscuous mode [ 312.986644][ T7051] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.109082][ T7051] bridge_slave_0: left allmulticast mode [ 313.162348][ T7051] bridge_slave_0: left promiscuous mode [ 313.172603][ T7051] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.390346][ T7051] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.402563][ T7051] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.412371][ T7051] bond0 (unregistering): Released all slaves [ 314.489926][ T7997] team0: Port device team_slave_0 added [ 314.518073][ T8059] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 314.526409][ T7051] tipc: Left network mode [ 314.562527][ T7997] team0: Port device team_slave_1 added [ 314.945522][ T5827] Bluetooth: hci5: command tx timeout [ 314.998984][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.010489][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 315.141286][ T7997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.522068][ T7997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.529032][ T7997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 315.555009][ T7997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.670807][ T7997] hsr_slave_0: entered promiscuous mode [ 316.677884][ T7997] hsr_slave_1: entered promiscuous mode [ 316.731208][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.740530][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.773545][ T7997] debugfs: 'hsr0' already exists in 'hsr' [ 316.779291][ T7997] Cannot create hsr debugfs directory [ 317.265321][ T7051] hsr_slave_0: left promiscuous mode [ 317.298998][ T7051] hsr_slave_1: left promiscuous mode [ 317.309951][ T7051] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.351815][ T7051] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.375748][ T7051] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.393495][ T7051] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.474797][ T7051] veth1_macvtap: left promiscuous mode [ 317.483244][ T7051] veth0_macvtap: left promiscuous mode [ 317.496084][ T7051] veth1_vlan: left promiscuous mode [ 317.508463][ T7051] veth0_vlan: left promiscuous mode [ 317.881278][ T7051] pim6reg (unregistering): left allmulticast mode [ 318.366889][ T8127] ================================================================== [ 318.375011][ T8127] BUG: KASAN: slab-use-after-free in sysfs_remove_file_ns+0x63/0x70 [ 318.382997][ T8127] Read of size 8 at addr ffff888034ec1830 by task syz.1.508/8127 [ 318.390700][ T8127] [ 318.393014][ T8127] CPU: 1 UID: 0 PID: 8127 Comm: syz.1.508 Not tainted syzkaller #0 PREEMPT(full) [ 318.393037][ T8127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 318.393049][ T8127] Call Trace: [ 318.393055][ T8127] [ 318.393062][ T8127] dump_stack_lvl+0x116/0x1f0 [ 318.393088][ T8127] print_report+0xcd/0x630 [ 318.393114][ T8127] ? __virt_addr_valid+0x81/0x610 [ 318.393135][ T8127] ? __phys_addr+0xe8/0x180 [ 318.393155][ T8127] ? sysfs_remove_file_ns+0x63/0x70 [ 318.393181][ T8127] kasan_report+0xe0/0x110 [ 318.393209][ T8127] ? sysfs_remove_file_ns+0x63/0x70 [ 318.393239][ T8127] sysfs_remove_file_ns+0x63/0x70 [ 318.393266][ T8127] driver_remove_file+0x4a/0x60 [ 318.393289][ T8127] bus_remove_driver+0x224/0x2c0 [ 318.393318][ T8127] driver_unregister+0x76/0xb0 [ 318.393338][ T8127] comedi_device_detach_locked+0x12f/0xa50 [ 318.393363][ T8127] do_devconfig_ioctl+0x555/0x710 [ 318.393385][ T8127] ? __mutex_lock+0x1c5/0x1060 [ 318.393409][ T8127] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 318.393441][ T8127] ? find_held_lock+0x2b/0x80 [ 318.393461][ T8127] comedi_unlocked_ioctl+0x165d/0x2f00 [ 318.393492][ T8127] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 318.393523][ T8127] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 318.393553][ T8127] ? do_vfs_ioctl+0x128/0x14f0 [ 318.393572][ T8127] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 318.393591][ T8127] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 318.393620][ T8127] ? rcu_is_watching+0x12/0xc0 [ 318.393639][ T8127] ? hook_file_ioctl_common+0x145/0x410 [ 318.393660][ T8127] ? selinux_file_ioctl+0x180/0x270 [ 318.393684][ T8127] ? selinux_file_ioctl+0xb4/0x270 [ 318.393709][ T8127] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 318.393737][ T8127] __x64_sys_ioctl+0x18e/0x210 [ 318.393757][ T8127] do_syscall_64+0xcd/0xfa0 [ 318.393780][ T8127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.393798][ T8127] RIP: 0033:0x7f0e44b8efc9 [ 318.393812][ T8127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.393830][ T8127] RSP: 002b:00007f0e45a05038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.393853][ T8127] RAX: ffffffffffffffda RBX: 00007f0e44de6180 RCX: 00007f0e44b8efc9 [ 318.393865][ T8127] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 0000000000000007 [ 318.393876][ T8127] RBP: 00007f0e44c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 318.393887][ T8127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 318.393898][ T8127] R13: 00007f0e44de6218 R14: 00007f0e44de6180 R15: 00007ffc639975a8 [ 318.393918][ T8127] [ 318.393924][ T8127] [ 318.649835][ T8127] Allocated by task 8059: [ 318.654144][ T8127] kasan_save_stack+0x33/0x60 [ 318.658808][ T8127] kasan_save_track+0x14/0x30 [ 318.663466][ T8127] __kasan_kmalloc+0xaa/0xb0 [ 318.668038][ T8127] siw_create_listen+0x5b4/0x1320 [ 318.673047][ T8127] iw_cm_listen+0x172/0x1f0 [ 318.677527][ T8127] rdma_listen+0x7ef/0xe30 [ 318.681920][ T8127] cma_listen_on_dev+0x4dc/0x810 [ 318.686834][ T8127] cma_add_one+0x790/0xdd0 [ 318.691230][ T8127] add_client_context+0x3de/0x590 [ 318.696261][ T8127] enable_device_and_get+0x1d4/0x3f0 [ 318.701525][ T8127] ib_register_device+0x87f/0xe00 [ 318.706531][ T8127] siw_newlink+0xb67/0xd70 [ 318.710928][ T8127] nldev_newlink+0x3a6/0x680 [ 318.715496][ T8127] rdma_nl_rcv_msg+0x38a/0x6e0 [ 318.720236][ T8127] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 318.726626][ T8127] netlink_unicast+0x5aa/0x870 [ 318.731373][ T8127] netlink_sendmsg+0x8c8/0xdd0 [ 318.736116][ T8127] ____sys_sendmsg+0xa98/0xc70 [ 318.740876][ T8127] ___sys_sendmsg+0x134/0x1d0 [ 318.745534][ T8127] __sys_sendmsg+0x16d/0x220 [ 318.750099][ T8127] do_syscall_64+0xcd/0xfa0 [ 318.754584][ T8127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.760453][ T8127] [ 318.762759][ T8127] Freed by task 8059: [ 318.766713][ T8127] kasan_save_stack+0x33/0x60 [ 318.771370][ T8127] kasan_save_track+0x14/0x30 [ 318.776027][ T8127] __kasan_save_free_info+0x3b/0x60 [ 318.781202][ T8127] __kasan_slab_free+0x5f/0x80 [ 318.785947][ T8127] kfree+0x2b8/0x6d0 [ 318.789819][ T8127] siw_cm_free_work+0x147/0x220 [ 318.794655][ T8127] siw_cep_put+0x191/0x410 [ 318.799053][ T8127] siw_destroy_listen+0x319/0x5d0 [ 318.804062][ T8127] destroy_cm_id+0x1fe/0x5b0 [ 318.808627][ T8127] iw_destroy_cm_id+0x1d/0xa0 [ 318.813288][ T8127] _destroy_id+0x770/0xf30 [ 318.817692][ T8127] cma_process_remove+0x478/0x600 [ 318.822699][ T8127] cma_add_one+0x8ba/0xdd0 [ 318.827098][ T8127] add_client_context+0x3de/0x590 [ 318.832109][ T8127] enable_device_and_get+0x1d4/0x3f0 [ 318.837509][ T8127] ib_register_device+0x87f/0xe00 [ 318.842529][ T8127] siw_newlink+0xb67/0xd70 [ 318.846932][ T8127] nldev_newlink+0x3a6/0x680 [ 318.851505][ T8127] rdma_nl_rcv_msg+0x38a/0x6e0 [ 318.856252][ T8127] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 318.862648][ T8127] netlink_unicast+0x5aa/0x870 [ 318.867405][ T8127] netlink_sendmsg+0x8c8/0xdd0 [ 318.872154][ T8127] ____sys_sendmsg+0xa98/0xc70 [ 318.876910][ T8127] ___sys_sendmsg+0x134/0x1d0 [ 318.881596][ T8127] __sys_sendmsg+0x16d/0x220 [ 318.886172][ T8127] do_syscall_64+0xcd/0xfa0 [ 318.890662][ T8127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.896543][ T8127] [ 318.898855][ T8127] The buggy address belongs to the object at ffff888034ec1800 [ 318.898855][ T8127] which belongs to the cache kmalloc-256 of size 256 [ 318.912889][ T8127] The buggy address is located 48 bytes inside of [ 318.912889][ T8127] freed 256-byte region [ffff888034ec1800, ffff888034ec1900) [ 318.926579][ T8127] [ 318.928886][ T8127] The buggy address belongs to the physical page: [ 318.935271][ T8127] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x34ec0 [ 318.944005][ T8127] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 318.952480][ T8127] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 318.959999][ T8127] page_type: f5(slab) [ 318.963959][ T8127] raw: 00fff00000000040 ffff88813ff26b40 ffffea0001fd8f00 dead000000000004 [ 318.972522][ T8127] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 318.981084][ T8127] head: 00fff00000000040 ffff88813ff26b40 ffffea0001fd8f00 dead000000000004 [ 318.989732][ T8127] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 318.998394][ T8127] head: 00fff00000000001 ffffea0000d3b001 00000000ffffffff 00000000ffffffff [ 319.007056][ T8127] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 319.015700][ T8127] page dumped because: kasan: bad access detected [ 319.022089][ T8127] page_owner tracks the page as allocated [ 319.027778][ T8127] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 14036139830, free_ts 0 [ 319.047478][ T8127] post_alloc_hook+0x1c0/0x230 [ 319.052226][ T8127] get_page_from_freelist+0x10a3/0x3a30 [ 319.057751][ T8127] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 319.063625][ T8127] alloc_pages_mpol+0x1fb/0x550 [ 319.068463][ T8127] new_slab+0x24a/0x360 [ 319.072597][ T8127] ___slab_alloc+0xdc4/0x1ae0 [ 319.077250][ T8127] __slab_alloc.constprop.0+0x63/0x110 [ 319.082687][ T8127] __kmalloc_node_track_caller_noprof+0x4db/0x8a0 [ 319.089084][ T8127] krealloc_node_align_noprof+0x1b6/0x470 [ 319.094788][ T8127] add_sysfs_param+0xde/0xa10 [ 319.099444][ T8127] param_sysfs_builtin_init+0x307/0x4c0 [ 319.104975][ T8127] do_one_initcall+0x123/0x6e0 [ 319.109718][ T8127] kernel_init_freeable+0x5c8/0x920 [ 319.114895][ T8127] kernel_init+0x1c/0x2b0 [ 319.119213][ T8127] ret_from_fork+0x675/0x7d0 [ 319.123783][ T8127] ret_from_fork_asm+0x1a/0x30 [ 319.128528][ T8127] page_owner free stack trace missing [ 319.133870][ T8127] [ 319.136184][ T8127] Memory state around the buggy address: [ 319.141789][ T8127] ffff888034ec1700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 319.149827][ T8127] ffff888034ec1780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 319.157881][ T8127] >ffff888034ec1800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.165918][ T8127] ^ [ 319.171523][ T8127] ffff888034ec1880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 319.179560][ T8127] ffff888034ec1900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 319.187595][ T8127] ================================================================== [ 319.196250][ T8127] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 319.203445][ T8127] CPU: 1 UID: 0 PID: 8127 Comm: syz.1.508 Not tainted syzkaller #0 PREEMPT(full) [ 319.212637][ T8127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 319.222694][ T8127] Call Trace: [ 319.225971][ T8127] [ 319.228904][ T8127] dump_stack_lvl+0x3d/0x1f0 [ 319.233498][ T8127] vpanic+0x640/0x6f0 [ 319.237481][ T8127] panic+0xca/0xd0 [ 319.241194][ T8127] ? __pfx_panic+0x10/0x10 [ 319.245608][ T8127] ? sysfs_remove_file_ns+0x63/0x70 [ 319.250804][ T8127] ? preempt_schedule_common+0x44/0xc0 [ 319.256265][ T8127] ? preempt_schedule_thunk+0x16/0x30 [ 319.261637][ T8127] check_panic_on_warn+0xab/0xb0 [ 319.266577][ T8127] end_report+0x107/0x170 [ 319.270914][ T8127] kasan_report+0xee/0x110 [ 319.275336][ T8127] ? sysfs_remove_file_ns+0x63/0x70 [ 319.280541][ T8127] sysfs_remove_file_ns+0x63/0x70 [ 319.285560][ T8127] driver_remove_file+0x4a/0x60 [ 319.290389][ T8127] bus_remove_driver+0x224/0x2c0 [ 319.295310][ T8127] driver_unregister+0x76/0xb0 [ 319.300060][ T8127] comedi_device_detach_locked+0x12f/0xa50 [ 319.305857][ T8127] do_devconfig_ioctl+0x555/0x710 [ 319.310857][ T8127] ? __mutex_lock+0x1c5/0x1060 [ 319.315597][ T8127] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 319.321132][ T8127] ? find_held_lock+0x2b/0x80 [ 319.325782][ T8127] comedi_unlocked_ioctl+0x165d/0x2f00 [ 319.331223][ T8127] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 319.337009][ T8127] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 319.342881][ T8127] ? do_vfs_ioctl+0x128/0x14f0 [ 319.347617][ T8127] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 319.352616][ T8127] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 319.359453][ T8127] ? rcu_is_watching+0x12/0xc0 [ 319.364189][ T8127] ? hook_file_ioctl_common+0x145/0x410 [ 319.369708][ T8127] ? selinux_file_ioctl+0x180/0x270 [ 319.374888][ T8127] ? selinux_file_ioctl+0xb4/0x270 [ 319.380001][ T8127] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 319.385815][ T8127] __x64_sys_ioctl+0x18e/0x210 [ 319.390582][ T8127] do_syscall_64+0xcd/0xfa0 [ 319.395090][ T8127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.400981][ T8127] RIP: 0033:0x7f0e44b8efc9 [ 319.405391][ T8127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.425005][ T8127] RSP: 002b:00007f0e45a05038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.433404][ T8127] RAX: ffffffffffffffda RBX: 00007f0e44de6180 RCX: 00007f0e44b8efc9 [ 319.441347][ T8127] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 0000000000000007 [ 319.449298][ T8127] RBP: 00007f0e44c11f91 R08: 0000000000000000 R09: 0000000000000000 [ 319.457238][ T8127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 319.465180][ T8127] R13: 00007f0e44de6218 R14: 00007f0e44de6180 R15: 00007ffc639975a8 [ 319.473128][ T8127] [ 319.476333][ T8127] Kernel Offset: disabled [ 319.480628][ T8127] Rebooting in 86400 seconds..