last executing test programs: 6m36.476637189s ago: executing program 3 (id=81): r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x10, 0x1403, 0x1, 0x70ad30, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x4048086}, 0x4) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000300)={{0x6, @rose}, [@null, @default, @default, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0xbffe, @none, 0x0, 0x1}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) 6m35.332762309s ago: executing program 3 (id=84): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x4000000002) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61157800000000006113700000000000bfa000000000000007000000ee0016055e03010000000000640500000000000069163e0000000000bf07000000000000260507000fff07206706000020000000040600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r4, 0x9, 0x0) 6m32.833280975s ago: executing program 3 (id=89): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_open_dev$vim2m(0x0, 0x10001, 0x2) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x0, 0x0, 0x2}) fsopen(&(0x7f00000000c0)='msdos\x00', 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, r5, 0x1, 0x3, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}}, 0x0) 6m31.857640826s ago: executing program 3 (id=90): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x800000001, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, r0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='gadgetfs\x00', 0x0, 0x0) umount2(0x0, 0xc) sendmsg$NL80211_CMD_JOIN_MESH(r3, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 6m28.468181667s ago: executing program 3 (id=100): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r3, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r4 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r4, 0x1, r6) r7 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r7, r5}, &(0x7f0000000500)=""/242, 0xf2, &(0x7f0000000000)={&(0x7f0000000140)={'rmd160\x00'}}) 6m25.222352145s ago: executing program 3 (id=104): r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) fdatasync(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000010c0)={0x2, 0x0, 0x0}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000002640)={0x2, 0x29, 0x0}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x200000000000011, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1e, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x7ff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x3, 0x3, 0x4, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x56}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0x8, 0x8, 0x0, 0x1, 0x8}, @call={0x85, 0x0, 0x0, 0x8e}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003ff6)='GPL\x00', 0xa, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6m9.35830996s ago: executing program 32 (id=104): r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) fdatasync(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000010c0)={0x2, 0x0, 0x0}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000002640)={0x2, 0x29, 0x0}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x200000000000011, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x1e, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x7ff}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x1, 0x3, 0x3, 0x4, 0x8, 0xfffffffffffffff8, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x56}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0x8, 0x8, 0x0, 0x1, 0x8}, @call={0x85, 0x0, 0x0, 0x8e}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003ff6)='GPL\x00', 0xa, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 15.225272174s ago: executing program 1 (id=984): r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8=r3], 0x3c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x40, r4, 0x1, 0x0, 0x800, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x93a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xd}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}]]}, 0x40}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x71, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x29, 0x14, 0x5, 0xc0e1, 0x5, @private1, @loopback, 0x80, 0x7, 0x4, 0x6}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={&(0x7f0000001000)=""/4096, 0x1000, 0x0, &(0x7f0000000880)=""/226, 0xe2}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setaffinity(0x0, 0x0, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r5, &(0x7f0000032680)=""/102400, 0x19000) open$dir(0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x10d, 0xa, &(0x7f00001c9fff)="03", 0x19) 12.143981607s ago: executing program 5 (id=992): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) 11.423584024s ago: executing program 2 (id=993): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x0, 0x5, '\x00', "037ec42b", '\x00', "0100", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386a7a0236a9cc1f0", "cf6cce2296b3f853e224c4e0"]}) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x40044104, 0x20000000) memfd_create(0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047457, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x50) 11.423196063s ago: executing program 4 (id=994): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xcb65000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240), 0x57) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 10.446036069s ago: executing program 5 (id=996): socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0xfffff000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port0\x00', 0xe3, 0x1b0407, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) read(r4, &(0x7f0000000280)=""/4096, 0x1000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x6400, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x3f0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1}) 10.236297522s ago: executing program 0 (id=997): syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) prlimit64(r0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x0, 0x3c) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000100), 0x10) sendmsg$can_bcm(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f0dc0a5f5441cf8e"}}, 0x48}}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x5, 0x193, 0x0, {0x0, 0xea60}}, 0x48}}, 0x0) 10.211057166s ago: executing program 1 (id=998): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x2000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x110, r0, 0xd3b53000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x4}}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r3, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x3, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) 9.227301594s ago: executing program 2 (id=999): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0xffffffffdf003fff, 0x8) futex(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4b6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000052c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000053c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000005480)={0x0, 0x8, 0x3cdb}) socket$key(0xf, 0x3, 0x2) 7.847693351s ago: executing program 4 (id=1000): r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f00000003c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x5522, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x180, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vlan0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) poll(0x0, 0x0, 0xca) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r5, 0x8b22, &(0x7f0000000040)) 6.627167104s ago: executing program 5 (id=1001): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x2000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x110, r0, 0xd3b53000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000780)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000640)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00", 0x4c}, {&(0x7f0000000480)="2b88e2240945f5bd9d3a52da", 0xc}], 0x2) writev(r2, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x4}}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r6, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r6, 0x11c, 0x3, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x50000, 0x0) 6.39340006s ago: executing program 0 (id=1002): setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) socket(0x18, 0x800, 0xfa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x57}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x4, 0xb5}) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) close_range(r3, 0xffffffffffffffff, 0x0) 6.374052648s ago: executing program 2 (id=1003): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x410001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x14d8}}, 0x0) 5.932483755s ago: executing program 1 (id=1004): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000008780), 0x80, 0x321100) pipe(&(0x7f00000087c0)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) memfd_secret(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008a40), 0x0, 0x20000085) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000012850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000008000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b807200500000000", &(0x7f00000004c0)=""/18, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x404c080) 5.932035001s ago: executing program 4 (id=1005): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000000d72"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x6) syz_emit_ethernet(0x1a, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) r5 = dup(r1) write$UHID_INPUT(r5, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 5.863440417s ago: executing program 5 (id=1006): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x80400, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) unshare(0x8040080) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/power/image_size', 0x40042, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f00000000c0)="fc", 0xa}]) 5.050593398s ago: executing program 0 (id=1007): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000c00), 0x80000000000007, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000c40)={0x12, 0x1, 0x3480877b651c9525, "7deb91d437e2dd6fc1432eea703c0bf501ac5a36ff3c7829c2779640450064eb", 0x796a751b}) 5.047256837s ago: executing program 2 (id=1008): connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000c00), 0x80000000000007, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000c40)={0x12, 0x1, 0x3480877b651c9525, "7deb91d437e2dd6fc1432eea703c0bf501ac5a36ff3c7829c2779640450064eb", 0x796a751b}) 4.491578476s ago: executing program 4 (id=1009): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'xfrm0\x00'}) r1 = socket(0x11, 0x3, 0x0) sendto$packet(r1, &(0x7f0000000380)="6fa4bf90aa8a2fa38a8f6c8fa168f069adfc79fe", 0x14, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000004000000080000000200000000000000", @ANYBLOB="04000000000000"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x50) ptrace$peekuser(0x3, 0x0, 0x7) r5 = socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, 0x0) sendfile(r2, r5, 0x0, 0x9) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x2046, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x5, 0x4c, &(0x7f00000003c0)=""/76, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x800}, 0x10, 0x0, r7, 0x0, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x5, @void, @value}, 0x94) 4.356076152s ago: executing program 1 (id=1010): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x4000000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x3, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000000080)=ANY=[], 0x7) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r7, 0x0, 0x3, &(0x7f0000000180)=']@\x00'}, 0x30) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000240)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x1c}}, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.374509403s ago: executing program 2 (id=1011): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) eventfd2(0x9, 0x80801) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1a}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000140)=""/192, 0x20000057) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) syz_clone(0x800c000, &(0x7f0000001480)="627807434619734911420e123cb6f44fb54d82f86f3720b1d5ecd9651a9fcb2a1c358b9cd99a9da0b00953486764e0c7d13faa0d43ad3164e14aa9d4eafc2ae39ce2be18d63433b7dfc78608200e69639ab1530087488555d6d92591d54b3a4b2d398d9c826367e94ff87e48b5c84c384e4da2242cd7402f8ed7ca62f2", 0x7d, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x3, 0x0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0904000000000000000002000000400004803c0001800e000100696d6d656469617465000000280002801c000280180002800900020073797a320000000008000180fffffffc08000140000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x94}}, 0x0) 3.369493524s ago: executing program 0 (id=1021): connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000c00), 0x80000000000007, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000c40)={0x12, 0x1, 0x3480877b651c9525, "7deb91d437e2dd6fc1432eea703c0bf501ac5a36ff3c7829c2779640450064eb", 0x796a751b}) 3.368875383s ago: executing program 1 (id=1012): r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000040)="5f4ac7c4216632f8bdb81e2058edd7db", 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b000000000000000000000000800000000051fd68e6977ef1134f5515afe53c78ef5939e1bcdb935ed200000000000000000000000000000033efc5fcb6e17f630a791174d304e927f96951b86db548c805a295a9cfc707a8fafa5af1a31543ceb4", @ANYRES8, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x3) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x76, 0x141201) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000880)) ioctl$USBDEVFS_FORBID_SUSPEND(r4, 0x5521) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000380)=@urb_type_control={0x2, {0x4, 0x1}, 0x7f, 0xa4, &(0x7f0000002840)={0x5f, 0x5, 0x7, 0x900}, 0x8, 0x3, 0x0, 0x0, 0x97, 0x7fff, &(0x7f0000002b40)="e4f5cddaf1efc0ff19d958e06be0c4c474aabb0a7f47d112a23773d181ebf8c717335bd4e9410a3c945269e8a95e8ef249ca24"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000180)=@usbdevfs_driver={0x1, 0x8, &(0x7f00000000c0)="0b78e1fea30d1e6183fea9e3bde3f2c97b3c415d18988abc1be4837b0c6fd7c66116ada08b7ca9d16447d228fa"}) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.011820695s ago: executing program 5 (id=1013): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/213, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x33d, @time={0x3, 0x2}, 0x9, {0x53}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0xc0bc5310, &(0x7f0000000300)={{}, {0x0, 0x3}}) tkill(r1, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) close_range(r3, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x1ff) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200408c4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) 1.602316467s ago: executing program 1 (id=1014): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) prlimit64(0xffffffffffffffff, 0x8, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xce) r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_emit_vhci(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x23, 0xe, 0x14, 0x0, 0x4f6}) 1.466392288s ago: executing program 2 (id=1015): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x3, 'team0\x00', {0x9}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) lseek(r3, 0x200000002, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$video4linux(0x0, 0x0, 0x800) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0x4020565a, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0x80885659, &(0x7f0000000080)={0x8, 0x980902, 0x0, 0x4, 0x2, 0x0, 0xfffffffc}) 1.28826575s ago: executing program 0 (id=1016): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x2000, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x110, r0, 0xd3b53000) socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x4}}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_mptcp_buf(r2, 0x11c, 0x3, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) 1.195274491s ago: executing program 4 (id=1017): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x3, 0x4) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x8, "d30f38d1a15892def51090dedbf3cd662e4ba38c52647612d91de4353d68bcfa"}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) r2 = socket(0x11, 0xa, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) write(r3, &(0x7f0000000000)='?\x00\x00\x00', 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x12, &(0x7f0000000080)={0x0}, 0x140}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000340)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x12, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000100000000000000a0ccc56a71123b000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000040)=0x5) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x14, 0x18, 0x1, 0x70bd28, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24044002) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0), 0x20480, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r6, 0x80045105, &(0x7f0000000700)) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xe, 0x4) recvmsg$can_bcm(r2, &(0x7f0000000600)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000200)=""/53, 0x35}, {&(0x7f0000000380)=""/205, 0xcd}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000580)=""/94, 0x5e}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x7, &(0x7f0000000300)=""/20, 0x14}, 0x40002240) 1.159474945s ago: executing program 0 (id=1018): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x67, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r4, 0x0, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x80440c1) r5 = syz_pidfd_open(r3, 0x0) process_madvise(r5, 0x0, 0x0, 0x19, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1f}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 1.132255635s ago: executing program 5 (id=1019): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) socket$inet(0xa, 0x801, 0x84) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000040)={0x2a, 0x3, 0x0, {0x1, 0xfffffebb, 0x0, '/dev/sg#\x00'}}, 0x2a) 0s ago: executing program 4 (id=1020): mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000040), 0x2, &(0x7f0000000380)=ANY=[]) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @none, 0xdfff}, 0xe) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x6) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000fff000/0x1000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0xffff1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, {0xeeef0000, 0x6000}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x2f}, {0xffff1000, 0x0, 0x4}, {0x0, 0x0, 0xc}, {0x0, 0x2}, {}, 0xddfdffdb, 0x0, 0x0, 0x142131, 0x200006}) r3 = syz_open_procfs(0x0, &(0x7f0000001880)='numa_maps\x00') pread64(r3, &(0x7f0000000880)=""/4096, 0x1000, 0x0) kernel console output (not intermixed with test programs): evice found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 126.785751][ T5834] Buffer I/O error on dev nbd4, logical block 1, async page read [ 126.803266][ T5909] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.803834][ T6471] team0: Port device team_slave_1 added [ 126.841618][ T5834] ldm_validate_partition_table(): Disk read failed. [ 126.857841][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 126.860209][ T5834] Dev nbd4: unable to read RDB block 0 [ 126.881485][ T6471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.905309][ T6471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.940185][ T5834] nbd4: unable to read partition table [ 126.955408][ T5834] ldm_validate_partition_table(): Disk read failed. [ 126.964759][ T5834] Dev nbd4: unable to read RDB block 0 [ 126.974124][ T5834] nbd4: unable to read partition table [ 126.979751][ T6471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.999494][ T5834] ldm_validate_partition_table(): Disk read failed. [ 127.007569][ T6471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.017311][ T5834] Dev nbd4: unable to read RDB block 0 [ 127.037975][ T6471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.038614][ T5909] usb 2-1: config 0 descriptor?? [ 127.092813][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 127.138411][ T5834] nbd4: unable to read partition table [ 127.147704][ T5909] usb 2-1: can't set config #0, error -71 [ 127.160070][ T5909] usb 2-1: USB disconnect, device number 2 [ 127.205070][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388609, location=8388609 [ 127.217028][ T5834] ldm_validate_partition_table(): Disk read failed. [ 127.245080][ T5834] Dev nbd4: unable to read RDB block 0 [ 127.253465][ T6471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.280892][ T5834] nbd4: unable to read partition table [ 127.286488][ T29] audit: type=1400 audit(1732034965.968:3509): avc: denied { write } for pid=6503 comm="syz.0.138" path="socket:[9911]" dev="sockfs" ino=9911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.330860][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388353, location=8388353 [ 127.361428][ T29] audit: type=1400 audit(1732034966.028:3510): avc: denied { nlmsg_read } for pid=6500 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.664572][ T5843] Bluetooth: hci5: command tx timeout [ 127.670221][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388608, location=8388608 [ 127.735609][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388352, location=8388352 [ 127.978188][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388607, location=8388607 [ 128.071914][ T6471] hsr_slave_0: entered promiscuous mode [ 128.078054][ T6471] hsr_slave_1: entered promiscuous mode [ 128.088024][ T6471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.098517][ T6471] Cannot create hsr debugfs directory [ 128.110861][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388351, location=8388351 [ 128.123793][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388459, location=8388459 [ 128.146557][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388203, location=8388203 [ 128.157873][ T6504] Trying to write to read-only block-device nullb0 [ 128.169687][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388457, location=8388457 [ 128.180014][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=8388201, location=8388201 [ 128.190246][ T6481] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 128.199701][ T6481] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 128.210656][ T29] audit: type=1400 audit(1732034966.828:3511): avc: denied { map } for pid=6503 comm="syz.0.138" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 128.242696][ T29] audit: type=1400 audit(1732034966.828:3512): avc: denied { execute } for pid=6503 comm="syz.0.138" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 128.268546][ T29] audit: type=1400 audit(1732034966.828:3513): avc: denied { ioctl } for pid=6503 comm="syz.0.138" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 129.790150][ T5843] Bluetooth: hci5: command tx timeout [ 131.092036][ T29] audit: type=1400 audit(1732034969.778:3514): avc: denied { write } for pid=6526 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 132.097166][ T5829] Bluetooth: hci5: command tx timeout [ 132.124195][ T29] audit: type=1400 audit(1732034969.878:3515): avc: denied { create } for pid=6526 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 132.146243][ T29] audit: type=1400 audit(1732034969.978:3516): avc: denied { bind } for pid=6526 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 132.165847][ T29] audit: type=1400 audit(1732034969.978:3517): avc: denied { name_bind } for pid=6526 comm="syz.0.143" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 132.268725][ T29] audit: type=1400 audit(1732034969.978:3518): avc: denied { node_bind } for pid=6526 comm="syz.0.143" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 132.289603][ T29] audit: type=1400 audit(1732034970.888:3519): avc: denied { search } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.443431][ T29] audit: type=1400 audit(1732034971.118:3520): avc: denied { create } for pid=6548 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 132.497292][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.503847][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.582214][ T29] audit: type=1400 audit(1732034971.118:3521): avc: denied { bind } for pid=6548 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 132.994106][ T29] audit: type=1400 audit(1732034971.118:3522): avc: denied { getopt } for pid=6548 comm="syz.2.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 133.069478][ T29] audit: type=1400 audit(1732034971.208:3523): avc: denied { write } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 133.423499][ T6563] netlink: 4 bytes leftover after parsing attributes in process `syz.2.150'. [ 133.487545][ T1132] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.659127][ T6471] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.732280][ T6566] sit0: entered promiscuous mode [ 133.760210][ T6566] vlan2: entered promiscuous mode [ 133.796159][ T6566] sit0: left promiscuous mode [ 134.039286][ T6574] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 134.045714][ T6574] PKCS7: Only support pkcs7_signedData type [ 135.554200][ T1132] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.588851][ T6471] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.788864][ T6471] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.867814][ T6588] netlink: 36 bytes leftover after parsing attributes in process `syz.2.155'. [ 136.188608][ T6588] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 136.576125][ T6471] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.580317][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 136.580330][ T29] audit: type=1400 audit(1732034974.618:3553): avc: denied { ioctl } for pid=6586 comm="syz.4.157" path="socket:[10447]" dev="sockfs" ino=10447 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 137.327753][ T29] audit: type=1400 audit(1732034974.758:3554): avc: denied { sqpoll } for pid=6579 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 137.447998][ T1132] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.980199][ T6471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.052572][ T6471] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.100286][ T6471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.110891][ T6471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.136289][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.143470][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.163608][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.170852][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.119215][ T6612] syz.4.160 (6612): drop_caches: 2 [ 139.126159][ T6612] syz.4.160 (6612): drop_caches: 2 [ 140.608619][ T1132] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.660722][ T6471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.186183][ T29] audit: type=1400 audit(1732034980.828:3555): avc: denied { write } for pid=6633 comm="syz.4.167" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 142.226548][ T29] audit: type=1400 audit(1732034980.828:3556): avc: denied { setopt } for pid=6633 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 142.275081][ T1132] bridge_slave_1: left allmulticast mode [ 142.325970][ T1132] bridge_slave_1: left promiscuous mode [ 143.139545][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.384069][ T29] audit: type=1400 audit(1732034981.888:3557): avc: denied { watch } for pid=6641 comm="syz.1.168" path="/36" dev="tmpfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 143.730470][ T29] audit: type=1400 audit(1732034981.888:3558): avc: denied { watch_sb } for pid=6641 comm="syz.1.168" path="/36" dev="tmpfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 143.735024][ T1132] bridge_slave_0: left allmulticast mode [ 143.830430][ T1132] bridge_slave_0: left promiscuous mode [ 143.856499][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.794494][ T29] audit: type=1400 audit(1732034983.308:3559): avc: denied { write } for pid=6651 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 145.220758][ T6661] cgroup: none used incorrectly [ 146.470285][ T29] audit: type=1400 audit(1732034985.078:3560): avc: denied { read } for pid=6665 comm="syz.0.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.468781][ T1132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.492177][ T1132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.502702][ T1132] bond0 (unregistering): Released all slaves [ 148.390937][ T29] audit: type=1400 audit(1732034986.588:3561): avc: denied { append } for pid=6678 comm="syz.1.177" name="media2" dev="devtmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 148.885405][ T29] audit: type=1400 audit(1732034987.568:3562): avc: denied { read } for pid=6698 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 148.926613][ T29] audit: type=1400 audit(1732034987.598:3563): avc: denied { open } for pid=6698 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 148.951894][ T29] audit: type=1400 audit(1732034987.598:3564): avc: denied { getattr } for pid=6698 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 149.335859][ T6702] netlink: 'syz.0.180': attribute type 4 has an invalid length. [ 149.343966][ T6702] netlink: 'syz.0.180': attribute type 4 has an invalid length. [ 149.351895][ T6702] netlink: 126012 bytes leftover after parsing attributes in process `syz.0.180'. [ 149.366044][ T6702] netlink: 'syz.0.180': attribute type 4 has an invalid length. [ 149.373779][ T6702] netlink: 'syz.0.180': attribute type 4 has an invalid length. [ 149.381484][ T6702] netlink: 126012 bytes leftover after parsing attributes in process `syz.0.180'. [ 149.932464][ T965] IPVS: starting estimator thread 0... [ 150.030734][ T6705] IPVS: using max 23 ests per chain, 55200 per kthread [ 150.238282][ T6471] veth0_vlan: entered promiscuous mode [ 151.522265][ T6471] veth1_vlan: entered promiscuous mode [ 151.719691][ T6725] 9pnet_fd: Insufficient options for proto=fd [ 151.739171][ T29] audit: type=1400 audit(1732034990.418:3565): avc: denied { write } for pid=6693 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1705 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 151.747365][ T6471] veth0_macvtap: entered promiscuous mode [ 151.974148][ T6471] veth1_macvtap: entered promiscuous mode [ 151.997241][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.764267][ T29] audit: type=1400 audit(1732034990.418:3566): avc: denied { add_name } for pid=6693 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 152.787006][ T29] audit: type=1400 audit(1732034990.418:3567): avc: denied { create } for pid=6693 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.637060][ T29] audit: type=1400 audit(1732034990.418:3568): avc: denied { write } for pid=6693 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.663187][ C1] vkms_vblank_simulate: vblank timer overrun [ 153.669552][ T29] audit: type=1400 audit(1732034990.418:3569): avc: denied { append } for pid=6693 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.693711][ C1] vkms_vblank_simulate: vblank timer overrun [ 153.762511][ T29] audit: type=1400 audit(1732034992.448:3570): avc: denied { remove_name } for pid=6740 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.786133][ T29] audit: type=1400 audit(1732034992.448:3571): avc: denied { unlink } for pid=6740 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.792944][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.923371][ T29] audit: type=1400 audit(1732034992.608:3572): avc: denied { ioctl } for pid=6745 comm="syz.1.187" path="pid:[4026532797]" dev="nsfs" ino=4026532797 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.971015][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.981973][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.991919][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.002519][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.014723][ T5843] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 154.014790][ T5843] Bluetooth: hci3: link tx timeout [ 154.028058][ T5843] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 154.039177][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.049710][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.059633][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.070244][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.085637][ T6471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.107528][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.118398][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.128287][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.139558][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.149784][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.354693][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.462944][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.508045][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.517961][ T6471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.528440][ T6471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.550430][ T6471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.792297][ T6471] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.820908][ T6471] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.463575][ T6471] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.493536][ T6765] netlink: 210620 bytes leftover after parsing attributes in process `syz.2.192'. [ 155.499838][ T6471] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.584638][ T1132] hsr_slave_0: left promiscuous mode [ 155.614150][ T1132] hsr_slave_1: left promiscuous mode [ 155.636851][ T6770] netlink: 'syz.2.192': attribute type 2 has an invalid length. [ 156.013369][ T1132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.034849][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.048146][ T1132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.063095][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 156.076272][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.126420][ T1132] veth1_macvtap: left promiscuous mode [ 156.141222][ T1132] veth0_macvtap: left promiscuous mode [ 156.154574][ T1132] veth1_vlan: left promiscuous mode [ 156.177817][ T1132] veth0_vlan: left promiscuous mode [ 156.288897][ T6793] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.554880][ T29] audit: type=1400 audit(1732034996.098:3573): avc: denied { wake_alarm } for pid=6801 comm="syz.4.196" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 157.715305][ T29] audit: type=1326 audit(1732034996.398:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6805 comm="syz.2.197" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff938d7e759 code=0x0 [ 157.819733][ T29] audit: type=1400 audit(1732034996.498:3575): avc: denied { bind } for pid=6808 comm="syz.0.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.843353][ T29] audit: type=1400 audit(1732034996.518:3576): avc: denied { write } for pid=6808 comm="syz.0.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.865962][ T29] audit: type=1400 audit(1732034996.518:3577): avc: denied { ioctl } for pid=6808 comm="syz.0.198" path="socket:[11639]" dev="sockfs" ino=11639 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.909530][ T1132] team0 (unregistering): Port device team_slave_1 removed [ 157.939636][ T1132] team0 (unregistering): Port device team_slave_0 removed [ 158.627553][ T6774] mac80211_hwsim hwsim4 wlan1: entered allmulticast mode [ 158.671201][ T6788] netlink: 'syz.1.193': attribute type 10 has an invalid length. [ 158.679534][ T6788] mac80211_hwsim hwsim4 wlan1: left allmulticast mode [ 158.784944][ T6788] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 159.039722][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.048515][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.140526][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.148738][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.400662][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 159.400694][ T29] audit: type=1400 audit(1732034998.058:3580): avc: denied { mount } for pid=6471 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 159.723060][ T29] audit: type=1400 audit(1732034998.168:3581): avc: denied { mounton } for pid=6471 comm="syz-executor" path="/root/syzkaller.XKee2h/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 160.173984][ T29] audit: type=1400 audit(1732034998.838:3582): avc: denied { listen } for pid=6834 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 160.365094][ T29] audit: type=1400 audit(1732034998.838:3583): avc: denied { read } for pid=6834 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 160.912583][ T29] audit: type=1400 audit(1732034999.588:3584): avc: denied { map } for pid=6847 comm="syz.4.205" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 161.132609][ T29] audit: type=1400 audit(1732034999.588:3585): avc: denied { execute } for pid=6847 comm="syz.4.205" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 162.204347][ T6873] 9pnet_fd: Insufficient options for proto=fd [ 164.113205][ T29] audit: type=1400 audit(1732035002.048:3586): avc: denied { open } for pid=6877 comm="syz.4.210" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 164.226596][ T29] audit: type=1400 audit(1732035002.048:3587): avc: denied { ioctl } for pid=6877 comm="syz.4.210" path="/dev/ptyqc" dev="devtmpfs" ino=131 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 164.323318][ T6900] sit0: entered promiscuous mode [ 164.328523][ T6900] vlan2: entered promiscuous mode [ 164.420471][ T6900] sit0: left promiscuous mode [ 164.969240][ T29] audit: type=1326 audit(1732035003.648:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6895 comm="syz.0.213" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc3f477e759 code=0x0 [ 165.205096][ T29] audit: type=1400 audit(1732035003.848:3589): avc: denied { create } for pid=6901 comm="syz.1.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 165.406518][ T29] audit: type=1400 audit(1732035004.048:3590): avc: denied { read append } for pid=6909 comm="syz.4.217" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 165.456342][ T29] audit: type=1400 audit(1732035004.058:3591): avc: denied { open } for pid=6909 comm="syz.4.217" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 165.480679][ T29] audit: type=1400 audit(1732035004.108:3592): avc: denied { map } for pid=6909 comm="syz.4.217" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 165.533037][ T29] audit: type=1400 audit(1732035004.108:3593): avc: denied { write execute } for pid=6909 comm="syz.4.217" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 167.913667][ T29] audit: type=1400 audit(1732035006.118:3594): avc: denied { map } for pid=6931 comm="syz.5.222" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 168.101298][ T6941] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.236964][ T6944] 9pnet_fd: Insufficient options for proto=fd [ 169.334630][ T29] audit: type=1400 audit(1732035008.018:3595): avc: denied { setrlimit } for pid=6953 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 169.481392][ T6961] bad cache= option: no%e [ 169.481392][ T6961] [ 169.488147][ T6961] CIFS: VFS: bad cache= option: no%e [ 172.688137][ T6990] PKCS7: Unknown OID: [4] 2.19.13055.170809666(bad) [ 172.699363][ T6990] PKCS7: Only support pkcs7_signedData type [ 173.574296][ T7018] 9pnet_fd: Insufficient options for proto=fd [ 174.063885][ T29] audit: type=1400 audit(1732035012.738:3596): avc: denied { create } for pid=7025 comm="syz.5.238" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 174.743146][ T29] audit: type=1400 audit(1732035013.428:3597): avc: denied { unlink } for pid=6471 comm="syz-executor" name="file1" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 175.441126][ T29] audit: type=1400 audit(1732035013.588:3598): avc: denied { shutdown } for pid=7041 comm="syz.5.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 175.599325][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 175.871917][ T29] audit: type=1400 audit(1732035014.558:3599): avc: denied { listen } for pid=7049 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 175.872450][ T7054] netlink: 16 bytes leftover after parsing attributes in process `syz.5.244'. [ 175.908412][ T7054] netlink: 228 bytes leftover after parsing attributes in process `syz.5.244'. [ 175.919942][ T7054] netlink: 64 bytes leftover after parsing attributes in process `syz.5.244'. [ 176.690647][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 177.782625][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 177.794716][ T7079] 9pnet_fd: Insufficient options for proto=fd [ 177.862043][ T9] usb 6-1: New USB device found, idVendor=1b80, idProduct=c161, bcdDevice=ce.43 [ 178.042844][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.051042][ T9] usb 6-1: Product: syz [ 178.055214][ T9] usb 6-1: Manufacturer: syz [ 178.059823][ T9] usb 6-1: SerialNumber: syz [ 178.069427][ T9] usb 6-1: config 0 descriptor?? [ 178.131715][ T7089] 9pnet_fd: Insufficient options for proto=fd [ 179.012417][ T9] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 179.031719][ T9] dvb_usb_af9015 6-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 179.057947][ T9] usb 6-1: USB disconnect, device number 2 [ 179.371064][ T7106] netlink: 12 bytes leftover after parsing attributes in process `syz.1.252'. [ 179.410812][ T29] audit: type=1400 audit(1732035018.068:3600): avc: denied { ioctl } for pid=7098 comm="syz.1.252" path="socket:[12441]" dev="sockfs" ino=12441 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 179.882228][ T29] audit: type=1400 audit(1732035018.518:3601): avc: denied { getopt } for pid=7096 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 180.980694][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 181.191020][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 181.546705][ T8] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 181.606265][ T8] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 181.651448][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 181.686559][ T7126] netlink: 4 bytes leftover after parsing attributes in process `syz.1.259'. [ 181.736309][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 181.914860][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 181.927791][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 181.941909][ T8] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 181.953177][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.468381][ T7144] 9pnet_fd: Insufficient options for proto=fd [ 182.737499][ T8] usb 5-1: config 0 descriptor?? [ 183.273481][ T29] audit: type=1400 audit(1732035021.838:3602): avc: denied { mounton } for pid=7149 comm="syz.1.263" path="/62/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 183.358646][ T29] audit: type=1400 audit(1732035021.848:3603): avc: denied { read write } for pid=7149 comm="syz.1.263" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 183.949711][ T8] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 183.974618][ T29] audit: type=1400 audit(1732035021.848:3604): avc: denied { open } for pid=7149 comm="syz.1.263" path="/62/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 183.997216][ T29] audit: type=1400 audit(1732035021.948:3605): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 184.037017][ T8] usb 5-1: USB disconnect, device number 2 [ 184.051477][ T7160] Cannot find add_set index 0 as target [ 184.058529][ T29] audit: type=1400 audit(1732035022.728:3606): avc: denied { write } for pid=7155 comm="syz.5.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 184.096174][ T8] usblp0: removed [ 184.755813][ T7179] netlink: 24 bytes leftover after parsing attributes in process `syz.1.265'. [ 185.271052][ T29] audit: type=1400 audit(1732035023.318:3607): avc: denied { read } for pid=7164 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 185.398919][ T29] audit: type=1400 audit(1732035023.448:3608): avc: denied { setopt } for pid=7173 comm="syz.1.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 185.470787][ T29] audit: type=1400 audit(1732035024.148:3609): avc: denied { create } for pid=7186 comm="syz.1.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 185.497801][ T7183] smc: net device wlan1 applied user defined pnetid SYZ2 [ 185.793897][ T29] audit: type=1400 audit(1732035024.478:3610): avc: denied { setopt } for pid=7188 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 186.398586][ T29] audit: type=1400 audit(1732035024.588:3611): avc: denied { create } for pid=7192 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 186.427336][ T29] audit: type=1400 audit(1732035024.598:3612): avc: denied { connect } for pid=7192 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 186.459163][ T29] audit: type=1400 audit(1732035024.598:3613): avc: denied { bind } for pid=7192 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 186.478361][ T29] audit: type=1400 audit(1732035024.608:3614): avc: denied { write } for pid=7192 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 186.902316][ T29] audit: type=1400 audit(1732035025.428:3615): avc: denied { getopt } for pid=7203 comm="syz.5.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 187.146357][ T5843] Bluetooth: hci5: link tx timeout [ 187.151812][ T5843] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 187.601759][ T7214] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 188.809584][ T7232] bridge0: port 3(erspan0) entered blocking state [ 188.809638][ T7232] bridge0: port 3(erspan0) entered disabled state [ 188.809775][ T7232] erspan0: entered allmulticast mode [ 188.810672][ T7232] erspan0: entered promiscuous mode [ 188.811108][ T7232] bridge0: port 3(erspan0) entered blocking state [ 188.811190][ T7232] bridge0: port 3(erspan0) entered forwarding state [ 189.457185][ T29] audit: type=1400 audit(1732035027.148:3616): avc: denied { ioctl } for pid=7219 comm="syz.1.277" path="/dev/sg0" dev="devtmpfs" ino=738 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 189.534066][ T7237] sp0: Synchronizing with TNC [ 189.548218][ T7240] netlink: 'syz.5.282': attribute type 11 has an invalid length. [ 189.556224][ T7240] netlink: 20 bytes leftover after parsing attributes in process `syz.5.282'. [ 189.581471][ T5829] Bluetooth: hci5: command 0x0406 tx timeout [ 189.642453][ T7237] sp0: Found TNC [ 190.077885][ T7236] [U] è` [ 190.482587][ T9] libceph: connect (1)[c::]:6789 error -101 [ 190.489022][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 190.606315][ T9] libceph: connect (1)[c::]:6789 error -101 [ 190.696941][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 190.964789][ T9] libceph: connect (1)[c::]:6789 error -101 [ 190.972039][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 191.928626][ T8] libceph: connect (1)[c::]:6789 error -101 [ 191.930211][ T7240] ceph: No mds server is up or the cluster is laggy [ 191.939010][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 192.959183][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 192.959199][ T29] audit: type=1400 audit(1732035031.618:3620): avc: denied { setopt } for pid=7267 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.456610][ T29] audit: type=1400 audit(1732035032.138:3621): avc: denied { create } for pid=7280 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 195.200980][ T29] audit: type=1400 audit(1732035032.138:3622): avc: denied { connect } for pid=7280 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 195.350602][ T29] audit: type=1400 audit(1732035033.188:3623): avc: denied { write } for pid=7280 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 195.354714][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.376435][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.652859][ T7310] netlink: 36 bytes leftover after parsing attributes in process `syz.5.291'. [ 197.412892][ T7329] 9pnet_fd: Insufficient options for proto=fd [ 199.094670][ T29] audit: type=1400 audit(1732035037.718:3624): avc: denied { getopt } for pid=7343 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 199.723720][ T29] audit: type=1400 audit(1732035037.758:3625): avc: denied { read } for pid=7338 comm="syz.5.298" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 199.753126][ T29] audit: type=1400 audit(1732035037.758:3626): avc: denied { open } for pid=7338 comm="syz.5.298" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 199.777324][ T29] audit: type=1400 audit(1732035037.938:3627): avc: denied { read } for pid=7344 comm="syz.2.299" laddr=fe80::b lport=37661 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 199.956003][ T7355] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 199.966877][ T29] audit: type=1400 audit(1732035038.638:3628): avc: denied { append } for pid=7319 comm="syz.4.296" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 200.178568][ T29] audit: type=1400 audit(1732035038.848:3629): avc: denied { listen } for pid=7359 comm="syz.0.303" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 201.227508][ T7359] [U] é [ 201.287530][ T29] audit: type=1400 audit(1732035039.828:3630): avc: denied { name_bind } for pid=7366 comm="syz.5.304" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 202.669526][ T29] audit: type=1400 audit(1732035039.908:3631): avc: denied { connect } for pid=7359 comm="syz.0.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 202.690529][ T7381] netlink: 32 bytes leftover after parsing attributes in process `syz.0.307'. [ 202.699997][ T29] audit: type=1400 audit(1732035039.908:3632): avc: denied { name_connect } for pid=7359 comm="syz.0.303" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 202.727948][ T7382] binder: 7371:7382 ioctl 4018620d 0 returned -22 [ 202.999139][ T29] audit: type=1400 audit(1732035041.378:3633): avc: denied { watch } for pid=7377 comm="syz.0.307" path="/proc/282" dev="proc" ino=12771 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 204.644620][ T7399] netlink: 36 bytes leftover after parsing attributes in process `syz.4.308'. [ 204.991049][ T7402] xt_TCPMSS: Only works on TCP SYN packets [ 207.723233][ T7427] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 207.770528][ T7428] 9pnet_fd: Insufficient options for proto=fd [ 208.168045][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 208.168062][ T29] audit: type=1400 audit(1732035046.848:3635): avc: denied { ioctl } for pid=7431 comm="syz.2.316" path="socket:[12837]" dev="sockfs" ino=12837 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 211.060805][ T29] audit: type=1400 audit(1732035049.558:3636): avc: denied { connect } for pid=7467 comm="syz.1.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 212.007273][ T29] audit: type=1400 audit(1732035050.448:3637): avc: denied { getopt } for pid=7476 comm="syz.4.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 212.361327][ T29] audit: type=1400 audit(1732035051.048:3638): avc: denied { write } for pid=7491 comm="syz.1.328" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 212.433203][ T29] audit: type=1400 audit(1732035051.068:3639): avc: denied { open } for pid=7491 comm="syz.1.328" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 213.160898][ T29] audit: type=1400 audit(1732035051.068:3640): avc: denied { ioctl } for pid=7491 comm="syz.1.328" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 215.252456][ T29] audit: type=1400 audit(1732035053.918:3641): avc: denied { name_bind } for pid=7532 comm="syz.0.334" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 218.246448][ T7593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.340'. [ 218.723736][ T7615] xt_cgroup: xt_cgroup: no path or classid specified [ 219.684285][ T29] audit: type=1400 audit(1732035058.368:3642): avc: denied { ioctl } for pid=7616 comm="syz.2.343" path="socket:[12985]" dev="sockfs" ino=12985 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 220.013641][ T7630] netlink: 12 bytes leftover after parsing attributes in process `syz.1.355'. [ 220.166745][ T29] audit: type=1400 audit(1732035058.848:3643): avc: denied { read } for pid=7629 comm="syz.1.355" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 220.378764][ T29] audit: type=1400 audit(1732035059.058:3644): avc: denied { mount } for pid=7616 comm="syz.2.343" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 221.450693][ T29] audit: type=1400 audit(1732035059.848:3645): avc: denied { read write } for pid=7633 comm="syz.0.346" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 221.544204][ T29] audit: type=1400 audit(1732035059.848:3646): avc: denied { open } for pid=7633 comm="syz.0.346" path="/75/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 222.040764][ T29] audit: type=1400 audit(1732035060.718:3647): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 222.427427][ T7666] netlink: 'syz.0.348': attribute type 3 has an invalid length. [ 222.435534][ T7666] netlink: 'syz.0.348': attribute type 1 has an invalid length. [ 225.238276][ T7685] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 225.265774][ T7685] CIFS: Unable to determine destination address [ 225.701825][ T7692] 9pnet_fd: Insufficient options for proto=fd [ 226.101282][ T7704] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 226.613374][ T29] audit: type=1400 audit(1732035065.298:3648): avc: denied { listen } for pid=7693 comm="syz.1.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 227.422254][ T7717] netlink: 8 bytes leftover after parsing attributes in process `syz.1.356'. [ 228.910714][ T29] audit: type=1400 audit(1732035067.578:3649): avc: denied { read } for pid=7744 comm="syz.4.367" name="/" dev="configfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 229.324081][ T7748] hub 6-0:1.0: USB hub found [ 229.330789][ T7748] hub 6-0:1.0: 1 port detected [ 229.338810][ T29] audit: type=1400 audit(1732035067.578:3650): avc: denied { open } for pid=7744 comm="syz.4.367" path="/65/file0" dev="configfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 229.855665][ T7761] SELinux: failed to load policy [ 229.880884][ T29] audit: type=1400 audit(1732035068.538:3651): avc: denied { load_policy } for pid=7760 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 229.957548][ T29] audit: type=1400 audit(1732035068.558:3652): avc: denied { unmount } for pid=6471 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 229.977481][ C0] vkms_vblank_simulate: vblank timer overrun [ 231.477845][ T29] audit: type=1400 audit(1732035069.448:3653): avc: denied { shutdown } for pid=7769 comm="syz.5.371" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 231.500950][ T1197] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 231.680317][ T1197] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.726472][ T1197] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 231.888109][ T1197] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.925473][ T1197] usb 3-1: config 0 descriptor?? [ 233.725285][ T29] audit: type=1400 audit(1732035072.318:3654): avc: denied { create } for pid=7800 comm="syz.5.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 233.758581][ T29] audit: type=1400 audit(1732035072.368:3655): avc: denied { accept } for pid=7800 comm="syz.5.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 233.777989][ C0] vkms_vblank_simulate: vblank timer overrun [ 234.159314][ T8] usb 3-1: USB disconnect, device number 5 [ 235.407833][ T7821] netlink: 12 bytes leftover after parsing attributes in process `syz.1.378'. [ 236.410139][ T7825] syz.4.380: attempt to access beyond end of device [ 236.410139][ T7825] nbd4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 236.449909][ T7825] syz.4.380: attempt to access beyond end of device [ 236.449909][ T7825] nbd4: rw=0, sector=512, nr_sectors = 2 limit=0 [ 236.480658][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 236.491889][ T7825] syz.4.380: attempt to access beyond end of device [ 236.491889][ T7825] nbd4: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 236.505088][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 236.514829][ T7825] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 236.522767][ T7825] UDF-fs: Scanning with blocksize 1024 failed [ 236.548297][ T7825] syz.4.380: attempt to access beyond end of device [ 236.548297][ T7825] nbd4: rw=0, sector=64, nr_sectors = 4 limit=0 [ 236.549619][ T7825] syz.4.380: attempt to access beyond end of device [ 236.549619][ T7825] nbd4: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 236.550021][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 236.551168][ T7825] syz.4.380: attempt to access beyond end of device [ 236.551168][ T7825] nbd4: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 236.552624][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 236.552688][ T7825] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 236.552744][ T7825] UDF-fs: Scanning with blocksize 2048 failed [ 236.899600][ T29] audit: type=1400 audit(1732035075.248:3656): avc: denied { ioctl } for pid=7831 comm="syz.2.382" path="socket:[14247]" dev="sockfs" ino=14247 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 237.464955][ T7825] syz.4.380: attempt to access beyond end of device [ 237.464955][ T7825] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 237.465387][ T7825] syz.4.380: attempt to access beyond end of device [ 237.465387][ T7825] nbd4: rw=0, sector=2048, nr_sectors = 8 limit=0 [ 237.465426][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 237.465502][ T7825] syz.4.380: attempt to access beyond end of device [ 237.465502][ T7825] nbd4: rw=0, sector=4096, nr_sectors = 8 limit=0 [ 237.465539][ T7825] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 237.465554][ T7825] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 237.465566][ T7825] UDF-fs: Scanning with blocksize 4096 failed [ 237.465576][ T7825] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 237.640174][ T7837] syz.1.381 uses obsolete (PF_INET,SOCK_PACKET) [ 238.097131][ T7818] [U] vÔ3 [ 241.947552][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 242.008191][ T7865] autofs4:pid:7865:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc018937e) [ 242.022330][ T7865] autofs4:pid:7865:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 242.057408][ T29] audit: type=1400 audit(1732035080.688:3657): avc: denied { read } for pid=7863 comm="syz.5.389" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 242.107538][ T29] audit: type=1400 audit(1732035080.688:3658): avc: denied { open } for pid=7863 comm="syz.5.389" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 242.144060][ T29] audit: type=1400 audit(1732035080.688:3659): avc: denied { ioctl } for pid=7863 comm="syz.5.389" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 242.155238][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 244.393000][ T29] audit: type=1400 audit(1732035082.148:3660): avc: denied { append } for pid=7883 comm="syz.0.394" name="sg0" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 246.290735][ T29] audit: type=1400 audit(1732035084.958:3661): avc: denied { connect } for pid=7910 comm="syz.0.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 248.587928][ T7934] net_ratelimit: 8 callbacks suppressed [ 248.587945][ T7934] ebtables: ebtables: counters copy to user failed while replacing table [ 248.593361][ T7936] 9pnet_fd: Insufficient options for proto=fd [ 248.613935][ T29] audit: type=1400 audit(1732035086.668:3662): avc: denied { connect } for pid=7927 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 248.830673][ T29] audit: type=1400 audit(1732035086.668:3663): avc: denied { write } for pid=7927 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 249.151144][ T7946] input: syz1 as /devices/virtual/input/input8 [ 249.206589][ T7940] xt_hashlimit: max too large, truncated to 1048576 [ 249.524457][ T29] audit: type=1400 audit(1732035088.198:3664): avc: denied { write } for pid=7958 comm="syz.5.412" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 251.777503][ T7982] 9pnet_fd: Insufficient options for proto=fd [ 252.158658][ T7986] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 252.168215][ T29] audit: type=1400 audit(1732035090.838:3665): avc: denied { connect } for pid=7970 comm="syz.5.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 252.194794][ T29] audit: type=1400 audit(1732035090.838:3666): avc: denied { ioctl } for pid=7970 comm="syz.5.417" path="socket:[14503]" dev="sockfs" ino=14503 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 252.232176][ T29] audit: type=1400 audit(1732035090.878:3667): avc: denied { relabelto } for pid=7970 comm="syz.5.417" name=6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0 dev="tmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:var_lib_t:s0" [ 253.230228][ T29] audit: type=1400 audit(1732035090.878:3668): avc: denied { associate } for pid=7970 comm="syz.5.417" name=6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0 dev="tmpfs" ino=103 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_lib_t:s0" [ 253.690339][ T29] audit: type=1400 audit(1732035092.048:3669): avc: denied { accept } for pid=7988 comm="syz.4.421" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 253.939801][ T29] audit: type=1400 audit(1732035092.048:3670): avc: denied { write } for pid=7988 comm="syz.4.421" laddr=::1 lport=20000 faddr=::1 fport=55248 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 253.966122][ T29] audit: type=1400 audit(1732035092.128:3671): avc: denied { ioctl } for pid=7988 comm="syz.4.421" path="socket:[15544]" dev="sockfs" ino=15544 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 254.868260][ T7999] 9pnet_fd: Insufficient options for proto=fd [ 254.877988][ T29] audit: type=1800 audit(1732035092.798:3672): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.422" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 255.049240][ T8006] block nbd5: shutting down sockets [ 255.903460][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.910005][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.873798][ T29] audit: type=1400 audit(1732035096.038:3673): avc: denied { read } for pid=8032 comm="syz.5.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 258.982207][ T8008] delete_channel: no stack [ 259.423477][ T8] IPVS: starting estimator thread 0... [ 259.457831][ T8053] netlink: 24 bytes leftover after parsing attributes in process `syz.4.437'. [ 259.475503][ T8053] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 259.488188][ T29] audit: type=1400 audit(1732035098.168:3674): avc: denied { connect } for pid=8054 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 259.531501][ T8051] IPVS: using max 49 ests per chain, 117600 per kthread [ 260.212707][ T29] audit: type=1400 audit(1732035098.308:3675): avc: denied { read } for pid=8054 comm="syz.0.438" path="socket:[15659]" dev="sockfs" ino=15659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 261.069400][ T8069] tipc: Started in network mode [ 261.074521][ T8069] tipc: Node identity f7, cluster identity 4711 [ 261.080959][ T8069] tipc: Node number set to 247 [ 261.783058][ T29] audit: type=1400 audit(1732035100.318:3676): avc: denied { setopt } for pid=8070 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 261.798562][ T29] audit: type=1400 audit(1732035100.328:3677): avc: denied { ioctl } for pid=8070 comm="syz.1.441" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 262.449358][ T8077] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 263.646257][ T8090] process 'syz.5.445' launched './file0' with NULL argv: empty string added [ 263.691126][ T8090] input: syz0 as /devices/virtual/input/input9 [ 263.828655][ T29] audit: type=1400 audit(1732035102.318:3678): avc: denied { watch watch_reads } for pid=8086 comm="syz.5.445" path="/49/file0" dev="tmpfs" ino=303 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 264.288654][ C0] vkms_vblank_simulate: vblank timer overrun [ 265.595572][ T29] audit: type=1400 audit(1732035103.458:3679): avc: denied { getopt } for pid=8096 comm="syz.4.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 266.304227][ T29] audit: type=1400 audit(1732035104.968:3680): avc: denied { getopt } for pid=8106 comm="syz.4.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 269.139206][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.1.455'. [ 270.598776][ T29] audit: type=1400 audit(1732035109.278:3681): avc: denied { map } for pid=8165 comm="syz.0.464" path="/dev/sg0" dev="devtmpfs" ino=738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 270.881491][ T8183] input: syz0 as /devices/virtual/input/input10 [ 270.969034][ T29] audit: type=1400 audit(1732035109.648:3682): avc: denied { read } for pid=8175 comm="syz.0.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 272.066166][ T29] audit: type=1400 audit(1732035110.748:3683): avc: denied { accept } for pid=8196 comm="syz.0.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.199866][ T29] audit: type=1400 audit(1732035110.878:3684): avc: denied { accept } for pid=8196 comm="syz.0.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 273.126829][ T1197] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 273.351016][ T8217] Process accounting resumed [ 273.449851][ T8215] bond1: entered promiscuous mode [ 273.454981][ T8215] bond1: entered allmulticast mode [ 273.461114][ T8215] 8021q: adding VLAN 0 to HW filter on device bond1 [ 273.977867][ T8222] netlink: 16 bytes leftover after parsing attributes in process `syz.1.475'. [ 274.517180][ T1197] usb 5-1: unable to get BOS descriptor or descriptor too short [ 274.539364][ T1197] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 274.576756][ T1197] usb 5-1: can't read configurations, error -71 [ 275.441743][ T8227] nvme_fabrics: unknown parameter or missing value 'õ' in ctrl creation request [ 275.746065][ T8238] xt_CT: You must specify a L4 protocol and not use inversions on it [ 276.301762][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 277.136703][ T29] audit: type=1400 audit(1732035115.808:3685): avc: denied { ioctl } for pid=8247 comm="syz.5.481" path="socket:[16066]" dev="sockfs" ino=16066 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 278.095496][ T8258] 9pnet_fd: Insufficient options for proto=fd [ 279.656415][ T8269] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 280.397949][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 280.818664][ T5829] Bluetooth: hci1: SCO packet for unknown connection handle 200 [ 282.986169][ T8318] netlink: 24 bytes leftover after parsing attributes in process `syz.4.500'. [ 284.569970][ T8339] netlink: 68 bytes leftover after parsing attributes in process `syz.2.502'. [ 284.964097][ T8350] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 284.976029][ T8350] Cannot find add_set index 0 as target [ 285.693246][ T29] audit: type=1400 audit(1732035124.378:3686): avc: denied { validate_trans } for pid=8320 comm="syz.2.502" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 285.785020][ T8354] dlm: no locking on control device [ 286.080726][ T29] audit: type=1400 audit(1732035124.478:3687): avc: denied { nlmsg_read } for pid=8346 comm="syz.5.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 286.346826][ T8363] netlink: 12 bytes leftover after parsing attributes in process `syz.4.508'. [ 288.004865][ T8378] sp0: Synchronizing with TNC [ 288.012959][ T8378] sp0: Found TNC [ 288.334110][ T5836] Bluetooth: hci5: command 0x0406 tx timeout [ 288.386870][ T8377] [U] è` [ 290.881708][ T29] audit: type=1400 audit(1732035129.558:3688): avc: denied { listen } for pid=8415 comm="syz.0.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 291.102493][ T29] audit: type=1400 audit(1732035129.688:3689): avc: denied { ioctl } for pid=8417 comm="syz.1.521" path="socket:[16447]" dev="sockfs" ino=16447 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 293.979022][ T8446] sp0: Synchronizing with TNC [ 293.994992][ T8448] sp0: Found TNC [ 294.066118][ T29] audit: type=1400 audit(1732035132.668:3690): avc: denied { transfer } for pid=8423 comm="syz.2.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 294.137008][ T8450] sp1: Synchronizing with TNC [ 294.687759][ T8445] [U] è` [ 295.169278][ T8459] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 295.238265][ T8462] Cannot find add_set index 0 as target [ 295.419695][ T29] audit: type=1400 audit(1732035134.098:3691): avc: denied { map } for pid=8460 comm="syz.4.533" path="socket:[16502]" dev="sockfs" ino=16502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 295.567474][ T29] audit: type=1400 audit(1732035134.098:3692): avc: denied { read } for pid=8460 comm="syz.4.533" path="socket:[16502]" dev="sockfs" ino=16502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 296.219534][ T5836] Bluetooth: hci5: command 0x0406 tx timeout [ 297.637010][ T29] audit: type=1400 audit(1732035136.288:3693): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 297.824590][ T29] audit: type=1400 audit(1732035136.508:3694): avc: denied { bind } for pid=8477 comm="syz.4.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 299.015417][ T8496] netlink: 48 bytes leftover after parsing attributes in process `syz.5.540'. [ 299.024555][ T8496] netlink: 8 bytes leftover after parsing attributes in process `syz.5.540'. [ 300.155200][ T8503] binder: BINDER_SET_CONTEXT_MGR already set [ 300.158783][ T8492] sp0: Synchronizing with TNC [ 300.161695][ T8503] binder: 8502:8503 ioctl 4018620d 200001c0 returned -16 [ 300.375517][ T8497] sp0: Found TNC [ 300.379184][ T8497] [U] è` [ 300.641675][ T29] audit: type=1400 audit(1732035139.328:3695): avc: denied { module_request } for pid=8477 comm="syz.4.536" kmod="ip6t_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 302.761470][ T8528] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 302.771051][ T8528] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 302.827306][ T29] audit: type=1400 audit(1732035141.358:3696): avc: denied { bind } for pid=8520 comm="syz.2.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 304.354816][ T8541] input: syz0 as /devices/virtual/input/input11 [ 304.810903][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 305.700968][ T29] audit: type=1400 audit(1732035144.268:3697): avc: denied { read write } for pid=8536 comm="syz.2.562" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 305.786743][ T29] audit: type=1400 audit(1732035144.268:3698): avc: denied { open } for pid=8536 comm="syz.2.562" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 306.128423][ T9] usb 2-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=b8.51 [ 306.128454][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.128474][ T9] usb 2-1: Product: syz [ 306.128490][ T9] usb 2-1: Manufacturer: syz [ 306.128504][ T9] usb 2-1: SerialNumber: syz [ 306.130175][ T9] usb 2-1: config 0 descriptor?? [ 306.132483][ T9] rndis_host 2-1:0.0: skipping garbage [ 306.132515][ T9] rndis_host 2-1:0.0: More than one union descriptor, skipping ... [ 306.132532][ T9] usb 2-1: bad CDC descriptors [ 306.133072][ T9] cdc_acm 2-1:0.0: skipping garbage [ 306.133089][ T9] cdc_acm 2-1:0.0: More than one union descriptor, skipping ... [ 306.823689][ T5877] usb 2-1: USB disconnect, device number 3 [ 307.958687][ T8579] capability: warning: `syz.2.561' uses 32-bit capabilities (legacy support in use) [ 308.254714][ T29] audit: type=1400 audit(1732035146.938:3699): avc: denied { write } for pid=8587 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 308.475097][ T8590] syz.4.565 (8590): drop_caches: 2 [ 308.482726][ T8590] syz.4.565 (8590): drop_caches: 2 [ 308.533669][ T8594] binder: BINDER_SET_CONTEXT_MGR already set [ 308.539680][ T8594] binder: 8593:8594 ioctl 4018620d 200001c0 returned -16 [ 308.595017][ T8595] 9pnet_fd: Insufficient options for proto=fd [ 308.604619][ T29] audit: type=1400 audit(1732035147.278:3700): avc: denied { map } for pid=8596 comm="syz.5.568" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 308.721212][ T29] audit: type=1400 audit(1732035147.278:3701): avc: denied { execute } for pid=8596 comm="syz.5.568" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 310.376938][ T8617] binder: BINDER_SET_CONTEXT_MGR already set [ 310.383359][ T8617] binder: 8610:8617 ioctl 4018620d 200001c0 returned -16 [ 312.668943][ T29] audit: type=1400 audit(1732035151.338:3702): avc: denied { create } for pid=8633 comm="syz.0.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 312.860164][ T8636] binder: 8635:8636 ioctl c0306201 20000680 returned -14 [ 315.293722][ T29] audit: type=1400 audit(1732035153.938:3703): avc: denied { write } for pid=8653 comm="syz.2.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 315.756589][ T8658] binder: BINDER_SET_CONTEXT_MGR already set [ 315.772898][ T8658] binder: 8657:8658 ioctl 4018620d 200001c0 returned -16 [ 316.808798][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.815369][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.890140][ T8679] binder: BINDER_SET_CONTEXT_MGR already set [ 316.897477][ T8679] binder: 8678:8679 ioctl 4018620d 200001c0 returned -16 [ 320.605101][ T29] audit: type=1400 audit(1732035159.168:3704): avc: denied { map } for pid=8741 comm="syz.2.598" path="/dev/net/tun" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 320.630044][ T29] audit: type=1400 audit(1732035159.168:3705): avc: denied { create } for pid=8741 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 320.655845][ T29] audit: type=1400 audit(1732035159.178:3706): avc: denied { write } for pid=8741 comm="syz.2.598" path="socket:[16931]" dev="sockfs" ino=16931 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 321.790314][ T29] audit: type=1400 audit(1732035159.178:3707): avc: denied { nlmsg_write } for pid=8741 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 321.824109][ T29] audit: type=1400 audit(1732035159.178:3708): avc: denied { nlmsg_read } for pid=8741 comm="syz.2.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 323.164064][ T29] audit: type=1400 audit(1732035161.838:3709): avc: denied { mount } for pid=8763 comm="syz.2.603" name="/" dev="autofs" ino=17773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 324.303029][ T29] audit: type=1400 audit(1732035162.988:3710): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 324.565196][ T8785] devpts: called with bogus options [ 324.617354][ T29] audit: type=1400 audit(1732035163.198:3711): avc: denied { mount } for pid=8782 comm="syz.0.608" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 325.000433][ T29] audit: type=1400 audit(1732035163.238:3712): avc: denied { unmount } for pid=8782 comm="syz.0.608" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 325.153334][ T29] audit: type=1400 audit(1732035163.248:3713): avc: denied { remount } for pid=8782 comm="syz.0.608" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 325.584350][ T8780] delete_channel: no stack [ 325.612196][ T29] audit: type=1400 audit(1732035163.768:3714): avc: denied { sqpoll } for pid=8790 comm="syz.4.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 325.634638][ T8791] netlink: 4 bytes leftover after parsing attributes in process `syz.4.611'. [ 326.104439][ T8805] netlink: 5304 bytes leftover after parsing attributes in process `syz.2.613'. [ 326.848330][ T8795] IPVS: wrr: FWM 4 0x00000004 - no destination available [ 326.856364][ T5866] IPVS: starting estimator thread 0... [ 326.962104][ T8811] IPVS: using max 28 ests per chain, 67200 per kthread [ 327.482341][ T8821] IPVS: rr: TCP 172.20.20.170:0 - no destination available [ 327.570272][ T8791] team0 (unregistering): Port device team_slave_0 removed [ 327.598403][ T8791] team0 (unregistering): Port device team_slave_1 removed [ 327.721001][ T29] audit: type=1400 audit(1732035166.408:3715): avc: denied { execute } for pid=8823 comm="syz.2.618" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17045 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 327.748568][ T8816] mkiss: ax0: crc mode is auto. [ 328.084500][ T8828] Process accounting resumed [ 328.421150][ T29] audit: type=1400 audit(1732035166.848:3716): avc: denied { name_bind } for pid=8822 comm="syz.0.617" src=64512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 328.450847][ T29] audit: type=1400 audit(1732035166.848:3717): avc: denied { node_bind } for pid=8822 comm="syz.0.617" saddr=fe88::101 src=64512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 328.540688][ C0] IPVS: rr: TCP 172.20.20.170:0 - no destination available [ 328.609547][ T8828] Process accounting resumed [ 328.707158][ T29] audit: type=1400 audit(1732035167.328:3718): avc: denied { bind } for pid=8829 comm="syz.5.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 328.856438][ T8836] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 329.910998][ T29] audit: type=1400 audit(1732035168.598:3719): avc: denied { listen } for pid=8834 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 330.500682][ T8843] 9pnet_fd: Insufficient options for proto=fd [ 330.729576][ T29] audit: type=1400 audit(1732035169.398:3720): avc: denied { append } for pid=8844 comm="syz.4.625" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 331.050664][ T29] audit: type=1400 audit(1732035169.398:3721): avc: denied { mount } for pid=8844 comm="syz.4.625" name="/" dev="hugetlbfs" ino=17936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 331.370701][ T9] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 332.138709][ T29] audit: type=1400 audit(1732035169.408:3722): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 332.234915][ T29] audit: type=1400 audit(1732035169.668:3723): avc: denied { accept } for pid=8853 comm="syz.2.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 332.261335][ T29] audit: type=1400 audit(1732035169.668:3724): avc: denied { accept } for pid=8834 comm="syz.1.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 332.360324][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.168019][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.177898][ T9] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 333.188676][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.258088][ T9] usb 6-1: config 0 descriptor?? [ 333.896423][ T29] audit: type=1400 audit(1732035172.578:3725): avc: denied { ioctl } for pid=8852 comm="syz.5.627" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 333.922554][ T9] usbhid 6-1:0.0: can't add hid device: -71 [ 333.930382][ T9] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 333.959442][ T9] usb 6-1: USB disconnect, device number 3 [ 334.007350][ T8] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 334.015071][ T29] audit: type=1326 audit(1732035172.678:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 334.410773][ T29] audit: type=1326 audit(1732035172.678:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 334.591211][ T8885] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 334.598068][ T8885] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 334.606311][ T8885] vhci_hcd vhci_hcd.0: Device attached [ 334.621955][ T8888] vhci_hcd: connection closed [ 334.688410][ T35] vhci_hcd: stop threads [ 334.726511][ T29] audit: type=1326 audit(1732035172.678:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fc3f47806aa code=0x7ffc0000 [ 334.731803][ T35] vhci_hcd: release socket [ 334.775444][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 334.776061][ T29] audit: type=1326 audit(1732035172.688:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc3f477d0f0 code=0x7ffc0000 [ 334.886229][ T35] vhci_hcd: disconnect device [ 334.908766][ T8] usb 5-1: config index 0 descriptor too short (expected 65307, got 27) [ 334.917604][ T8] usb 5-1: config 0 has too many interfaces: 255, using maximum allowed: 32 [ 334.926400][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 334.936562][ T8] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 255 [ 334.945898][ T965] vhci_hcd: vhci_device speed not set [ 334.956127][ T8] usb 5-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 334.965338][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.974191][ T8] usb 5-1: Product: syz [ 334.978608][ T8] usb 5-1: Manufacturer: syz [ 334.984975][ T8] usb 5-1: SerialNumber: syz [ 335.000293][ T8] usb 5-1: config 0 descriptor?? [ 335.973627][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 335.973640][ T29] audit: type=1400 audit(1732035174.658:3734): avc: denied { read } for pid=8874 comm="syz.4.633" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 336.769737][ T8900] netlink: 'syz.4.633': attribute type 4 has an invalid length. [ 336.774448][ T29] audit: type=1400 audit(1732035174.658:3735): avc: denied { open } for pid=8874 comm="syz.4.633" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 337.852467][ T965] usb 5-1: USB disconnect, device number 5 [ 340.337709][ T8900] syz.4.633 (8900) used greatest stack depth: 20672 bytes left [ 342.526792][ T29] audit: type=1400 audit(1732035180.808:3736): avc: denied { connect } for pid=8935 comm="syz.0.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 343.076686][ T29] audit: type=1400 audit(1732035181.758:3737): avc: denied { setattr } for pid=8941 comm="syz.4.648" name="task" dev="proc" ino=17250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 343.093248][ T8951] overlay: ./file0 is not a directory [ 343.099163][ T29] audit: type=1400 audit(1732035181.758:3738): avc: denied { mounton } for pid=8941 comm="syz.4.648" path="/proc/463/task" dev="proc" ino=17250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 343.789205][ T8959] netlink: 188 bytes leftover after parsing attributes in process `syz.2.647'. [ 346.597964][ T29] audit: type=1400 audit(1732035185.238:3739): avc: denied { ioctl } for pid=8969 comm="syz.4.656" path="socket:[17273]" dev="sockfs" ino=17273 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 346.848355][ T8981] vivid-000: disconnect [ 347.623913][ T29] audit: type=1400 audit(1732035186.298:3740): avc: denied { remount } for pid=8970 comm="syz.0.654" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 347.630273][ T8971] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 347.813594][ T8972] vivid-000: reconnect [ 348.068720][ T8983] netlink: 'syz.4.656': attribute type 10 has an invalid length. [ 348.096782][ T8983] mac80211_hwsim hwsim11 wlan1: left allmulticast mode [ 348.169823][ T8993] netlink: 5300 bytes leftover after parsing attributes in process `syz.0.660'. [ 348.179461][ T8993] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 349.171610][ T9005] SELinux: truncated policydb string identifier [ 349.178027][ T9005] SELinux: failed to load policy [ 350.175010][ T9013] syz.2.664 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 351.286036][ T29] audit: type=1400 audit(1732035189.968:3741): avc: denied { write } for pid=9015 comm="syz.4.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 351.681802][ T9026] vlan2: entered promiscuous mode [ 351.687191][ T9026] bond0: entered promiscuous mode [ 351.692507][ T9026] bond_slave_0: entered promiscuous mode [ 351.699567][ T9026] bond_slave_1: entered promiscuous mode [ 351.707079][ T9026] vlan2: entered allmulticast mode [ 351.712606][ T9026] bond0: entered allmulticast mode [ 351.717872][ T9026] bond_slave_0: entered allmulticast mode [ 351.723847][ T9026] bond_slave_1: entered allmulticast mode [ 352.894763][ T9038] netlink: 5312 bytes leftover after parsing attributes in process `syz.5.670'. [ 352.904000][ T9038] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 353.553955][ T9041] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 353.799733][ T9047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.675'. [ 353.938612][ T9047] netlink: 'syz.2.675': attribute type 2 has an invalid length. [ 353.981573][ T9047] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 358.270430][ T29] audit: type=1400 audit(1732035196.478:3742): avc: denied { connect } for pid=9087 comm="syz.2.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 359.948472][ T9114] netlink: 'syz.4.692': attribute type 2 has an invalid length. [ 359.956517][ T9114] netlink: 244 bytes leftover after parsing attributes in process `syz.4.692'. [ 362.747799][ T29] audit: type=1400 audit(1732035201.308:3743): avc: denied { read } for pid=9135 comm="syz.2.701" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 362.947358][ T29] audit: type=1400 audit(1732035201.308:3744): avc: denied { open } for pid=9135 comm="syz.2.701" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 363.053434][ T29] audit: type=1400 audit(1732035201.308:3745): avc: denied { ioctl } for pid=9135 comm="syz.2.701" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 364.995314][ T9150] syz.1.703: attempt to access beyond end of device [ 364.995314][ T9150] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 365.006089][ T29] audit: type=1400 audit(1732035203.268:3746): avc: denied { listen } for pid=9152 comm="syz.5.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 365.030659][ T9150] syz.1.703: attempt to access beyond end of device [ 365.030659][ T9150] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 365.044831][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 365.056135][ T9150] syz.1.703: attempt to access beyond end of device [ 365.056135][ T9150] nbd1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 365.124595][ T29] audit: type=1400 audit(1732035203.328:3747): avc: denied { accept } for pid=9152 comm="syz.5.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 365.226123][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 365.236242][ T9150] syz.1.703: attempt to access beyond end of device [ 365.236242][ T9150] nbd1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 366.221888][ T9170] syz.5.707[9170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.221972][ T9170] syz.5.707[9170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.233882][ T9170] syz.5.707[9170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 366.543251][ T9150] syz.1.703: attempt to access beyond end of device [ 366.543251][ T9150] nbd1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 366.637120][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 366.670439][ T9150] syz.1.703: attempt to access beyond end of device [ 366.670439][ T9150] nbd1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 366.830625][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 366.854779][ T9150] syz.1.703: attempt to access beyond end of device [ 366.854779][ T9150] nbd1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 367.240985][ T5877] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 367.407281][ T9150] syz.1.703: attempt to access beyond end of device [ 367.407281][ T9150] nbd1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 367.423094][ T5877] usb 6-1: New USB device found, idVendor=99fa, idProduct=8988, bcdDevice=98.53 [ 367.434187][ T5877] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.450567][ T5877] usb 6-1: Product: syz [ 367.454747][ T5877] usb 6-1: Manufacturer: syz [ 367.459337][ T5877] usb 6-1: SerialNumber: syz [ 367.460667][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 367.466368][ T5877] usb 6-1: config 0 descriptor?? [ 367.473861][ T9150] syz.1.703: attempt to access beyond end of device [ 367.473861][ T9150] nbd1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 367.483446][ T5877] gspca_main: spca506-2.14.0 probing 99fa:8988 [ 368.053773][ T29] audit: type=1400 audit(1732035206.598:3748): avc: denied { mount } for pid=9180 comm="syz.0.711" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 368.288276][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 368.303437][ T9150] syz.1.703: attempt to access beyond end of device [ 368.303437][ T9150] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 368.316363][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 368.325996][ T9150] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 368.335137][ T9187] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 368.341939][ T9187] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 368.351537][ T9187] vhci_hcd vhci_hcd.0: Device attached [ 368.362882][ T9150] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 368.371267][ T9189] vhci_hcd: connection closed [ 368.372620][ T2989] vhci_hcd: stop threads [ 368.381830][ T2989] vhci_hcd: release socket [ 368.387060][ T2989] vhci_hcd: disconnect device [ 368.402142][ T29] audit: type=1400 audit(1732035207.068:3749): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 369.995775][ T5877] usb 6-1: USB disconnect, device number 4 [ 370.009609][ T29] audit: type=1400 audit(1732035208.428:3750): avc: denied { read write } for pid=9193 comm="syz.0.713" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 370.050414][ T29] audit: type=1400 audit(1732035208.428:3751): avc: denied { open } for pid=9193 comm="syz.0.713" path="/158/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 370.711048][ T9217] netlink: 12 bytes leftover after parsing attributes in process `syz.4.717'. [ 371.819533][ T51] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 372.218630][ T51] usb 5-1: config 0 has an invalid interface number: 136 but max is 0 [ 372.234028][ T51] usb 5-1: config 0 has no interface number 0 [ 372.251581][ T9207] bio_check_eod: 2 callbacks suppressed [ 372.251591][ T9207] syz.2.716: attempt to access beyond end of device [ 372.251591][ T9207] nbd2: rw=0, sector=64, nr_sectors = 1 limit=0 [ 372.270139][ T9207] syz.2.716: attempt to access beyond end of device [ 372.270139][ T9207] nbd2: rw=0, sector=256, nr_sectors = 1 limit=0 [ 372.282927][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 372.292522][ T9207] syz.2.716: attempt to access beyond end of device [ 372.292522][ T9207] nbd2: rw=0, sector=512, nr_sectors = 1 limit=0 [ 372.305302][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 372.314776][ T9207] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 372.322337][ T9207] UDF-fs: Scanning with blocksize 512 failed [ 372.328580][ T9207] syz.2.716: attempt to access beyond end of device [ 372.328580][ T9207] nbd2: rw=0, sector=64, nr_sectors = 2 limit=0 [ 372.341359][ T9207] syz.2.716: attempt to access beyond end of device [ 372.341359][ T9207] nbd2: rw=0, sector=512, nr_sectors = 2 limit=0 [ 372.354321][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 372.363853][ T9207] syz.2.716: attempt to access beyond end of device [ 372.363853][ T9207] nbd2: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 372.376723][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 372.386190][ T9207] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 372.393736][ T9207] UDF-fs: Scanning with blocksize 1024 failed [ 372.399984][ T9207] syz.2.716: attempt to access beyond end of device [ 372.399984][ T9207] nbd2: rw=0, sector=64, nr_sectors = 4 limit=0 [ 372.412773][ T9207] syz.2.716: attempt to access beyond end of device [ 372.412773][ T9207] nbd2: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 372.425668][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 372.435215][ T9207] syz.2.716: attempt to access beyond end of device [ 372.435215][ T9207] nbd2: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 372.448267][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 372.457737][ T9207] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 372.465352][ T9207] UDF-fs: Scanning with blocksize 2048 failed [ 372.472162][ T9207] syz.2.716: attempt to access beyond end of device [ 372.472162][ T9207] nbd2: rw=0, sector=64, nr_sectors = 8 limit=0 [ 372.485284][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 372.494920][ T9207] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 372.504404][ T9207] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 372.511961][ T9207] UDF-fs: Scanning with blocksize 4096 failed [ 372.518022][ T9207] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 372.528318][ T51] usb 5-1: config 0 interface 136 altsetting 0 has an endpoint descriptor with address 0xA1, changing to 0x81 [ 372.540154][ T51] usb 5-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=a8.a4 [ 372.549544][ T51] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.661121][ T9204] [U] vÔ3 [ 372.666800][ T51] usb 5-1: config 0 descriptor?? [ 372.693302][ T51] keyspan 5-1:0.136: Keyspan 2 port adapter converter detected [ 372.944718][ T51] keyspan 5-1:0.136: found no endpoint descriptor for endpoint 1 [ 373.025398][ T51] keyspan 5-1:0.136: found no endpoint descriptor for endpoint 84 [ 373.038813][ T51] keyspan 5-1:0.136: found no endpoint descriptor for endpoint 2 [ 373.203460][ T51] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 373.411448][ T51] keyspan 5-1:0.136: found no endpoint descriptor for endpoint 88 [ 373.419427][ T51] keyspan 5-1:0.136: found no endpoint descriptor for endpoint 6 [ 373.461137][ T51] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 374.037033][ T8] usb 5-1: USB disconnect, device number 6 [ 374.057224][ T8] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 374.087098][ T8] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 374.098635][ T8] keyspan 5-1:0.136: device disconnected [ 375.224185][ T29] audit: type=1400 audit(1732035213.408:3752): avc: denied { create } for pid=9245 comm="syz.5.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 375.420289][ T29] audit: type=1400 audit(1732035213.408:3753): avc: denied { read } for pid=9245 comm="syz.5.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 375.439525][ C0] vkms_vblank_simulate: vblank timer overrun [ 375.834174][ T9271] syz.2.731 (9271): drop_caches: 2 [ 375.876172][ T9271] syz.2.731 (9271): drop_caches: 2 [ 376.001001][ T9263] syz.2.731 (9263): drop_caches: 2 [ 377.972196][ T9318] 9pnet_fd: Insufficient options for proto=fd [ 378.222300][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.228763][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.414922][ T9343] openvswitch: netlink: Missing key (keys=20040, expected=2000) [ 380.439814][ T9328] netlink: 4 bytes leftover after parsing attributes in process `syz.2.740'. [ 380.449872][ T9328] netlink: 4 bytes leftover after parsing attributes in process `syz.2.740'. [ 380.642137][ T9353] binder: BINDER_SET_CONTEXT_MGR already set [ 380.660776][ T9353] binder: 9352:9353 ioctl 4018620d 200001c0 returned -16 [ 384.396380][ T29] audit: type=1400 audit(1732035223.068:3754): avc: denied { getopt } for pid=9370 comm="syz.4.751" lport=40065 faddr=255.255.255.254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 384.398045][ T9381] vivid-000: ================= START STATUS ================= [ 384.431009][ T9381] vivid-000: Generate PTS: true [ 384.436165][ T9381] vivid-000: Generate SCR: true [ 384.443641][ T9381] tpg source WxH: 320x180 (R'G'B) [ 384.448743][ T9381] tpg field: 1 [ 384.452563][ T9381] tpg crop: 320x180@0x0 [ 384.456844][ T9381] tpg compose: 320x180@0x0 [ 384.465527][ T9381] tpg colorspace: 8 [ 384.470654][ T9381] tpg transfer function: 0/0 [ 384.475813][ T9381] tpg quantization: 0/0 [ 384.480465][ T9381] tpg RGB range: 0/2 [ 384.482243][ T9382] virtio-fs: tag <(null)> not found [ 384.484633][ T9381] vivid-000: ================== END STATUS ================== [ 386.174912][ T9393] /dev/nullb0: Can't open blockdev [ 386.300795][ T29] audit: type=1400 audit(1732035224.838:3755): avc: denied { bind } for pid=9385 comm="syz.5.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 388.590754][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 390.214084][ T9419] netlink: 8 bytes leftover after parsing attributes in process `syz.5.761'. [ 390.223005][ T9419] netlink: 'syz.5.761': attribute type 3 has an invalid length. [ 390.316492][ T25] usb 5-1: device not accepting address 7, error -71 [ 393.634781][ T29] audit: type=1400 audit(1732035232.318:3756): avc: denied { map } for pid=9448 comm="syz.1.770" path="socket:[19998]" dev="sockfs" ino=19998 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 393.719577][ T29] audit: type=1400 audit(1732035232.358:3757): avc: denied { read accept } for pid=9448 comm="syz.1.770" path="socket:[19998]" dev="sockfs" ino=19998 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 394.759397][ T9466] bridge0: port 3(gretap0) entered blocking state [ 394.766230][ T9466] bridge0: port 3(gretap0) entered disabled state [ 394.773215][ T9466] gretap0: entered allmulticast mode [ 394.779492][ T9466] gretap0: entered promiscuous mode [ 394.786977][ T9466] bridge0: port 3(gretap0) entered blocking state [ 394.793651][ T9466] bridge0: port 3(gretap0) entered forwarding state [ 394.816326][ T9466] gretap0: left allmulticast mode [ 394.821441][ T9466] gretap0: left promiscuous mode [ 394.826564][ T9466] bridge0: port 3(gretap0) entered disabled state [ 396.673553][ T9475] batadv0: entered promiscuous mode [ 396.679004][ T9475] macvlan2: entered allmulticast mode [ 396.689194][ T9475] batadv0: entered allmulticast mode [ 396.702265][ T29] audit: type=1400 audit(1732035234.888:3758): avc: denied { setopt } for pid=9471 comm="syz.0.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 396.925457][ T9475] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 397.740585][ T29] audit: type=1400 audit(1732035235.218:3759): avc: denied { create } for pid=9473 comm="syz.2.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 400.032149][ T9510] binder: 9507:9510 ioctl 4018620d 0 returned -22 [ 400.258214][ T9509] befs: Unknown parameter 'gid0xffffffffffffffff' [ 400.836719][ T9521] 9pnet_fd: Insufficient options for proto=fd [ 402.414822][ T5866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 402.423625][ T5866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 403.960428][ T5866] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 404.255644][ T9550] program syz.1.796 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 404.870739][ T9542] xt_CT: No such helper "snmp" [ 404.893852][ T9547] netlink: 'syz.4.793': attribute type 309 has an invalid length. [ 406.228814][ T29] audit: type=1400 audit(1732035244.688:3760): avc: denied { write } for pid=9556 comm="syz.0.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 406.563636][ T9555] vivid-000: ================= START STATUS ================= [ 406.571356][ T9555] vivid-000: Generate PTS: true [ 406.576205][ T9555] vivid-000: Generate SCR: true [ 406.581098][ T9555] tpg source WxH: 320x180 (R'G'B) [ 406.586094][ T9555] tpg field: 1 [ 406.589435][ T9555] tpg crop: 320x180@0x0 [ 406.593608][ T9555] tpg compose: 320x180@0x0 [ 406.598007][ T9555] tpg colorspace: 8 [ 406.601802][ T9555] tpg transfer function: 0/0 [ 406.606368][ T9555] tpg quantization: 0/0 [ 406.610525][ T9555] tpg RGB range: 0/2 [ 406.614415][ T9555] vivid-000: ================== END STATUS ================== [ 406.670542][ T29] audit: type=1400 audit(1732035244.748:3761): avc: denied { getopt } for pid=9556 comm="syz.0.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 406.750893][ T29] audit: type=1400 audit(1732035244.758:3762): avc: denied { ioctl } for pid=9556 comm="syz.0.798" path="socket:[20179]" dev="sockfs" ino=20179 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 406.990390][ T9580] 9pnet_fd: Insufficient options for proto=fd [ 407.223172][ T29] audit: type=1400 audit(1732035245.618:3763): avc: denied { getopt } for pid=9575 comm="syz.0.803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 409.404714][ T9595] libceph: resolve '0.' (ret=-3): failed [ 410.804834][ T9614] random: crng reseeded on system resumption [ 411.299796][ T29] audit: type=1400 audit(1732035249.418:3764): avc: denied { append } for pid=9606 comm="syz.2.811" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 411.337481][ T29] audit: type=1400 audit(1732035249.468:3765): avc: denied { open } for pid=9606 comm="syz.2.811" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 412.801757][ T29] audit: type=1400 audit(1732035250.848:3766): avc: denied { write } for pid=9619 comm="syz.5.814" name="task" dev="proc" ino=19244 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 412.827276][ T29] audit: type=1400 audit(1732035250.848:3767): avc: denied { add_name } for pid=9619 comm="syz.5.814" name="459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 412.847397][ T29] audit: type=1400 audit(1732035250.848:3768): avc: denied { create } for pid=9619 comm="syz.5.814" name="459" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 412.993128][ T29] audit: type=1400 audit(1732035250.848:3769): avc: denied { associate } for pid=9619 comm="syz.5.814" name="459" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 413.030573][ T29] audit: type=1326 audit(1732035250.848:3770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9619 comm="syz.5.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67be97e759 code=0x7ffc0000 [ 413.462455][ T29] audit: type=1326 audit(1732035250.848:3771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9619 comm="syz.5.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67be97e759 code=0x7ffc0000 [ 414.604364][ T9639] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 414.795167][ T9644] 9pnet_fd: Insufficient options for proto=fd [ 416.436026][ T9661] PKCS7: Unknown OID: [4] 2.19.13055.170809666(bad) [ 416.539685][ T9661] PKCS7: Only support pkcs7_signedData type [ 417.187527][ T9674] 9pnet_fd: Insufficient options for proto=fd [ 417.952343][ T9671] 9pnet_fd: Insufficient options for proto=fd [ 418.275667][ T9694] netlink: 'syz.4.830': attribute type 7 has an invalid length. [ 418.299804][ T9694] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.830'. [ 418.318444][ T9694] netlink: 'syz.4.830': attribute type 3 has an invalid length. [ 418.326430][ T9694] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.830'. [ 419.199122][ T5836] Bluetooth: hci1: unexpected event for opcode 0x2012 [ 419.281546][ T9708] netlink: 'syz.5.834': attribute type 10 has an invalid length. [ 419.290389][ T9708] netlink: 40 bytes leftover after parsing attributes in process `syz.5.834'. [ 419.302870][ T9708] ipvlan1: entered promiscuous mode [ 419.308122][ T9708] ipvlan1: entered allmulticast mode [ 419.313591][ T9708] veth0_vlan: entered allmulticast mode [ 419.339322][ T9708] bridge0: port 4(ipvlan1) entered blocking state [ 419.349179][ T9708] bridge0: port 4(ipvlan1) entered disabled state [ 419.369701][ T9708] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 419.900139][ T9716] vivid-000: disconnect [ 420.354408][ T9709] vivid-000: reconnect [ 421.700024][ T9728] 9pnet_fd: Insufficient options for proto=fd [ 422.004575][ T9737] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.839'. [ 422.017339][ T9735] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.839'. [ 423.273018][ T5836] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 423.273213][ T5836] Bluetooth: hci1: Injecting HCI hardware error event [ 423.275442][ T5836] Bluetooth: hci1: hardware error 0x00 [ 423.459739][ T29] audit: type=1400 audit(1732035261.908:3772): avc: denied { write } for pid=9739 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 424.244913][ T9746] tty tty25: ldisc open failed (-12), clearing slot 24 [ 424.702318][ T29] audit: type=1400 audit(1732035263.388:3773): avc: denied { ioctl } for pid=9764 comm="syz.5.849" path="socket:[20585]" dev="sockfs" ino=20585 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 425.864156][ T5836] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 425.912303][ T29] audit: type=1400 audit(1732035264.598:3774): avc: denied { write } for pid=9767 comm="syz.4.850" path="socket:[20594]" dev="sockfs" ino=20594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 425.936676][ T9771] ieee802154 phy0 wpan0: encryption failed: -22 [ 427.417774][ T29] audit: type=1400 audit(1732035266.098:3775): avc: denied { getopt } for pid=9776 comm="syz.5.852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 427.999260][ T9789] 9pnet_fd: Insufficient options for proto=fd [ 428.412082][ T9793] 9pnet_fd: Insufficient options for proto=fd [ 428.848310][ T29] audit: type=1400 audit(1732035267.528:3776): avc: denied { setopt } for pid=9796 comm="syz.5.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 430.778873][ T29] audit: type=1326 audit(1732035269.458:3777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9819 comm="syz.2.865" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff938d7e759 code=0x0 [ 433.213770][ T29] audit: type=1400 audit(1732035269.848:3778): avc: denied { bind } for pid=9819 comm="syz.2.865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 433.393629][ T9828] netlink: 'syz.4.864': attribute type 12 has an invalid length. [ 433.401721][ T9828] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.864'. [ 434.102423][ T9831] netlink: 4 bytes leftover after parsing attributes in process `syz.5.866'. [ 435.828801][ T29] audit: type=1400 audit(1732035274.478:3779): avc: denied { mounton } for pid=9853 comm="syz.5.873" path="/132/file0" dev="configfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 436.144564][ T9866] binder: BINDER_SET_CONTEXT_MGR already set [ 436.150770][ T9866] binder: 9865:9866 ioctl 4018620d 200001c0 returned -16 [ 436.738665][ T9886] netlink: 4272 bytes leftover after parsing attributes in process `syz.1.878'. [ 436.747930][ T9886] netlink: 'syz.1.878': attribute type 3 has an invalid length. [ 436.755872][ T9886] netlink: 105 bytes leftover after parsing attributes in process `syz.1.878'. [ 437.225284][ T29] audit: type=1400 audit(1732035275.908:3780): avc: denied { mounton } for pid=9875 comm="syz.2.879" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 439.803602][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.809986][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.712589][ T9917] vlan2: entered promiscuous mode [ 440.717842][ T9917] bond0: entered promiscuous mode [ 440.723722][ T9917] bond_slave_0: entered promiscuous mode [ 440.731266][ T9917] bond_slave_1: entered promiscuous mode [ 440.739988][ T9917] vlan2: entered allmulticast mode [ 440.746399][ T9917] bond0: entered allmulticast mode [ 440.751905][ T9917] bond_slave_0: entered allmulticast mode [ 440.757871][ T9917] bond_slave_1: entered allmulticast mode [ 441.832815][ T29] audit: type=1400 audit(1732035280.298:3781): avc: denied { bind } for pid=9919 comm="syz.2.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 443.246129][ T9953] 9pnet_fd: Insufficient options for proto=fd [ 443.496479][ T9961] overlay: filesystem on ./bus not supported as upperdir [ 443.509179][ T29] audit: type=1400 audit(1732035282.188:3782): avc: denied { setopt } for pid=9960 comm="syz.5.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 443.531568][ T29] audit: type=1400 audit(1732035282.218:3783): avc: denied { read } for pid=9960 comm="syz.5.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 443.550836][ T51] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 443.700578][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 443.708513][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.730896][ T51] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 443.760598][ T51] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 443.769690][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.790329][ T51] usb 3-1: config 0 descriptor?? [ 444.514413][ T9956] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 445.347763][ T51] usbhid 3-1:0.0: can't add hid device: -71 [ 445.353847][ T51] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 445.364132][ T51] usb 3-1: USB disconnect, device number 6 [ 445.901062][ T29] audit: type=1400 audit(1732035284.508:3784): avc: denied { setcheckreqprot } for pid=9986 comm="syz.4.905" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 445.946380][ T9991] 9pnet_fd: Insufficient options for proto=fd [ 445.971942][ T29] audit: type=1400 audit(1732035284.658:3785): avc: denied { getopt } for pid=9992 comm="syz.0.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 445.972689][ T9993] netlink: 56 bytes leftover after parsing attributes in process `syz.0.907'. [ 446.127820][ T29] audit: type=1400 audit(1732035284.798:3786): avc: denied { write } for pid=9992 comm="syz.0.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 451.845114][T10045] binder: BINDER_SET_CONTEXT_MGR already set [ 451.852244][T10045] binder: 10044:10045 ioctl 4018620d 200001c0 returned -16 [ 452.746427][T10055] 9pnet_fd: Insufficient options for proto=fd [ 453.115224][T10065] netlink: 'syz.2.924': attribute type 2 has an invalid length. [ 455.104596][ T29] audit: type=1400 audit(1732035293.788:3787): avc: denied { write } for pid=10073 comm="syz.2.927" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 455.306650][T10084] netlink: 'syz.5.930': attribute type 12 has an invalid length. [ 455.314778][T10084] netlink: 197276 bytes leftover after parsing attributes in process `syz.5.930'. [ 455.609838][T10093] netlink: 'syz.0.932': attribute type 1 has an invalid length. [ 455.617642][T10093] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.932'. [ 455.626981][T10093] netlink: 'syz.0.932': attribute type 1 has an invalid length. [ 456.230212][T10093] mac80211_hwsim hwsim8 wlan0: entered promiscuous mode [ 456.237733][T10093] macvtap1: entered promiscuous mode [ 456.243177][T10093] macvtap1: entered allmulticast mode [ 456.248569][T10093] mac80211_hwsim hwsim8 wlan0: entered allmulticast mode [ 456.540558][ T8] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 457.622914][ T8] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 457.632356][ T8] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 457.656409][ T8] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 3068, setting to 64 [ 457.673033][ T8] usb 6-1: config 0 interface 0 has no altsetting 0 [ 458.580974][T10093] mac80211_hwsim hwsim8 wlan0: left allmulticast mode [ 458.588079][T10093] mac80211_hwsim hwsim8 wlan0: left promiscuous mode [ 459.103326][T10102] binder: BINDER_SET_CONTEXT_MGR already set [ 459.114490][T10102] binder: 10101:10102 ioctl 4018620d 200001c0 returned -16 [ 459.458781][ T8] usb 6-1: unable to read config index 1 descriptor/start: -71 [ 459.466638][ T8] usb 6-1: can't read configurations, error -71 [ 459.488647][T10105] 9pnet_fd: Insufficient options for proto=fd [ 460.434442][T10120] input: syz0 as /devices/virtual/input/input16 [ 461.450331][ T29] audit: type=1400 audit(1732035300.128:3788): avc: denied { setattr } for pid=10123 comm="syz.0.941" path="socket:[21235]" dev="sockfs" ino=21235 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 461.730718][ T29] audit: type=1326 audit(1732035300.138:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730765][ T29] audit: type=1326 audit(1732035300.138:3790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730796][ T29] audit: type=1326 audit(1732035300.138:3791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730826][ T29] audit: type=1326 audit(1732035300.138:3792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730856][ T29] audit: type=1326 audit(1732035300.138:3793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730885][ T29] audit: type=1326 audit(1732035300.138:3794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730914][ T29] audit: type=1326 audit(1732035300.138:3795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730944][ T29] audit: type=1326 audit(1732035300.138:3796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.730974][ T29] audit: type=1326 audit(1732035300.138:3797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10123 comm="syz.0.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3f477e759 code=0x7ffc0000 [ 461.744484][T10125] binder: BINDER_SET_CONTEXT_MGR already set [ 461.744520][T10125] binder: 10122:10125 ioctl 4018620d 200001c0 returned -16 [ 461.844124][ C1] vkms_vblank_simulate: vblank timer overrun [ 461.996177][ C1] vkms_vblank_simulate: vblank timer overrun [ 462.030635][ C1] vkms_vblank_simulate: vblank timer overrun [ 462.350603][T10144] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 463.690351][T10156] binder: 10149:10156 ioctl c0306201 0 returned -14 [ 465.953405][T10171] capability: warning: `syz.1.955' uses deprecated v2 capabilities in a way that may be insecure [ 466.706614][T10162] netlink: 20 bytes leftover after parsing attributes in process `syz.4.952'. [ 466.866827][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 466.866843][ T29] audit: type=1400 audit(1732035305.548:3821): avc: denied { read } for pid=10174 comm="syz.0.956" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 467.557278][T10178] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 467.564202][T10178] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 467.570141][T10178] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 467.676044][T10178] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 468.030596][ T29] audit: type=1400 audit(1732035306.688:3822): avc: denied { setopt } for pid=10185 comm="syz.1.957" laddr=fe80::e lport=38710 faddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 469.262795][ T5836] Bluetooth: hci3: unexpected event for opcode 0x041b [ 469.558252][T10213] 9pnet_fd: Insufficient options for proto=fd [ 469.575342][T10214] netlink: 12 bytes leftover after parsing attributes in process `syz.0.965'. [ 469.618303][T10216] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.704411][ T29] audit: type=1400 audit(1732035308.288:3823): avc: denied { setopt } for pid=10215 comm="syz.4.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 469.740674][ T5836] Bluetooth: hci5: command 0x0406 tx timeout [ 469.746760][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 469.762804][T10216] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 470.921388][ T29] audit: type=1400 audit(1732035309.598:3824): avc: denied { create } for pid=10237 comm="syz.1.971" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 470.944852][T10238] netlink: 8 bytes leftover after parsing attributes in process `syz.1.971'. [ 471.746810][T10250] overlayfs: failed to resolve './file0': -2 [ 472.581104][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 473.784161][T10274] kernel profiling enabled (shift: 0) [ 474.726839][T10274] syz.5.979: vmalloc error: size 696254464, failed to allocated page array size 1359872, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 474.746830][T10274] CPU: 0 UID: 0 PID: 10274 Comm: syz.5.979 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 474.757212][T10274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 474.767287][T10274] Call Trace: [ 474.770581][T10274] [ 474.773502][T10274] dump_stack_lvl+0x16c/0x1f0 [ 474.778173][T10274] warn_alloc+0x24d/0x3a0 [ 474.782595][T10274] ? __pfx_warn_alloc+0x10/0x10 [ 474.787444][T10274] ? __get_vm_area_node+0x190/0x2d0 [ 474.792655][T10274] ? __get_vm_area_node+0x1bc/0x2d0 [ 474.797874][T10274] __vmalloc_node_range_noprof+0x114a/0x15a0 [ 474.803864][T10274] ? lockdep_hardirqs_on+0x7c/0x110 [ 474.809102][T10274] ? profile_init+0xd5/0x130 [ 474.813726][T10274] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 474.820079][T10274] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 474.826107][T10274] ? trace_kmalloc+0x2d/0xe0 [ 474.830706][T10274] ? profile_init+0xd5/0x130 [ 474.835293][T10274] ? __pfx_profiling_store+0x10/0x10 [ 474.840573][T10274] vzalloc_noprof+0x6b/0x90 [ 474.845067][T10274] ? profile_init+0xd5/0x130 [ 474.849673][T10274] profile_init+0xd5/0x130 [ 474.854083][T10274] profiling_store+0x73/0xf0 [ 474.858670][T10274] kobj_attr_store+0x55/0x80 [ 474.863275][T10274] ? __pfx_kobj_attr_store+0x10/0x10 [ 474.868563][T10274] sysfs_kf_write+0x117/0x170 [ 474.873239][T10274] kernfs_fop_write_iter+0x33d/0x500 [ 474.878523][T10274] ? __pfx_sysfs_kf_write+0x10/0x10 [ 474.883713][T10274] vfs_write+0x5ae/0x1150 [ 474.888031][T10274] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 474.893827][T10274] ? trace_lock_acquire+0x14a/0x1d0 [ 474.899034][T10274] ? __pfx_vfs_write+0x10/0x10 [ 474.903781][T10274] ? __pfx___mutex_lock+0x10/0x10 [ 474.908806][T10274] ksys_write+0x12b/0x250 [ 474.913119][T10274] ? __pfx_ksys_write+0x10/0x10 [ 474.917960][T10274] do_syscall_64+0xcd/0x250 [ 474.922452][T10274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.928330][T10274] RIP: 0033:0x7f67be97e759 [ 474.932733][T10274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 474.952348][T10274] RSP: 002b:00007f67bcdd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 474.960753][T10274] RAX: ffffffffffffffda RBX: 00007f67beb36130 RCX: 00007f67be97e759 [ 474.968715][T10274] RDX: 0000000000000012 RSI: 0000000020000100 RDI: 0000000000000008 [ 474.976676][T10274] RBP: 00007f67be9f175e R08: 0000000000000000 R09: 0000000000000000 [ 474.984632][T10274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 474.992592][T10274] R13: 0000000000000000 R14: 00007f67beb36130 R15: 00007ffddd7ae018 [ 475.000563][T10274] [ 475.003620][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.010585][T10274] Mem-Info: [ 475.090506][T10274] active_anon:26050 inactive_anon:0 isolated_anon:0 [ 475.090506][T10274] active_file:20667 inactive_file:38903 isolated_file:0 [ 475.090506][T10274] unevictable:768 dirty:522 writeback:0 [ 475.090506][T10274] slab_reclaimable:7043 slab_unreclaimable:102819 [ 475.090506][T10274] mapped:30415 shmem:21539 pagetables:951 [ 475.090506][T10274] sec_pagetables:0 bounce:0 [ 475.090506][T10274] kernel_misc_reclaimable:0 [ 475.090506][T10274] free:1271407 free_pcp:2432 free_cma:0 [ 475.215274][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.270528][T10274] Node 0 active_anon:104200kB inactive_anon:0kB active_file:82668kB inactive_file:155532kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:121660kB dirty:2088kB writeback:0kB shmem:84620kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11600kB pagetables:3804kB sec_pagetables:0kB all_unreclaimable? no [ 475.303101][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.329393][T10274] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 475.359502][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.465494][T10274] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 475.492694][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.499229][T10274] lowmem_reserve[]: 0 2461 2461 0 0 [ 475.504642][T10274] Node 0 DMA32 free:1255892kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:105380kB inactive_anon:0kB active_file:82668kB inactive_file:155216kB unevictable:1536kB writepending:2104kB present:3129332kB managed:2549152kB mlocked:0kB bounce:0kB free_pcp:1744kB local_pcp:880kB free_cma:0kB [ 475.535096][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.541292][T10274] lowmem_reserve[]: 0 0 0 0 0 [ 475.546031][T10274] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:32kB inactive_anon:0kB active_file:0kB inactive_file:316kB unevictable:0kB writepending:0kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:16kB local_pcp:12kB free_cma:0kB [ 475.572921][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.579525][T10274] lowmem_reserve[]: 0 0 0 0 0 [ 475.584481][T10274] Node 1 Normal free:3817836kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:3720kB local_pcp:0kB free_cma:0kB [ 475.613433][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.619718][T10274] lowmem_reserve[]: 0 0 0 0 0 [ 475.624498][T10274] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 475.637536][T10274] Node 0 DMA32: 23*4kB (UME) 96*8kB (UME) 155*16kB (UME) 156*32kB (UE) 136*64kB (UE) 46*128kB (UME) 14*256kB (UE) 26*512kB (UME) 22*1024kB (UME) 14*2048kB (UME) 282*4096kB (UM) = 1246092kB [ 475.656435][T10274] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 475.668414][T10274] Node 1 Normal: 1*4kB (U) 5*8kB (ME) 6*16kB (ME) 7*32kB (ME) 8*64kB (UME) 4*128kB (UME) 2*256kB (M) 3*512kB (ME) 3*1024kB (UME) 1*2048kB (E) 930*4096kB (M) = 3817836kB [ 475.685638][T10274] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 475.695758][T10274] Node 0 hugepages_total=3 hugepages_free=1 hugepages_surp=1 hugepages_size=2048kB [ 475.705115][T10274] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 475.714682][T10274] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 475.724018][T10274] 83964 total pagecache pages [ 475.728704][T10274] 0 pages in swap cache [ 475.732889][T10274] Free swap = 124788kB [ 475.737057][T10274] Total swap = 124996kB [ 475.741276][T10274] 2097051 pages RAM [ 475.745079][T10274] 0 pages HighMem/MovableOnly [ 475.749746][T10274] 428041 pages reserved [ 475.753941][T10274] 0 pages cma reserved [ 476.553516][T10282] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 480.412521][T10318] infiniband syz2: set active [ 480.417386][T10318] infiniband syz2: added team_slave_1 [ 480.780346][T10318] RDS/IB: syz2: added [ 480.784965][T10318] smc: adding ib device syz2 with port count 1 [ 480.792323][T10318] smc: ib device syz2 port 1 has pnetid SYZ1 (user defined) [ 485.673629][T10358] No such timeout policy "syz0" [ 487.219475][T10381] 9pnet_fd: Insufficient options for proto=fd [ 487.754666][T10384] 9pnet_fd: Insufficient options for proto=fd [ 488.353970][ T5836] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 489.094062][ T29] audit: type=1400 audit(1732035327.528:3825): avc: denied { append } for pid=10373 comm="syz.5.1006" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 489.319793][T10403] 9pnet_fd: Insufficient options for proto=fd [ 492.876643][T10436] ================================================================== [ 492.884726][T10436] BUG: KASAN: slab-use-after-free in rose_get_neigh+0x549/0x640 [ 492.892366][T10436] Read of size 1 at addr ffff888035dde430 by task syz.5.1019/10436 [ 492.900249][T10436] [ 492.902568][T10436] CPU: 1 UID: 0 PID: 10436 Comm: syz.5.1019 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 492.912974][T10436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 492.923023][T10436] Call Trace: [ 492.926292][T10436] [ 492.929216][T10436] dump_stack_lvl+0x116/0x1f0 [ 492.933904][T10436] print_report+0xc3/0x620 [ 492.938320][T10436] ? __virt_addr_valid+0x5e/0x590 [ 492.943341][T10436] ? __phys_addr+0xc6/0x150 [ 492.947846][T10436] kasan_report+0xd9/0x110 [ 492.952266][T10436] ? rose_get_neigh+0x549/0x640 [ 492.957115][T10436] ? rose_get_neigh+0x549/0x640 [ 492.961968][T10436] rose_get_neigh+0x549/0x640 [ 492.966649][T10436] rose_connect+0x2d2/0x14e0 [ 492.971236][T10436] ? __pfx_rose_connect+0x10/0x10 [ 492.976292][T10436] ? irqentry_exit+0x3b/0x90 [ 492.980883][T10436] ? lockdep_hardirqs_on+0x7c/0x110 [ 492.986078][T10436] ? __pfx_rose_connect+0x10/0x10 [ 492.991101][T10436] ? __pfx_rose_connect+0x10/0x10 [ 492.996119][T10436] __sys_connect_file+0x13e/0x1a0 [ 493.001142][T10436] __sys_connect+0x14f/0x170 [ 493.005730][T10436] ? __pfx___sys_connect+0x10/0x10 [ 493.010839][T10436] ? rcu_is_watching+0x12/0xc0 [ 493.015606][T10436] __x64_sys_connect+0x72/0xb0 [ 493.020363][T10436] ? lockdep_hardirqs_on+0x7c/0x110 [ 493.025558][T10436] do_syscall_64+0xcd/0x250 [ 493.030058][T10436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.035967][T10436] RIP: 0033:0x7f67be97e759 [ 493.040385][T10436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.060016][T10436] RSP: 002b:00007f67bcdd5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 493.068429][T10436] RAX: ffffffffffffffda RBX: 00007f67beb36130 RCX: 00007f67be97e759 [ 493.076393][T10436] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000007 [ 493.084342][T10436] RBP: 00007f67be9f175e R08: 0000000000000000 R09: 0000000000000000 [ 493.092287][T10436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 493.100242][T10436] R13: 0000000000000000 R14: 00007f67beb36130 R15: 00007ffddd7ae018 [ 493.108200][T10436] [ 493.111194][T10436] [ 493.113498][T10436] Allocated by task 5201: [ 493.117803][T10436] kasan_save_stack+0x33/0x60 [ 493.122469][T10436] kasan_save_track+0x14/0x30 [ 493.127118][T10436] __kasan_kmalloc+0xaa/0xb0 [ 493.131681][T10436] kernfs_fop_open+0x28b/0xdb0 [ 493.136419][T10436] do_dentry_open+0x6ca/0x1530 [ 493.141166][T10436] vfs_open+0x82/0x3f0 [ 493.145209][T10436] path_openat+0x1e6a/0x2d60 [ 493.149773][T10436] do_filp_open+0x20c/0x470 [ 493.154246][T10436] do_sys_openat2+0x17a/0x1e0 [ 493.158908][T10436] __x64_sys_openat+0x175/0x210 [ 493.163734][T10436] do_syscall_64+0xcd/0x250 [ 493.168210][T10436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.174090][T10436] [ 493.176392][T10436] Freed by task 5201: [ 493.180352][T10436] kasan_save_stack+0x33/0x60 [ 493.185003][T10436] kasan_save_track+0x14/0x30 [ 493.189650][T10436] kasan_save_free_info+0x3b/0x60 [ 493.194644][T10436] __kasan_slab_free+0x51/0x70 [ 493.199381][T10436] kfree+0x14f/0x4b0 [ 493.203258][T10436] kernfs_fop_release+0x12c/0x1e0 [ 493.208261][T10436] __fput+0x3f8/0xb60 [ 493.212232][T10436] __fput_sync+0xa1/0xc0 [ 493.216449][T10436] __x64_sys_close+0x86/0x100 [ 493.221101][T10436] do_syscall_64+0xcd/0x250 [ 493.225578][T10436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.231531][T10436] [ 493.233826][T10436] The buggy address belongs to the object at ffff888035dde400 [ 493.233826][T10436] which belongs to the cache kmalloc-512 of size 512 [ 493.247849][T10436] The buggy address is located 48 bytes inside of [ 493.247849][T10436] freed 512-byte region [ffff888035dde400, ffff888035dde600) [ 493.261542][T10436] [ 493.263837][T10436] The buggy address belongs to the physical page: [ 493.270225][T10436] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x35ddc [ 493.278981][T10436] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 493.287453][T10436] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 493.294969][T10436] page_type: f5(slab) [ 493.298925][T10436] raw: 00fff00000000040 ffff88801b041c80 dead000000000100 dead000000000122 [ 493.307480][T10436] raw: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 493.316064][T10436] head: 00fff00000000040 ffff88801b041c80 dead000000000100 dead000000000122 [ 493.324718][T10436] head: 0000000000000000 0000000000100010 00000001f5000000 0000000000000000 [ 493.333360][T10436] head: 00fff00000000002 ffffea0000d77701 ffffffffffffffff 0000000000000000 [ 493.342011][T10436] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 493.350654][T10436] page dumped because: kasan: bad access detected [ 493.357047][T10436] page_owner tracks the page as allocated [ 493.362746][T10436] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5202, tgid 5202 (udevadm), ts 14557844610, free_ts 10241927526 [ 493.382858][T10436] post_alloc_hook+0x2d1/0x350 [ 493.387600][T10436] get_page_from_freelist+0xfce/0x2f80 [ 493.393032][T10436] __alloc_pages_noprof+0x223/0x25a0 [ 493.398303][T10436] alloc_pages_mpol_noprof+0x2c9/0x610 [ 493.403735][T10436] new_slab+0x2c9/0x410 [ 493.407864][T10436] ___slab_alloc+0xdac/0x1880 [ 493.412512][T10436] __slab_alloc.constprop.0+0x56/0xb0 [ 493.417870][T10436] __kmalloc_noprof+0x367/0x400 [ 493.422708][T10436] tomoyo_init_log+0x13c7/0x2170 [ 493.427618][T10436] tomoyo_supervisor+0x30c/0xea0 [ 493.432529][T10436] tomoyo_path_permission+0x270/0x3b0 [ 493.437886][T10436] tomoyo_path_perm+0x35e/0x450 [ 493.442722][T10436] security_inode_getattr+0x116/0x290 [ 493.448065][T10436] vfs_statx_path+0x2b/0x310 [ 493.452641][T10436] vfs_statx+0x11f/0x1c0 [ 493.456856][T10436] vfs_fstatat+0x7b/0xf0 [ 493.461072][T10436] page last free pid 9 tgid 9 stack trace: [ 493.466857][T10436] free_unref_page+0x661/0x1080 [ 493.471682][T10436] vfree+0x17a/0x890 [ 493.475544][T10436] delayed_vfree_work+0x56/0x70 [ 493.480365][T10436] process_one_work+0x9c5/0x1ba0 [ 493.485275][T10436] worker_thread+0x6c8/0xf00 [ 493.489837][T10436] kthread+0x2c1/0x3a0 [ 493.493880][T10436] ret_from_fork+0x45/0x80 [ 493.498285][T10436] ret_from_fork_asm+0x1a/0x30 [ 493.503038][T10436] [ 493.505345][T10436] Memory state around the buggy address: [ 493.510959][T10436] ffff888035dde300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 493.519005][T10436] ffff888035dde380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 493.527047][T10436] >ffff888035dde400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 493.535076][T10436] ^ [ 493.540692][T10436] ffff888035dde480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 493.548724][T10436] ffff888035dde500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 493.556764][T10436] ================================================================== [ 493.564821][ C1] vkms_vblank_simulate: vblank timer overrun [ 493.570806][T10436] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 493.577982][T10436] CPU: 1 UID: 0 PID: 10436 Comm: syz.5.1019 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 493.588364][T10436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 493.598393][T10436] Call Trace: [ 493.601647][T10436] [ 493.604553][T10436] dump_stack_lvl+0x3d/0x1f0 [ 493.609120][T10436] panic+0x71d/0x800 [ 493.612994][T10436] ? __pfx_panic+0x10/0x10 [ 493.617388][T10436] check_panic_on_warn+0xab/0xb0 [ 493.622316][T10436] end_report+0x117/0x180 [ 493.626620][T10436] kasan_report+0xe9/0x110 [ 493.631010][T10436] ? rose_get_neigh+0x549/0x640 [ 493.635849][T10436] ? rose_get_neigh+0x549/0x640 [ 493.640695][T10436] rose_get_neigh+0x549/0x640 [ 493.645347][T10436] rose_connect+0x2d2/0x14e0 [ 493.649908][T10436] ? __pfx_rose_connect+0x10/0x10 [ 493.654905][T10436] ? irqentry_exit+0x3b/0x90 [ 493.659476][T10436] ? lockdep_hardirqs_on+0x7c/0x110 [ 493.664664][T10436] ? __pfx_rose_connect+0x10/0x10 [ 493.669665][T10436] ? __pfx_rose_connect+0x10/0x10 [ 493.674663][T10436] __sys_connect_file+0x13e/0x1a0 [ 493.679669][T10436] __sys_connect+0x14f/0x170 [ 493.684257][T10436] ? __pfx___sys_connect+0x10/0x10 [ 493.689356][T10436] ? rcu_is_watching+0x12/0xc0 [ 493.694096][T10436] __x64_sys_connect+0x72/0xb0 [ 493.698832][T10436] ? lockdep_hardirqs_on+0x7c/0x110 [ 493.704002][T10436] do_syscall_64+0xcd/0x250 [ 493.708479][T10436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.714348][T10436] RIP: 0033:0x7f67be97e759 [ 493.718733][T10436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.738324][T10436] RSP: 002b:00007f67bcdd5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 493.746712][T10436] RAX: ffffffffffffffda RBX: 00007f67beb36130 RCX: 00007f67be97e759 [ 493.754656][T10436] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000007 [ 493.762605][T10436] RBP: 00007f67be9f175e R08: 0000000000000000 R09: 0000000000000000 [ 493.770550][T10436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 493.778508][T10436] R13: 0000000000000000 R14: 00007f67beb36130 R15: 00007ffddd7ae018 [ 493.786456][T10436] [ 493.789652][T10436] Kernel Offset: disabled [ 493.793951][T10436] Rebooting in 86400 seconds..