last executing test programs: 8.460188621s ago: executing program 3 (id=1431): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049dc) write$binfmt_script(r0, 0x0, 0x0) 8.277244033s ago: executing program 3 (id=1432): openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffb, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 7.609090975s ago: executing program 4 (id=1433): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x2043040, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x33, 0x8, 0x63, 0x37, 0x63, 0x35], 0x2d, [0x39, 0x62, 0x36, 0x31], 0x2d, [0x0, 0x39, 0x35], 0x2d, [0x0, 0x64], 0x2d, [0x62, 0x0, 0x65, 0x0, 0x30, 0x0, 0x0, 0x36]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user_id'}}]}}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x4000359, 0x0, 0x0) 5.216629954s ago: executing program 2 (id=1442): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x90) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000300)='hrtimer_expire_entry\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000340)=0x1) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x0, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000680)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000640)) ioctl$VHOST_VDPA_GET_VRING_NUM(r2, 0x4008af12, &(0x7f00000001c0)) 4.862025738s ago: executing program 2 (id=1446): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @local}, {0x0, @random="df511109fd7c"}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 4.671961648s ago: executing program 0 (id=1448): syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x181001, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2000}], 0x1) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01ea00000000020001ffffff0000ab32ba5058d909eb0000000000000000"], 0x1c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff00}]}, 0x28}}, 0x24004050) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x40000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x600}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000014000000080007000000002018000180140002006e657464657673696d300000000000000800080000000000080009"], 0x44}}, 0x0) dup2(0xffffffffffffffff, r5) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='dax\x00', &(0x7f0000000040)='\x00\x80', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 4.631861783s ago: executing program 1 (id=1449): socket$nl_generic(0x10, 0x3, 0x10) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(0xffffffffffffffff, 0x4008af7c, &(0x7f0000000600)={0x0, 0x100}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x4e9, [[0x9ef7, 0x0, 0x0, 0x0, 0x2, 0x1], [0x0, 0x9, 0x5, 0x0, 0x0, 0x80000000, 0x7], [0x7, 0xb26, 0x0, 0x0, 0x0, 0xa1]], '\x00', [{}, {}, {}, {0x0, 0x1}, {0x8}, {0x8000}], '\x00', 0x1000}) r2 = open(0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0xbbab, 0x0, 0x3}, 0xc) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(r3, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f00000002c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r7, 0xffffffffffffffff, 0x0) 4.288787378s ago: executing program 0 (id=1450): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='svcrdma_rq_post_err\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x6aa481, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="81c3a03b09734700"/20, @ANYRES32=r2, @ANYBLOB], 0xb0}}, 0x4c010) r6 = gettid() getpriority(0x1, r6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800100001a0001000000000000000000fc00000000000000000000000040000000000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000006c000000fc0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480001"], 0x180}}, 0x0) 3.239704491s ago: executing program 0 (id=1451): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000000), 0xab, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={&(0x7f0000000180)=[r5], 0x1, r6, r3, 0x0, 0x0, 0x0, 0x800, {0x4, 0x1, 0x3, 0x69, 0x200, 0x0, 0x2, 0x5, 0x4cab, 0xe156, 0x0, 0x0, 0x10, 0x0, "fe1d00003413000000000000000caa000000090000000000000004b427180010"}}) 3.113158658s ago: executing program 1 (id=1452): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049dc) write$binfmt_script(r0, 0x0, 0x0) 3.096519503s ago: executing program 3 (id=1453): open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) read$msr(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x40000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x14, 0x800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440), 0x10) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', 'syz', 0x20, 0x7f}, 0x2e, 0xfffffffffffffffa) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000019c0)={0x2c, r5, 0x1, 0x0, 0x0, {0x22}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000b80)='\xf5\xfc\xd2\xec]\x95zx8*\xa2d\x11\xb5\xb1\xa4y\x9e>\xe4\xac{\x8a{\x81s\xea$\xdfg\xb1\x03DY!\x97\xadM\xd7\xff\x8a\xcd[>\x12e\xc3]d8\xba\x8ec\x00\x00\x00\x00\x00\x00\x00\xa0\xe2\xd5y\xec\x90\x00\x98Y\x91\x19\x16\x89\xd0\x1a\x8dr\xd5\xcd\xf2P\r.\"\x03\xa9\xab\xfa#\x01\xcd\xd6\xd0\xc6\xb9\xeb\x95\xd3\x9cl\x9cu#\xb4\xee\xe5\x9d\t\fV\xd4\xda\xfc`2?\x15P\xba\x14b\x1c\xcc\xd5\xb9jA$s\xb9g3\x15M\xd9\xb9 \xca[\xc7\xec\xa9;\xee\x01\xc9\xc4\x1f\xc3\xe4\xfa\xd3fU\x0e\x86\xc8\xa7\xaf\xaf\x04\xff\x14\x00\x009&\x946\xf9\xf5v\xee\xb5m$;\x01\xb8\xeau\x00\xd1S=\x92\xa1\xd00H\xc2z\xb5\xbe\x95\xef\xeb\xd1\xc8\xa1\xba\xach\xbef\xa8\x86\xc2\x18\x9cC\x15\x9c^\xcf\xe9\xbcp\xb4Ff\x00\x9d>p\"\x19\xd8}|~\xae\xdb\a59f\xb8?\xba\xf2\x8e\xa5y\\\x1a\x80=\xa72)\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\x86Q,2\xa0\x9aT\xbf\xebn\xecZ \xb1\xd3\x81\x1aS\xf5\xa2FtN\xc2\n\'V8\xe9\x00\xf4\x81\\\x12\xf7\xfc\xfc\xcf\xcd\fO\xc6\x9cWFj\x14\xa0\x83\xd5\x1d\xe6\xb2P\xdb\xc8\xdds\xc3\'g\xfd\xd0\xff\x02r\xb2Pme\x1bBt\xb2\xdal\xce\x17\xe9\xc4\xe4\x160i\xbf\xc9\xc6\xd5\xb2\x02\xaf\xab\x8aF\xf2\xabB\xd7s\xd5\x17_\x1ac\x83S\x8d\x06B$\xca\x10YE\xab\xdb\x03o<\xcd\xbd\xed]a\xe0U\xf2\xc5A\x87\xa4\n\x7fn\xbf\x06\xbc}\x00Fy;\x16\xaaWkr\xe8\xde\x82E\x9b\x8a\x99\xd1\xee\x00'/433, &(0x7f0000000000)='/\x00\x9b\x1d\x00\x96', 0x0) tkill(r3, 0xb) 3.020483113s ago: executing program 2 (id=1454): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="70000000140009050000000000000000020100ff", @ANYRES32=r1, @ANYBLOB="1400060006000000000000f0000000000000000008000200ac1414aa08"], 0x70}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)=@ipv4_newaddr={0x4c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0000400}}, @IFA_LOCAL={0x8, 0x2, @local}, @IFA_ADDRESS={0x8}, @IFA_RT_PRIORITY={0x8, 0x9, 0x80}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x4c}}, 0x0) 3.007472228s ago: executing program 4 (id=1455): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f00000001c0)={&(0x7f0000000240)=""/95, 0x5f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x4) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) mknod(0x0, 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000005fdb2971dfa2bff372df8cdbeb318ab2bec8fc36903c0ec359ca9daf3c914019395cc154010c693709800000000000000016a85adef34bf78c76e6222337923e1bea6ef682cc4375f594425d408ccc58187feb0e3d43347f989007a7c63f6dae682acb4af936461f34a8a32a50bbbb69ec85168947b86df9f2609bf93f7a1be259621818c3c75da30000bce645451b851111dd98ac4d8da9317c2c082020e0b2d6340809000000000000008e053645cc413790faf7e229c782845b5bb774f7f154263178151ea93ff2cac4b181332c9c9a1c7d85616c8100000000000000d8300d19d585000000fc005774b56a7142047326f940e95b8489e1c5650f5c61299a295f39c88456521cffdef93e29f10f4a11f0cfbfc0ff976b20fe"], &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000}, 0x6d) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, 0x26, 0x0, 0x0, 0x0, {0x1}, [@nested={0x8, 0x1, 0x0, 0x1, [@generic="47d15ed3"]}]}, 0x1c}}, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000140)={"a97c5ff4", 0x0, 0x0, 0x9, 0x0, 0x6, "471d8555269bcc14d76f2cacd41ff3", "d17563f2", "e1aa6045", '\x00', ["c81de44b0091fb7ce7442d42", "bd0000000900007c976f2c00", "34334e48c300e1a48d9d3338", "e1967ddf000000000000de77"]}) 2.953840709s ago: executing program 0 (id=1456): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a000709000000000000000080000000"], 0x1c}}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e142, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000200)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = syz_open_dev$evdev(&(0x7f0000000700), 0x3, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)) prctl$PR_SET_SECUREBITS(0x1c, 0x21) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcea, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs(0x0, &(0x7f0000000300)='net/stat\x00') fchdir(0xffffffffffffffff) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.857371156s ago: executing program 1 (id=1457): mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x7ffffffff000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) chdir(&(0x7f0000000080)='./file0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r4, 0xc0286687, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) shutdown(r5, 0x1) 2.656790571s ago: executing program 2 (id=1458): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat(0xffffffffffffff9c, 0x0, 0x123042, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=',!', 0x2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) clock_adjtime(0xfffffff3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r4, 0x0, 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x1, r5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r6, &(0x7f0000000300), 0x20000000}, 0x20) close(r4) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r6, &(0x7f0000000240), 0x0}, 0x20) socket$inet6(0xa, 0x0, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f0000000240)=""/52, 0x34}], 0x1, 0x0, 0x0) 1.91177588s ago: executing program 4 (id=1459): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x6) 1.810218449s ago: executing program 0 (id=1460): openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/62, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000e40)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000000), 0x0) 1.747024942s ago: executing program 3 (id=1461): socket(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x7fff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r2, 0x6, 0x24, 0x0, &(0x7f00000000c0)=0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0xffffffffffdfffff, 0x3, &(0x7f000082a000/0x400000)=nil) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfffffecd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000b40)=0x4000000, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20}, 0x20}}, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) 1.734416157s ago: executing program 1 (id=1462): capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) 1.677466555s ago: executing program 1 (id=1463): socket$nl_generic(0x10, 0x3, 0x10) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(0xffffffffffffffff, 0x4008af7c, &(0x7f0000000600)={0x0, 0x100}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x4e9, [[0x9ef7, 0x0, 0x0, 0x0, 0x2, 0x1], [0x0, 0x9, 0x5, 0x0, 0x0, 0x80000000, 0x7], [0x7, 0xb26, 0x0, 0x0, 0x0, 0xa1]], '\x00', [{}, {}, {}, {0x0, 0x1}, {0x8}, {0x8000}], '\x00', 0x1000}) r2 = open(0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0xbbab, 0x0, 0x3}, 0xc) bind$bt_l2cap(r3, &(0x7f0000000000), 0xe) listen(r3, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f00000002c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, 0x0, &(0x7f00000001c0)='./file0\x00', r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r7, 0xffffffffffffffff, 0x0) 1.585907693s ago: executing program 4 (id=1464): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x3}, 0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) close(r0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e08371b0c"], 0xb) ioperm(0x0, 0x1, 0x8) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x80047c7, 0x4) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) syz_emit_ethernet(0x8e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa1acd1f78800d86dd608a37f200587300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES8], 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x802c550a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x10080, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x7c) 1.384018917s ago: executing program 2 (id=1465): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @local}, {0x0, @random="df511109fd7c"}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 1.348470987s ago: executing program 0 (id=1466): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x2043040, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x33, 0x8, 0x63, 0x37, 0x63, 0x35], 0x2d, [0x39, 0x62, 0x36, 0x31], 0x2d, [0x0, 0x39, 0x35], 0x2d, [0x0, 0x64], 0x2d, [0x62, 0x0, 0x65, 0x0, 0x30, 0x0, 0x0, 0x36]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user_id'}}]}}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}], 0x4000359, 0x0, 0x0) 1.260087361s ago: executing program 4 (id=1467): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000000), 0xab, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={&(0x7f0000000180)=[r5], 0x1, r6, r3, 0x0, 0x0, 0x0, 0x800, {0x4, 0x1, 0x3, 0x69, 0x200, 0x0, 0x2, 0x5, 0x4cab, 0xe156, 0x0, 0x0, 0x10, 0x0, "fe1d00003413000000000000000caa000000090000000000000004b427180010"}}) 1.237278981s ago: executing program 3 (id=1468): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ptrace$getregset(0x4204, r0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=""/95, 0x5f}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f02ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x4) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mknod(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f0000000040)) r5 = dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004e0000000000d0e381f2424421f500009500004000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe}, 0x23) io_setup(0x19, &(0x7f00000009c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) write$sndseq(r5, 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, 0x26, 0x607, 0x0, 0x0, {0x1}, [@nested={0x8, 0x1, 0x0, 0x1, [@generic="47d15ed3"]}]}, 0x1c}}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 952.078487ms ago: executing program 4 (id=1469): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 113.381615ms ago: executing program 1 (id=1470): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000280)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000004c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000540)=""/58}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)=0x1) 32.558033ms ago: executing program 2 (id=1471): mount$nfs(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./bus/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000540)='./file0/file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x4, @mcast1, 0x3}, 0x1c) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x1f, 0xd4}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000300)=ANY=[@ANYBLOB="00fb740505501360ee854bfd90919ad83d4f97aac8a55790d838f8d5654646bd8cc25717492da63d2e97edf21a64ecb651ded17c92c6c15cbb35291921e28b9ccfc2b06153a4e7217b45ea7a7e80727278a2488905937b4deba10468d83a7c3e8a22785ea012d72c91ae0ddbc8552929134b"], 0x74, 0x1) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000}, {0x0, 0x0, 0x8000}], 0x0) 0s ago: executing program 3 (id=1472): mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x7ffffffff000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) chdir(&(0x7f0000000080)='./file0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b04, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(r4, 0xc0286687, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) shutdown(r5, 0x1) kernel console output (not intermixed with test programs): sadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 227.755601][ T9] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 228.186790][ T29] audit: type=1400 audit(1719450051.307:391): avc: denied { open } for pid=7563 comm="syz.1.689" path="/dev/sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 228.489854][ T29] audit: type=1326 audit(1719450051.877:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7552 comm="syz.3.685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4290575ae9 code=0x7fc00000 [ 228.517725][ T9] usb 3-1: device descriptor read/8, error -71 [ 228.537747][ T29] audit: type=1800 audit(1719450052.027:393): pid=7566 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.688" name="bus" dev="sda1" ino=1984 res=0 errno=0 [ 228.635376][ T9] usb usb3-port1: unable to enumerate USB device [ 228.772737][ T29] audit: type=1400 audit(1719450052.327:394): avc: denied { mounton } for pid=7577 comm="syz.4.693" path="/root/syzkaller.jrTl5z/142/bus" dev="sda1" ino=1974 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 228.807016][ T5137] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 229.502096][ T5137] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 229.673316][ T5137] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 229.720302][ T5137] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.755076][ T5137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.771951][ T5137] usb 1-1: Product: syz [ 229.780752][ T5137] usb 1-1: Manufacturer: syz [ 229.800286][ T5137] usb 1-1: SerialNumber: syz [ 229.975060][ C0] hrtimer: interrupt took 133855 ns [ 230.023028][ T5137] cdc_ncm 1-1:1.0: bind() failure [ 230.037099][ T5137] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 230.108475][ T5137] cdc_ncm 1-1:1.1: bind() failure [ 230.129321][ T5137] usb 1-1: USB disconnect, device number 7 [ 230.865233][ T5137] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 231.048234][ T5137] usb 2-1: device descriptor read/64, error -71 [ 231.465066][ T5137] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 231.645509][ T5137] usb 2-1: device descriptor read/64, error -71 [ 231.805166][ T5137] usb usb2-port1: attempt power cycle [ 232.166068][ T7628] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 232.283358][ T29] audit: type=1400 audit(1719450055.817:395): avc: denied { read write } for pid=7629 comm="syz.4.711" name="uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 232.312290][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.366258][ T5137] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 232.388497][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.396062][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.403494][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.406332][ T29] audit: type=1400 audit(1719450055.817:396): avc: denied { open } for pid=7629 comm="syz.4.711" path="/dev/uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 232.414311][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.465524][ T5137] usb 2-1: device descriptor read/8, error -71 [ 232.513768][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.521538][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.530082][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.533685][ T25] libceph: connect (1)[c::]:6789 error -101 [ 232.537603][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537636][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537665][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537694][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537722][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537750][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537779][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537808][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537836][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537864][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537892][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537921][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537949][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.537977][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538005][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538034][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538062][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538090][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538117][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538146][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538174][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538203][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538231][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.538260][ T5136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 232.545886][ T5136] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 232.755047][ T5137] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 232.799512][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 232.810785][ T7628] ceph: No mds server is up or the cluster is laggy [ 232.916971][ T5137] usb 2-1: device descriptor read/8, error -71 [ 232.945646][ T45] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 233.056156][ T5137] usb usb2-port1: unable to enumerate USB device [ 233.130557][ T45] usb 5-1: config 0 has no interfaces? [ 233.140759][ T45] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice=98.00 [ 233.153223][ T45] usb 5-1: New USB device strings: Mfr=18, Product=255, SerialNumber=255 [ 233.167424][ T45] usb 5-1: Product: syz [ 233.173991][ T45] usb 5-1: Manufacturer: syz [ 233.184748][ T45] usb 5-1: SerialNumber: syz [ 233.250568][ T45] usb 5-1: config 0 descriptor?? [ 233.718189][ T45] usb 5-1: USB disconnect, device number 14 [ 233.780892][ T7650] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 233.852593][ T29] audit: type=1326 audit(1719450057.397:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7649 comm="syz.3.717" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4290575ae9 code=0x0 [ 235.609922][ T7689] netlink: 12 bytes leftover after parsing attributes in process `syz.2.730'. [ 235.702783][ T7689] netlink: 52 bytes leftover after parsing attributes in process `syz.2.730'. [ 235.775234][ T45] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 236.128316][ T45] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.161098][ T45] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 236.197175][ T45] usb 1-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 236.214687][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.263093][ T45] usb 1-1: config 0 descriptor?? [ 236.274231][ T7700] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 [FSRP.]L3 index 0 [ 237.027061][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.041462][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.061821][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.101206][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.114397][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.147557][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.165639][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.186825][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.200706][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.214781][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.226535][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.241463][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.298942][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.329512][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.355651][ T45] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 237.363488][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.378385][ T7714] warning: `syz.4.740' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 237.403547][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.426687][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.458560][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.483963][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.530416][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.549098][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.569907][ T45] usb 3-1: config 0 has no interfaces? [ 237.589045][ T45] usb 3-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice=98.00 [ 237.602010][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.616381][ T45] usb 3-1: New USB device strings: Mfr=18, Product=255, SerialNumber=255 [ 237.629662][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.644533][ T45] usb 3-1: Product: syz [ 237.658126][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.669805][ T45] usb 3-1: Manufacturer: syz [ 237.688798][ T45] usb 3-1: SerialNumber: syz [ 237.693539][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.712617][ T45] usb 3-1: config 0 descriptor?? [ 237.722903][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.746861][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.764517][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.784783][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.801658][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.825576][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.842415][ T25] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.874645][ T25] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 238.885801][ T5137] usb 1-1: USB disconnect, device number 8 [ 238.949686][ T5135] usb 3-1: USB disconnect, device number 21 [ 239.832314][ T29] audit: type=1400 audit(1719450063.387:398): avc: denied { read } for pid=7744 comm="syz.0.751" name="/" dev="configfs" ino=1204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 239.889434][ T29] audit: type=1400 audit(1719450063.387:399): avc: denied { open } for pid=7744 comm="syz.0.751" path="/sys/kernel/config" dev="configfs" ino=1204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 241.321827][ T45] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 242.082415][ T45] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 242.136456][ T45] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 242.154812][ T45] usb 1-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 242.171478][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.220667][ T45] usb 1-1: config 0 descriptor?? [ 243.404328][ T7780] binder: 7778:7780 ioctl c0306201 0 returned -14 [ 243.495427][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.506689][ T5139] usb 1-1: USB disconnect, device number 9 [ 243.526744][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.565116][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.584256][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.630278][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.660108][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.675500][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.700207][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.722970][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.763082][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.793661][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.818828][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.841339][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.846084][ T45] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 243.853376][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.886122][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.923641][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.970809][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 243.999610][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.011085][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.018751][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.026628][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.034465][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.042068][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.049633][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.197684][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.207803][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.215321][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.222884][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.230720][ T45] usb 5-1: config 0 has no interfaces? [ 244.234611][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.254264][ T45] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice=98.00 [ 244.277242][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.296528][ T45] usb 5-1: New USB device strings: Mfr=18, Product=255, SerialNumber=255 [ 244.432671][ T45] usb 5-1: Product: syz [ 244.445143][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.450744][ T45] usb 5-1: Manufacturer: syz [ 244.488336][ T45] usb 5-1: SerialNumber: syz [ 244.558057][ T45] usb 5-1: config 0 descriptor?? [ 244.790002][ T5135] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 244.943435][ T5135] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 245.230149][ T45] usb 5-1: USB disconnect, device number 15 [ 245.955325][ T29] audit: type=1800 audit(1719450069.507:400): pid=7817 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.774" name="bus" dev="sda1" ino=1984 res=0 errno=0 [ 246.262743][ T7823] binder: 7822:7823 ioctl c0306201 0 returned -14 [ 246.433041][ T5135] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 246.549282][ T29] audit: type=1400 audit(1719450070.027:401): avc: denied { setopt } for pid=7819 comm="syz.2.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 246.647764][ T5135] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 246.678846][ T5135] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 246.733827][ T5135] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.782202][ T5135] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.847515][ T5135] usb 4-1: Product: syz [ 246.916070][ T5135] usb 4-1: Manufacturer: syz [ 247.062730][ T5135] usb 4-1: SerialNumber: syz [ 247.303915][ T5135] cdc_ncm 4-1:1.0: bind() failure [ 247.320540][ T5135] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 247.361072][ T5135] cdc_ncm 4-1:1.1: bind() failure [ 247.395275][ T5135] usb 4-1: USB disconnect, device number 10 [ 248.067956][ T29] audit: type=1326 audit(1719450071.627:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7836 comm="syz.0.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fb6775ae9 code=0x7fc00000 [ 248.336461][ T29] audit: type=1400 audit(1719450071.887:403): avc: denied { bind } for pid=7846 comm="syz.2.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 248.557381][ T7856] netlink: 8 bytes leftover after parsing attributes in process `syz.2.786'. [ 249.366511][ T29] audit: type=1804 audit(1719450072.197:404): pid=7859 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.787" name="/root/syzkaller.pnv9jt/28/file0" dev="sda1" ino=1964 res=1 errno=0 [ 249.840545][ T7870] binder: 7869:7870 ioctl c0306201 0 returned -14 [ 250.535302][ T29] audit: type=1400 audit(1719450074.097:405): avc: denied { open } for pid=7889 comm="syz.2.797" path="/dev/ptyq9" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 250.601293][ T29] audit: type=1800 audit(1719450074.127:406): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.797" name="file1" dev="sda1" ino=1954 res=0 errno=0 [ 250.717025][ T5139] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 250.919643][ T5139] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 250.961842][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 250.994046][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.029708][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.056671][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.098179][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.122406][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.134757][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.154511][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.191065][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.256967][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.277537][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.293022][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.304815][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.356150][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.391119][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.421629][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.438049][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.463638][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.488981][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.536683][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.602995][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.629238][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.699430][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.721969][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.792187][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.804802][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.814037][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 251.846200][ T5139] usb 2-1: config 0 has no interface number 0 [ 251.875773][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 251.907112][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 251.926597][ T29] audit: type=1326 audit(1719450075.487:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7915 comm="syz.2.805" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x0 [ 251.959024][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 251.968536][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.031308][ T5139] usb 2-1: config 0 has no interface number 0 [ 252.053121][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.138094][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 252.174200][ T5139] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 252.182996][ T5139] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 252.221787][ T5139] usb 2-1: config 0 has no interface number 0 [ 252.251605][ T5139] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 252.293031][ T5139] usb 2-1: config 0 interface 49 has no altsetting 0 [ 252.310736][ T7923] netlink: 4 bytes leftover after parsing attributes in process `syz.3.808'. [ 252.318309][ T5139] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 252.330576][ T5139] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 252.351874][ T5139] usb 2-1: Product: syz [ 252.500343][ T5139] usb 2-1: Manufacturer: syz [ 252.506084][ T5139] usb 2-1: SerialNumber: syz [ 252.530733][ T5139] usb 2-1: config 0 descriptor?? [ 252.656974][ T5139] yurex 2-1:0.49: USB YUREX device now attached to Yurex #0 [ 254.427055][ T5139] usb 2-1: USB disconnect, device number 13 [ 255.136958][ T5139] yurex 2-1:0.49: USB YUREX #0 now disconnected [ 255.439613][ T29] audit: type=1326 audit(1719450078.997:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.4.821" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7136175ae9 code=0x0 [ 255.534690][ T29] audit: type=1800 audit(1719450079.087:409): pid=7965 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.819" name="bus" dev="sda1" ino=1954 res=0 errno=0 [ 255.914166][ T5095] block nbd2: Receive control failed (result -107) [ 255.992239][ T7975] block nbd2: shutting down sockets [ 256.027583][ T7980] netlink: 12 bytes leftover after parsing attributes in process `syz.0.826'. [ 256.069061][ T7980] netlink: 52 bytes leftover after parsing attributes in process `syz.0.826'. [ 256.329596][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.337697][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.492505][ T29] audit: type=1326 audit(1719450080.027:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz.0.829" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7fb6775ae9 code=0x0 [ 256.525960][ T29] audit: type=1800 audit(1719450080.057:411): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.830" name="bus" dev="sda1" ino=1978 res=0 errno=0 [ 256.705513][ T5136] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 257.307281][ T5136] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 257.326165][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.334284][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.360259][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.389903][ T8000] overlayfs: missing 'lowerdir' [ 257.409538][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.433526][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 257.444443][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.456681][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.470734][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.477769][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.507923][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 257.530637][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.548195][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.557610][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.569300][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.605232][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 257.631383][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.640570][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.654831][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.663994][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.678723][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 257.687276][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.710066][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.759077][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.777637][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 257.817017][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 257.857824][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 257.868507][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 257.895966][ T5136] usb 3-1: config 0 has no interface number 0 [ 257.941660][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 258.004428][ T29] audit: type=1400 audit(1719450081.557:412): avc: denied { ioctl } for pid=8001 comm="syz.0.833" path="socket:[18076]" dev="sockfs" ino=18076 ioctlcmd=0x450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 258.035692][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 258.066596][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 258.074702][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 258.090611][ T5136] usb 3-1: config 0 has no interface number 0 [ 258.099185][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 258.111565][ T8006] can0: slcan on ptm0. [ 258.156754][ T8014] kvm: emulating exchange as write [ 258.166100][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 258.176945][ T5136] usb 3-1: config 0 has an invalid interface number: 49 but max is 8 [ 258.222554][ T5136] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 258.268350][ T5095] block nbd3: Receive control failed (result -107) [ 258.281136][ T5136] usb 3-1: config 0 has no interface number 0 [ 258.352109][ T8015] block nbd3: shutting down sockets [ 258.379910][ T5136] usb 3-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 258.453010][ T5136] usb 3-1: config 0 interface 49 has no altsetting 0 [ 258.487808][ T5136] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 258.529779][ T5136] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 258.551781][ T5136] usb 3-1: Product: syz [ 258.560234][ T5136] usb 3-1: Manufacturer: syz [ 258.565350][ T5136] usb 3-1: SerialNumber: syz [ 258.581533][ T5136] usb 3-1: config 0 descriptor?? [ 258.620400][ T5136] yurex 3-1:0.49: USB YUREX device now attached to Yurex #0 [ 258.720677][ T8023] netlink: 12 bytes leftover after parsing attributes in process `syz.3.839'. [ 258.741568][ T8001] can0 (unregistered): slcan off ptm0. [ 258.844686][ T8023] netlink: 52 bytes leftover after parsing attributes in process `syz.3.839'. [ 258.870723][ T45] usb 3-1: USB disconnect, device number 22 [ 258.928042][ T45] yurex 3-1:0.49: USB YUREX #0 now disconnected [ 259.042446][ T29] audit: type=1800 audit(1719450082.597:413): pid=8029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.841" name="bus" dev="sda1" ino=1970 res=0 errno=0 [ 259.325195][ T8036] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 259.345213][ T29] audit: type=1326 audit(1719450082.897:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8037 comm="syz.4.843" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7136175ae9 code=0x0 [ 259.468605][ T8] libceph: connect (1)[c::]:6789 error -101 [ 259.478945][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 259.549839][ T8036] ceph: No mds server is up or the cluster is laggy [ 259.868483][ T8053] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 259.876335][ T8053] IPv6: NLM_F_CREATE should be set when creating new route [ 259.883731][ T8053] IPv6: NLM_F_CREATE should be set when creating new route [ 259.987708][ T5095] block nbd0: Receive control failed (result -107) [ 260.043681][ T8054] block nbd0: shutting down sockets [ 260.208224][ T8068] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 260.411772][ T8077] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 260.426861][ T45] libceph: connect (1)[c::]:6789 error -101 [ 260.433415][ T45] libceph: mon0 (1)[c::]:6789 connect error [ 260.450960][ T8068] ceph: No mds server is up or the cluster is laggy [ 260.607570][ T5135] libceph: connect (1)[c::]:6789 error -101 [ 260.619573][ T5135] libceph: mon0 (1)[c::]:6789 connect error [ 260.652757][ T29] audit: type=1800 audit(1719450084.207:415): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.860" name="bus" dev="sda1" ino=1984 res=0 errno=0 [ 260.665179][ T5136] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 260.686508][ T8077] ceph: No mds server is up or the cluster is laggy [ 260.868678][ T8063] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 260.883752][ T5136] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 260.896460][ T8063] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 260.919077][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 260.931204][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 260.945768][ T8063] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 260.955925][ T8063] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 260.970801][ T5136] usb 2-1: config 0 has no interface number 0 [ 260.978664][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.013571][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.029103][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.047791][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.056828][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.063163][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.075870][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.090994][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.102462][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.117855][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.117919][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.117953][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.137981][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.138012][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.138039][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.138088][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.138121][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.141467][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.141494][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.141518][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.141570][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.141604][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.148863][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.148898][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.148926][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.148981][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.149018][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.150234][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.150268][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.150296][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.150350][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.150385][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.152085][ T5136] usb 2-1: config 0 has an invalid interface number: 49 but max is 8 [ 261.152160][ T5136] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 261.152935][ T5136] usb 2-1: config 0 has no interface number 0 [ 261.153025][ T5136] usb 2-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 261.153513][ T5136] usb 2-1: config 0 interface 49 has no altsetting 0 [ 261.159479][ T5136] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 261.469551][ T5136] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 261.469587][ T5136] usb 2-1: Product: syz [ 261.469608][ T5136] usb 2-1: Manufacturer: syz [ 261.469629][ T5136] usb 2-1: SerialNumber: syz [ 261.474197][ T5136] usb 2-1: config 0 descriptor?? [ 261.504296][ T5136] yurex 2-1:0.49: USB YUREX device now attached to Yurex #0 [ 261.769193][ T5139] usb 2-1: USB disconnect, device number 14 [ 261.811663][ T5139] yurex 2-1:0.49: USB YUREX #0 now disconnected [ 262.179357][ T5095] block nbd0: Receive control failed (result -107) [ 262.188627][ T29] audit: type=1400 audit(1719450085.747:416): avc: denied { getopt } for pid=8110 comm="syz.3.869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 262.260936][ T8108] block nbd0: shutting down sockets [ 262.396973][ T8119] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 263.150003][ T5095] block nbd2: Receive control failed (result -107) [ 263.206802][ T8142] block nbd2: shutting down sockets [ 263.329596][ T8150] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 264.393631][ T5137] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 264.666162][ T5137] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 264.685868][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.707704][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 264.736226][ T5137] usb 4-1: config 0 has no interface number 0 [ 264.757375][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 264.782985][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 264.792963][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.808241][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 264.817469][ T5137] usb 4-1: config 0 has no interface number 0 [ 264.823609][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 264.837395][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 264.845201][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.853291][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 264.862231][ T5137] usb 4-1: config 0 has no interface number 0 [ 264.868483][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 264.879590][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 264.887665][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.896023][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 264.905260][ T5137] usb 4-1: config 0 has no interface number 0 [ 264.911405][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 264.922629][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 264.932007][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.940213][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 264.955033][ T5137] usb 4-1: config 0 has no interface number 0 [ 264.961169][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 264.973023][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 264.982760][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 264.991009][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 265.000204][ T5137] usb 4-1: config 0 has no interface number 0 [ 265.006413][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 265.017562][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 265.025798][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 265.034391][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 265.044212][ T5137] usb 4-1: config 0 has no interface number 0 [ 265.051910][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 265.065849][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 265.086214][ T5088] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 265.103692][ T5137] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 265.113630][ T5137] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 265.123678][ T5137] usb 4-1: config 0 has no interface number 0 [ 265.133784][ T5137] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 265.149074][ T5137] usb 4-1: config 0 interface 49 has no altsetting 0 [ 265.171880][ T5137] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 265.181890][ T5137] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 265.190647][ T5137] usb 4-1: Product: syz [ 265.195299][ T5137] usb 4-1: Manufacturer: syz [ 265.200008][ T5137] usb 4-1: SerialNumber: syz [ 265.208137][ T5137] usb 4-1: config 0 descriptor?? [ 265.227526][ T5137] yurex 4-1:0.49: USB YUREX device now attached to Yurex #0 [ 265.286286][ T5088] usb 2-1: Using ep0 maxpacket: 32 [ 265.301917][ T5088] usb 2-1: config index 0 descriptor too short (expected 63524, got 36) [ 265.318893][ T5088] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.330788][ T5088] usb 2-1: config 0 has no interfaces? [ 265.338945][ T5088] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 265.349815][ T5088] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.380196][ T5088] usb 2-1: config 0 descriptor?? [ 265.474650][ T5088] usb 4-1: USB disconnect, device number 11 [ 265.501962][ T5088] yurex 4-1:0.49: USB YUREX #0 now disconnected [ 265.679993][ T5137] usb 2-1: USB disconnect, device number 15 [ 265.755914][ T8189] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 267.462546][ T29] audit: type=1326 audit(1719450091.017:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.473424][ T8218] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 267.528874][ T29] audit: type=1326 audit(1719450091.017:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.599851][ T29] audit: type=1326 audit(1719450091.017:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.672873][ T29] audit: type=1326 audit(1719450091.027:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.751971][ T29] audit: type=1326 audit(1719450091.027:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.822238][ T29] audit: type=1326 audit(1719450091.027:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.894214][ T29] audit: type=1326 audit(1719450091.027:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 267.965143][ T29] audit: type=1326 audit(1719450091.027:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 268.054913][ T29] audit: type=1326 audit(1719450091.027:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 268.113134][ T29] audit: type=1326 audit(1719450091.027:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8210 comm="syz.2.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7ffc0000 [ 269.635316][ T25] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 269.794222][ T8250] ALSA: seq fatal error: cannot create timer (-22) [ 269.899159][ T25] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 269.937437][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 269.958889][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.031297][ T25] usb 4-1: config 0 has no interface number 0 [ 270.073079][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 270.113097][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 270.235747][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 270.316488][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.377812][ T25] usb 4-1: config 0 has no interface number 0 [ 270.449691][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 270.509002][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 270.538675][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 270.548903][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.562476][ T25] usb 4-1: config 0 has no interface number 0 [ 270.577582][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 270.610750][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 270.660711][ T8266] netlink: 20 bytes leftover after parsing attributes in process `syz.0.920'. [ 270.671574][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 270.701121][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.733118][ T8266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.920'. [ 270.753540][ T25] usb 4-1: config 0 has no interface number 0 [ 270.777790][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 270.819851][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 270.848914][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 270.857944][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 270.883528][ T25] usb 4-1: config 0 has no interface number 0 [ 270.903514][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 271.004673][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 271.183711][ T25] usb 4-1: config 0 has an invalid interface number: 49 but max is 8 [ 271.193001][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 271.998025][ T25] usb 4-1: config 0 has no interface number 0 [ 272.035248][ T25] usb 4-1: config 0 interface 49 altsetting 87 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 272.104996][ T25] usb 4-1: config 0 interface 49 has no altsetting 0 [ 272.113198][ T25] usb 4-1: unable to read config index 6 descriptor/start: -71 [ 272.142117][ T25] usb 4-1: can't read configurations, error -71 [ 272.941577][ T8290] nbd: illegal input index -748760761 [ 273.878047][ T8316] netlink: 20 bytes leftover after parsing attributes in process `syz.2.933'. [ 273.945299][ T8316] netlink: 4 bytes leftover after parsing attributes in process `syz.2.933'. [ 275.186078][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 275.186097][ T29] audit: type=1326 audit(1719450098.737:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8325 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1002f75ae9 code=0x7fc00000 [ 275.334194][ T8323] can0: slcan on ptm0. [ 276.100771][ T8319] can0 (unregistered): slcan off ptm0. [ 278.141123][ T8362] netlink: 12 bytes leftover after parsing attributes in process `syz.3.947'. [ 279.207536][ T29] audit: type=1326 audit(1719450102.607:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.4.948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7136175ae9 code=0x7fc00000 [ 279.684276][ T29] audit: type=1804 audit(1719450103.237:447): pid=8385 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.954" name="/root/syzkaller.jrTl5z/204/file0" dev="sda1" ino=1978 res=1 errno=0 [ 280.930872][ T8403] nbd: illegal input index -748760761 [ 281.346932][ T8406] netlink: 20 bytes leftover after parsing attributes in process `syz.1.958'. [ 281.417342][ T8406] netlink: 4 bytes leftover after parsing attributes in process `syz.1.958'. [ 281.961936][ T29] audit: type=1400 audit(1719450105.487:448): avc: denied { map } for pid=8409 comm="syz.2.960" path="socket:[19822]" dev="sockfs" ino=19822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 282.068108][ T29] audit: type=1400 audit(1719450105.487:449): avc: denied { read write accept } for pid=8409 comm="syz.2.960" path="socket:[19822]" dev="sockfs" ino=19822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 282.215960][ T29] audit: type=1400 audit(1719450105.667:450): avc: denied { create } for pid=8409 comm="syz.2.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 282.245083][ T29] audit: type=1400 audit(1719450105.707:451): avc: denied { write } for pid=8409 comm="syz.2.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 282.815756][ T29] audit: type=1326 audit(1719450106.367:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8411 comm="syz.1.961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x7fc00000 [ 283.175700][ T5094] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 283.234946][ T5094] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 283.247922][ T5094] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 283.260526][ T5094] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 283.273351][ T5094] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 283.281980][ T5094] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 283.298162][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 283.307239][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 283.314735][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 283.323139][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 283.331602][ T5095] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 283.339258][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 283.464059][ T949] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.673770][ T29] audit: type=1400 audit(1719450107.227:453): avc: denied { connect } for pid=8422 comm="syz.3.963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 283.718121][ T949] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.763871][ T8410] infiniband syz2: set active [ 283.776209][ T8410] infiniband syz2: added veth1_to_bridge [ 283.804031][ T8410] syz2: rxe_create_cq: returned err = -12 [ 283.842926][ T8410] infiniband syz2: Couldn't create ib_mad CQ [ 283.870888][ T8410] infiniband syz2: Couldn't open port 1 [ 283.988826][ T8410] RDS/IB: syz2: added [ 283.993937][ T949] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.011961][ T8410] smc: adding ib device syz2 with port count 1 [ 284.028596][ T8410] smc: ib device syz2 port 1 has pnetid [ 284.050968][ T8425] netlink: 52 bytes leftover after parsing attributes in process `syz.3.964'. [ 284.187591][ T29] audit: type=1804 audit(1719450107.737:454): pid=8430 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.965" name="/root/syzkaller.jrTl5z/206/file0" dev="sda1" ino=1977 res=1 errno=0 [ 284.279183][ T949] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.571560][ T29] audit: type=1400 audit(1719450108.127:455): avc: denied { create } for pid=8434 comm="syz.4.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 284.606498][ T949] bridge_slave_1: left allmulticast mode [ 284.606527][ T949] bridge_slave_1: left promiscuous mode [ 284.606771][ T949] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.617393][ T949] bridge_slave_0: left allmulticast mode [ 284.617419][ T949] bridge_slave_0: left promiscuous mode [ 284.617651][ T949] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.085282][ T5094] Bluetooth: hci2: command tx timeout [ 286.580543][ T949] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 286.610448][ T949] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 286.632502][ T949] bond0 (unregistering): Released all slaves [ 287.441848][ T29] audit: type=1804 audit(1719450110.997:456): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.976" name="/root/syzkaller.jrTl5z/211/file0" dev="sda1" ino=1981 res=1 errno=0 [ 287.733169][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 288.080345][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.106840][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.114100][ T8417] bridge_slave_0: entered allmulticast mode [ 288.140934][ T8417] bridge_slave_0: entered promiscuous mode [ 288.171038][ T5094] Bluetooth: hci2: command tx timeout [ 288.190168][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.391537][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.602773][ T8417] bridge_slave_1: entered allmulticast mode [ 288.619293][ T8417] bridge_slave_1: entered promiscuous mode [ 288.771604][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.855692][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.718860][ T8417] team0: Port device team_slave_0 added [ 290.245331][ T5094] Bluetooth: hci2: command tx timeout [ 290.482298][ T8417] team0: Port device team_slave_1 added [ 290.676344][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.689693][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.755098][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.799939][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.821782][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.901394][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.974820][ T29] audit: type=1326 audit(1719450114.527:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.4.984" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7136175ae9 code=0x0 [ 291.356808][ T8417] hsr_slave_0: entered promiscuous mode [ 291.384412][ T8417] hsr_slave_1: entered promiscuous mode [ 291.397631][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.428292][ T8417] Cannot create hsr debugfs directory [ 291.777001][ T8506] can0: slcan on ptm0. [ 292.335283][ T5094] Bluetooth: hci2: command tx timeout [ 292.847702][ T8504] can0 (unregistered): slcan off ptm0. [ 292.993712][ T5095] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 293.005469][ T5095] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 293.013683][ T5095] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 293.035229][ T5095] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 293.047344][ T5095] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 293.054721][ T5095] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 293.580270][ T949] hsr_slave_0: left promiscuous mode [ 293.608224][ T949] hsr_slave_1: left promiscuous mode [ 293.636290][ T949] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.652925][ T949] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.694195][ T949] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.730008][ T949] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.822730][ T949] veth1_macvtap: left promiscuous mode [ 293.856369][ T949] veth0_macvtap: left promiscuous mode [ 293.893671][ T949] veth1_vlan: left promiscuous mode [ 293.926289][ T949] veth0_vlan: left promiscuous mode [ 294.035222][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 294.227786][ T9] usb 2-1: too many configurations: 64, using maximum allowed: 8 [ 294.279485][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 294.288387][ T9] usb 2-1: can't read configurations, error -61 [ 294.465331][ T9] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 294.660563][ T9] usb 2-1: too many configurations: 64, using maximum allowed: 8 [ 294.680146][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 294.698034][ T9] usb 2-1: can't read configurations, error -61 [ 294.712555][ T9] usb usb2-port1: attempt power cycle [ 294.762190][ T8539] rdma_rxe: rxe_newlink: failed to add veth1_to_bridge [ 295.125197][ T5094] Bluetooth: hci5: command tx timeout [ 295.145145][ T9] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 295.186719][ T9] usb 2-1: too many configurations: 64, using maximum allowed: 8 [ 295.197054][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 295.219336][ T9] usb 2-1: can't read configurations, error -61 [ 295.253555][ T949] team0 (unregistering): Port device team_slave_1 removed [ 295.396354][ T9] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 295.406920][ T949] team0 (unregistering): Port device team_slave_0 removed [ 295.437152][ T9] usb 2-1: too many configurations: 64, using maximum allowed: 8 [ 295.451713][ T9] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 295.465109][ T9] usb 2-1: can't read configurations, error -61 [ 295.473542][ T9] usb usb2-port1: unable to enumerate USB device [ 295.694570][ T8550] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1000'. [ 295.723119][ T8550] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1000'. [ 296.652789][ T29] audit: type=1400 audit(1719450120.167:458): avc: denied { create } for pid=8554 comm="syz.4.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 297.297373][ T5094] Bluetooth: hci5: command tx timeout [ 297.551324][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.609847][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 297.661293][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 297.731509][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 297.976063][ T29] audit: type=1400 audit(1719450121.517:459): avc: denied { connect } for pid=8572 comm="syz.4.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 298.564490][ T949] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.883023][ T949] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.909531][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 299.122237][ T949] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.367898][ T5094] Bluetooth: hci5: command tx timeout [ 300.047592][ T949] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.133826][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.171113][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.189351][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.197193][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.292119][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.299557][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.448877][ T5094] Bluetooth: hci5: command tx timeout [ 301.575993][ T8417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.588243][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.603028][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.613399][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.623178][ T8520] bridge_slave_0: entered allmulticast mode [ 301.643422][ T8520] bridge_slave_0: entered promiscuous mode [ 301.654770][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.663346][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.689380][ T8520] bridge_slave_1: entered allmulticast mode [ 301.699826][ T8520] bridge_slave_1: entered promiscuous mode [ 302.334928][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.411893][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.490141][ T949] bridge_slave_1: left allmulticast mode [ 302.503314][ T949] bridge_slave_1: left promiscuous mode [ 302.523253][ T949] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.548748][ T949] bridge_slave_0: left allmulticast mode [ 302.554733][ T949] bridge_slave_0: left promiscuous mode [ 302.573683][ T949] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.820836][ T8628] ALSA: seq fatal error: cannot create timer (-22) [ 303.424639][ T29] audit: type=1326 audit(1719450126.977:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8635 comm="syz.1.1023" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 303.899122][ T29] audit: type=1400 audit(1719450127.457:461): avc: denied { accept } for pid=8641 comm="syz.4.1024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 303.966078][ T29] audit: type=1400 audit(1719450127.517:462): avc: denied { listen } for pid=8644 comm="syz.3.1025" laddr=172.20.20.170 lport=45378 faddr=172.30.0.4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 304.164009][ T8657] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 304.253420][ T949] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 304.273773][ T45] libceph: connect (1)[c::]:6789 error -101 [ 304.281427][ T45] libceph: mon0 (1)[c::]:6789 connect error [ 304.281681][ T949] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 304.302021][ T949] bond0 (unregistering): Released all slaves [ 304.362773][ T8520] team0: Port device team_slave_0 added [ 304.395142][ T8520] team0: Port device team_slave_1 added [ 304.511858][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.536157][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.548454][ T45] libceph: connect (1)[c::]:6789 error -101 [ 304.562242][ C0] vkms_vblank_simulate: vblank timer overrun [ 304.579810][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.590980][ T45] libceph: mon0 (1)[c::]:6789 connect error [ 304.628240][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.651956][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.677832][ C0] vkms_vblank_simulate: vblank timer overrun [ 304.689131][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.844665][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.979693][ T8658] ceph: No mds server is up or the cluster is laggy [ 304.997762][ T8520] hsr_slave_0: entered promiscuous mode [ 305.024482][ T8520] hsr_slave_1: entered promiscuous mode [ 305.081572][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.107046][ T8520] Cannot create hsr debugfs directory [ 305.802058][ T29] audit: type=1400 audit(1719450129.347:463): avc: denied { mount } for pid=8681 comm="syz.3.1034" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 305.910888][ T29] audit: type=1400 audit(1719450129.467:464): avc: denied { unmount } for pid=6953 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 306.076052][ T949] hsr_slave_0: left promiscuous mode [ 306.087670][ T949] hsr_slave_1: left promiscuous mode [ 306.096047][ T949] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.166097][ T949] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 306.186882][ T949] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.194718][ T949] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 306.239244][ T949] veth1_macvtap: left promiscuous mode [ 306.244820][ T949] veth0_macvtap: left promiscuous mode [ 306.275228][ T949] veth1_vlan: left promiscuous mode [ 306.280610][ T949] veth0_vlan: left promiscuous mode [ 307.162937][ T949] infiniband syz2: set down [ 307.253829][ T8706] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1041'. [ 307.277418][ T8706] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1041'. [ 308.493962][ T949] team0 (unregistering): Port device team_slave_1 removed [ 308.576950][ T949] team0 (unregistering): Port device team_slave_0 removed [ 308.798479][ T2464] smc: removing ib device syz2 [ 309.370927][ T8] infiniband syz2: ib_query_port failed (-19) [ 309.752786][ T8697] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 309.770621][ T8697] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 309.824113][ T29] audit: type=1400 audit(1719450133.367:465): avc: denied { ioctl } for pid=8722 comm="syz.3.1047" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xf502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 309.969744][ T8697] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 310.045066][ T8697] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 310.117234][ T8417] veth0_vlan: entered promiscuous mode [ 310.221992][ T8417] veth1_vlan: entered promiscuous mode [ 311.669833][ T8417] veth0_macvtap: entered promiscuous mode [ 311.718290][ T8417] veth1_macvtap: entered promiscuous mode [ 311.956098][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.992771][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.048116][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.072386][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.087285][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 312.098749][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.118958][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.254505][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.258740][ T29] audit: type=1400 audit(1719450135.807:466): avc: denied { listen } for pid=8745 comm="syz.3.1054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 312.297035][ T8740] fuse: root generation should be zero [ 312.345067][ T29] audit: type=1400 audit(1719450135.877:467): avc: denied { mount } for pid=8745 comm="syz.3.1054" name="/" dev="rpc_pipefs" ino=21680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 312.386525][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.421662][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.434718][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.465488][ T29] audit: type=1400 audit(1719450136.017:468): avc: denied { mount } for pid=8745 comm="syz.3.1054" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 312.499454][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 312.546889][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.636199][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.708940][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.773869][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.808746][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.836067][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.905111][ T29] audit: type=1400 audit(1719450137.447:469): avc: denied { name_bind } for pid=8752 comm="syz.1.1056" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 314.271323][ T8520] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 314.324177][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.348511][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.389796][ T8520] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 314.563896][ T8520] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 314.640197][ T8520] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 314.757930][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.783806][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.202372][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.263319][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.284155][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.291430][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.332928][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.340176][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.350279][ T8791] autofs: Unknown parameter '0x0000000000000000' [ 315.630741][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.663953][ T8795] input: syz0 as /devices/virtual/input/input14 [ 316.327318][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.581544][ T8520] veth0_vlan: entered promiscuous mode [ 316.628354][ T8520] veth1_vlan: entered promiscuous mode [ 316.752741][ T8520] veth0_macvtap: entered promiscuous mode [ 316.772526][ T8520] veth1_macvtap: entered promiscuous mode [ 316.839776][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.859066][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.870702][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.884057][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.898532][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.922183][ T8832] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 317.116726][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.148015][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.782858][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.799565][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.876923][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.880434][ T8] libceph: connect (1)[c::]:6789 error -101 [ 317.913228][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 317.951899][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.971165][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.998356][ T8832] ceph: No mds server is up or the cluster is laggy [ 318.016268][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.028067][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.043707][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.074813][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.092102][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.758563][ T5136] libceph: connect (1)[c::]:6789 error -101 [ 318.764592][ T5136] libceph: mon0 (1)[c::]:6789 connect error [ 318.795662][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.824068][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.843641][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.989501][ T8520] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.999235][ T29] audit: type=1804 audit(1719450142.537:470): pid=8845 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.1080" name="/root/syzkaller.DgHIqO/106/file0" dev="sda1" ino=1960 res=1 errno=0 [ 319.056436][ T29] audit: type=1400 audit(1719450142.597:471): avc: denied { getopt } for pid=8847 comm="syz.1.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 319.056454][ T8520] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.203484][ T8520] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.246358][ T8520] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.671742][ T1273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.686460][ T1273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.887652][ T949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.926445][ T949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.077606][ T5139] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 320.268500][ T5139] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 320.286324][ T5139] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 320.301704][ T5139] usb 4-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 320.313491][ T5139] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.577892][ T8868] input: syz0 as /devices/virtual/input/input15 [ 320.661874][ T29] audit: type=1800 audit(1719450144.127:472): pid=8868 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1088" name="bus" dev="sda1" ino=1989 res=0 errno=0 [ 320.967376][ T5139] usb 4-1: config 0 descriptor?? [ 321.003558][ T5139] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 321.396634][ T29] audit: type=1800 audit(1719450144.947:473): pid=8883 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1093" name="bus" dev="sda1" ino=1973 res=0 errno=0 [ 321.483415][ T8887] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1094'. [ 321.698825][ T5139] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 321.913227][ T5139] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 321.940690][ T5139] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 321.971558][ T5139] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.986778][ T5139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.002794][ T5139] usb 1-1: Product: syz [ 322.012531][ T5139] usb 1-1: Manufacturer: syz [ 322.020824][ T5139] usb 1-1: SerialNumber: syz [ 322.252725][ T5139] cdc_ncm 1-1:1.0: bind() failure [ 322.293289][ T5139] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 322.317737][ T5139] cdc_ncm 1-1:1.1: bind() failure [ 322.358927][ T5139] usb 1-1: USB disconnect, device number 10 [ 322.406053][ T29] audit: type=1326 audit(1719450145.967:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.2.1100" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x0 [ 322.804135][ T9] usb 4-1: USB disconnect, device number 14 [ 323.429110][ T29] audit: type=1326 audit(1719450146.987:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.0.1112" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x0 [ 324.080929][ T8943] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1116'. [ 324.560012][ T29] audit: type=1326 audit(1719450148.107:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8956 comm="syz.1.1123" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 324.629651][ T29] audit: type=1800 audit(1719450148.187:477): pid=8961 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.1125" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 324.640013][ T8961] input: syz0 as /devices/virtual/input/input16 [ 324.697744][ T29] audit: type=1400 audit(1719450148.257:478): avc: denied { create } for pid=8964 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.790691][ T29] audit: type=1400 audit(1719450148.297:479): avc: denied { connect } for pid=8964 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.852059][ T29] audit: type=1400 audit(1719450148.307:480): avc: denied { bind } for pid=8964 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.877650][ T29] audit: type=1400 audit(1719450148.327:481): avc: denied { write } for pid=8964 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.910570][ T29] audit: type=1400 audit(1719450148.347:482): avc: denied { read } for pid=8964 comm="syz.0.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 325.019673][ T8972] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1128'. [ 325.034268][ T29] audit: type=1326 audit(1719450148.587:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8973 comm="syz.0.1129" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x0 [ 325.272860][ T8979] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1131'. [ 325.323785][ T8979] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1131'. [ 325.656409][ T8987] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1134'. [ 326.162683][ T29] audit: type=1400 audit(1719450149.687:484): avc: denied { getopt } for pid=8996 comm="syz.0.1138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 327.413542][ T29] audit: type=1326 audit(1719450150.967:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9006 comm="syz.1.1140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x7ffc0000 [ 327.751945][ T9017] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1144'. [ 327.815699][ T9017] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1144'. [ 329.058251][ T9054] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1153'. [ 329.110984][ T9054] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1153'. [ 329.572713][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 329.572731][ T29] audit: type=1326 audit(1719450153.127:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 329.736789][ T29] audit: type=1326 audit(1719450153.127:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 329.762872][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.238360][ T29] audit: type=1326 audit(1719450153.127:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 330.372626][ T29] audit: type=1400 audit(1719450153.197:611): avc: denied { connect } for pid=9063 comm="syz.1.1160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 330.431807][ T29] audit: type=1400 audit(1719450153.217:612): avc: denied { ioctl } for pid=9063 comm="syz.1.1160" path="socket:[23776]" dev="sockfs" ino=23776 ioctlcmd=0xf50d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 330.459058][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.563841][ T29] audit: type=1326 audit(1719450153.437:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 330.588072][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.616930][ T29] audit: type=1326 audit(1719450153.547:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 330.640227][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.648507][ T29] audit: type=1326 audit(1719450153.547:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 330.671773][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.686225][ T29] audit: type=1326 audit(1719450153.897:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fa7d6175ae9 code=0x7ffc0000 [ 330.709512][ C0] vkms_vblank_simulate: vblank timer overrun [ 330.785095][ T29] audit: type=1326 audit(1719450154.077:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9059 comm="syz.2.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7d6175ae9 code=0x7fc00000 [ 331.170190][ T9092] nbd: illegal input index -748760761 [ 332.178954][ T9102] usb usb1: usbfs: process 9102 (syz.0.1172) did not claim interface 0 before use [ 332.599279][ T9117] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 332.711642][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 332.723577][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 332.733378][ T5095] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 332.743883][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 332.752807][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 332.761011][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 332.900432][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.315468][ T9131] nbd: illegal input index -748760761 [ 333.769702][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.122157][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.256586][ T9140] autofs: Unknown parameter '0x0000000000000000' [ 334.806525][ T5094] Bluetooth: hci1: command tx timeout [ 334.858788][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.997662][ T9153] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 335.068583][ T5088] libceph: connect (1)[c::]:6789 error -101 [ 335.079251][ T5088] libceph: mon0 (1)[c::]:6789 connect error [ 335.163758][ T9153] ceph: No mds server is up or the cluster is laggy [ 335.389970][ T9120] chnl_net:caif_netlink_parms(): no params data found [ 335.539467][ T35] bridge_slave_1: left allmulticast mode [ 335.562042][ T35] bridge_slave_1: left promiscuous mode [ 335.590832][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.630123][ T35] bridge_slave_0: left allmulticast mode [ 335.669491][ T35] bridge_slave_0: left promiscuous mode [ 335.707136][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.904885][ T9160] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 335.920581][ T9160] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 336.260718][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 336.260737][ T29] audit: type=1326 audit(1719450159.787:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.1.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x7fc00000 [ 336.299963][ C1] vkms_vblank_simulate: vblank timer overrun [ 336.318826][ T29] audit: type=1326 audit(1719450159.787:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.1.1196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fba9e575ae9 code=0x7fc00000 [ 336.489409][ T29] audit: type=1400 audit(1719450160.047:637): avc: denied { setopt } for pid=9179 comm="syz.1.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 336.951145][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.027952][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.084230][ T35] bond0 (unregistering): Released all slaves [ 337.164856][ T9176] netlink: 'syz.3.1198': attribute type 21 has an invalid length. [ 337.276357][ T9190] netlink: 'syz.0.1204': attribute type 12 has an invalid length. [ 337.307976][ T9200] IPVS: set_ctl: invalid protocol: 41 100.1.1.1:20003 [ 337.535916][ T29] audit: type=1400 audit(1719450161.067:638): avc: denied { create } for pid=9206 comm="syz.1.1207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 337.599778][ T29] audit: type=1400 audit(1719450161.127:639): avc: denied { ioctl } for pid=9206 comm="syz.1.1207" path="socket:[24946]" dev="sockfs" ino=24946 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 337.751103][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.788514][ T9120] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.809043][ T9120] bridge_slave_0: entered allmulticast mode [ 337.853080][ T9120] bridge_slave_0: entered promiscuous mode [ 338.017373][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.038526][ T9120] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.068342][ T9120] bridge_slave_1: entered allmulticast mode [ 338.089581][ T9120] bridge_slave_1: entered promiscuous mode [ 338.260957][ T9120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.327279][ T35] hsr_slave_0: left promiscuous mode [ 338.346096][ T35] hsr_slave_1: left promiscuous mode [ 338.369137][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.395213][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.404862][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.412769][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 338.460909][ T35] veth1_macvtap: left promiscuous mode [ 338.473332][ T35] veth0_macvtap: left promiscuous mode [ 338.480765][ T9232] [U] [ 338.483500][ T9232] [U] [ 338.483838][ T35] veth1_vlan: left promiscuous mode [ 338.486190][ T9232] [U] [ 338.486252][ T9232] [U] [ 338.491758][ T35] veth0_vlan: left promiscuous mode [ 338.495620][ T9232] [U] [ 338.505122][ T9232] [U] [ 338.508325][ T9232] [U] [ 338.511009][ T9232] [U] [ 338.514619][ T9232] [U] [ 338.517341][ T9232] [U] [ 338.520021][ T9232] [U] [ 338.736707][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 339.365542][ T9231] [U] [ 339.590945][ T9] usb 4-1: New USB device found, idVendor=99fa, idProduct=8988, bcdDevice=98.53 [ 339.612100][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.641792][ T9] usb 4-1: Product: syz [ 339.650526][ T9] usb 4-1: Manufacturer: syz [ 339.665336][ T9] usb 4-1: SerialNumber: syz [ 339.681396][ T9] usb 4-1: config 0 descriptor?? [ 339.698317][ T9] gspca_main: spca506-2.14.0 probing 99fa:8988 [ 339.941381][ T29] audit: type=1400 audit(1719450163.497:640): avc: denied { read } for pid=9229 comm="syz.3.1217" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 339.964670][ T29] audit: type=1400 audit(1719450163.497:641): avc: denied { open } for pid=9229 comm="syz.3.1217" path="/dev/ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 339.993413][ T29] audit: type=1400 audit(1719450163.507:642): avc: denied { ioctl } for pid=9229 comm="syz.3.1217" path="/dev/ppp" dev="devtmpfs" ino=694 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 340.203303][ T35] team0 (unregistering): Port device team_slave_1 removed [ 340.263612][ T35] team0 (unregistering): Port device team_slave_0 removed [ 340.823858][ T9120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.823957][ T9226] netlink: 'syz.1.1216': attribute type 21 has an invalid length. [ 341.032728][ T9120] team0: Port device team_slave_0 added [ 341.053030][ T9120] team0: Port device team_slave_1 added [ 341.163092][ T5139] usb 4-1: USB disconnect, device number 15 [ 341.242996][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.270039][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.304381][ T9120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.376167][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.399963][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.444498][ T9120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.783028][ T9120] hsr_slave_0: entered promiscuous mode [ 341.982152][ T9120] hsr_slave_1: entered promiscuous mode [ 342.997495][ T9279] netlink: 'syz.4.1235': attribute type 21 has an invalid length. [ 343.708167][ T9293] PM: Enabling pm_trace changes system date and time during resume. [ 343.708167][ T9293] PM: Correct system time has to be restored manually after resume. [ 343.791365][ T9120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 344.034431][ T9120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 344.691670][ T9120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 344.722888][ T9120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 344.949814][ T9310] netlink: 'syz.3.1246': attribute type 21 has an invalid length. [ 345.115125][ T5135] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 345.182726][ T9120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.299107][ T9120] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.328962][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.336284][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.479876][ T29] audit: type=1400 audit(1719450169.037:643): avc: denied { write } for pid=9323 comm="syz.3.1252" name="nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 345.569713][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.576998][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.912363][ T29] audit: type=1400 audit(1719450169.097:644): avc: denied { open } for pid=9323 comm="syz.3.1252" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 346.408563][ T29] audit: type=1326 audit(1719450169.957:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.3.1256" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4290575ae9 code=0x0 [ 346.742240][ T29] audit: type=1804 audit(1719450170.297:646): pid=9353 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.1260" name="/root/syzkaller.jrTl5z/285/file0" dev="sda1" ino=1986 res=1 errno=0 [ 346.748720][ T9120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.950944][ T9359] PM: Enabling pm_trace changes system date and time during resume. [ 346.950944][ T9359] PM: Correct system time has to be restored manually after resume. [ 346.998918][ T9120] veth0_vlan: entered promiscuous mode [ 347.058786][ T9120] veth1_vlan: entered promiscuous mode [ 347.108218][ T9362] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1265'. [ 347.225072][ T9120] veth0_macvtap: entered promiscuous mode [ 347.294751][ T9120] veth1_macvtap: entered promiscuous mode [ 347.377924][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.397974][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.412823][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.433768][ T29] audit: type=1326 audit(1719450170.987:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.1.1270" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 347.436863][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.472325][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.485993][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.501082][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.512133][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.541095][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.560153][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.572021][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.584849][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.607705][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.616526][ T5088] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 347.622049][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.637482][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.647591][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 347.658997][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.677766][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.731173][ T9120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.742808][ T9120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.752788][ T9120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.752928][ T9381] capability: warning: `syz.4.1272' uses 32-bit capabilities (legacy support in use) [ 347.776937][ T9120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.818379][ T5088] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 347.853720][ T5088] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 347.908896][ T5088] usb 4-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 347.944091][ T5088] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.991248][ T5088] usb 4-1: config 0 descriptor?? [ 348.012099][ T5088] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 348.144578][ T949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.170169][ T949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.281131][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.332513][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.913080][ T9400] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1171'. [ 348.969005][ T9400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1171'. [ 349.156112][ T45] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 349.629075][ T45] usb 5-1: too many configurations: 64, using maximum allowed: 8 [ 349.760860][ T45] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 349.811005][ T45] usb 5-1: can't read configurations, error -61 [ 350.185259][ T9407] autofs: Unknown parameter '0x0000000000000000' [ 350.853130][ T5139] usb 4-1: USB disconnect, device number 16 [ 350.860582][ T45] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 351.126149][ T45] usb 5-1: too many configurations: 64, using maximum allowed: 8 [ 351.165111][ T45] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 351.172817][ T45] usb 5-1: can't read configurations, error -61 [ 351.216745][ T45] usb usb5-port1: attempt power cycle [ 351.585338][ T5136] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 351.668381][ T29] audit: type=1800 audit(1719450175.227:648): pid=9427 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1286" name="bus" dev="sda1" ino=1992 res=0 errno=0 [ 351.795255][ T5136] usb 1-1: Using ep0 maxpacket: 16 [ 351.818142][ T5136] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 352.021906][ T5136] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 352.815085][ T5136] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 352.824261][ T5136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.874239][ T5136] usb 1-1: config 0 descriptor?? [ 352.924748][ T5136] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 352.953634][ T9439] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 353.221253][ T45] usb 1-1: USB disconnect, device number 11 [ 353.245063][ T5136] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 353.461682][ T29] audit: type=1804 audit(1719450177.017:649): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.1295" name="/root/syzkaller.Asefhf/291/file0" dev="sda1" ino=1966 res=1 errno=0 [ 353.896259][ T5136] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 353.926486][ T5136] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 353.952623][ T5136] usb 5-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 353.963037][ T5136] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.116470][ T5136] usb 5-1: config 0 descriptor?? [ 354.144266][ T5136] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 354.743508][ T29] audit: type=1800 audit(1719450178.297:650): pid=9460 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1297" name="bus" dev="sda1" ino=1993 res=0 errno=0 [ 354.946199][ T29] audit: type=1326 audit(1719450178.387:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9461 comm="syz.0.1298" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x0 [ 355.210599][ T9468] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1299'. [ 355.254373][ T9468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1299'. [ 355.879150][ T29] audit: type=1800 audit(1719450179.187:652): pid=9473 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.1300" name="bus" dev="sda1" ino=1993 res=0 errno=0 [ 356.031522][ T9476] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 356.060823][ T45] usb 5-1: USB disconnect, device number 19 [ 356.227041][ T29] audit: type=1326 audit(1719450179.777:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.4.1304" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7136175ae9 code=0x0 [ 356.483214][ T29] audit: type=1800 audit(1719450180.037:654): pid=9491 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.1308" name="bus" dev="sda1" ino=1986 res=0 errno=0 [ 356.714525][ T29] audit: type=1326 audit(1719450180.257:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9494 comm="syz.2.1311" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ed9175ae9 code=0x0 [ 356.782656][ T9500] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1310'. [ 356.819814][ T9500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1310'. [ 357.502446][ T29] audit: type=1800 audit(1719450181.057:656): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.1312" name="bus" dev="sda1" ino=1987 res=0 errno=0 [ 358.385723][ T45] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 358.490614][ T9516] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 358.580947][ T9521] Zero length message leads to an empty skb [ 358.611922][ T45] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.644290][ T45] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 358.678293][ T45] usb 5-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 358.689057][ T45] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.709442][ T45] usb 5-1: config 0 descriptor?? [ 358.734259][ T45] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 358.839661][ T29] audit: type=1800 audit(1719450182.397:657): pid=9530 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1321" name="bus" dev="sda1" ino=1992 res=0 errno=0 [ 359.070296][ T29] audit: type=1804 audit(1719450182.627:658): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.1322" name="/root/syzkaller.Asefhf/296/file0" dev="sda1" ino=1973 res=1 errno=0 [ 359.423414][ T29] audit: type=1326 audit(1719450182.977:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9541 comm="syz.1.1324" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 360.423655][ T29] audit: type=1800 audit(1719450183.977:660): pid=9564 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.1332" name="bus" dev="sda1" ino=1987 res=0 errno=0 [ 360.592509][ T29] audit: type=1804 audit(1719450184.147:661): pid=9571 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.2.1334" name="/root/syzkaller.fRRRQ1/14/file0" dev="sda1" ino=1987 res=1 errno=0 [ 360.930675][ T29] audit: type=1326 audit(1719450184.487:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7ffc0000 [ 360.989775][ T29] audit: type=1326 audit(1719450184.487:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7ffc0000 [ 361.061947][ T29] audit: type=1326 audit(1719450184.487:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2311f75ae9 code=0x7ffc0000 [ 361.152470][ T5137] usb 5-1: USB disconnect, device number 20 [ 361.782963][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 361.782982][ T29] audit: type=1326 audit(1719450185.327:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.037057][ T29] audit: type=1326 audit(1719450185.327:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.308463][ T29] audit: type=1326 audit(1719450185.327:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.468882][ T29] audit: type=1326 audit(1719450185.327:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.625044][ T29] audit: type=1326 audit(1719450185.327:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.696341][ T29] audit: type=1326 audit(1719450185.327:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.826089][ T29] audit: type=1326 audit(1719450185.327:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.826912][ T5095] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 362.870850][ T5095] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 362.884578][ T5095] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 362.894776][ T5095] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 362.924433][ T29] audit: type=1326 audit(1719450185.387:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 362.991790][ T29] audit: type=1326 audit(1719450185.387:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 363.077503][ T5095] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 363.085679][ T5095] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 363.144337][ T9613] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 363.164336][ T29] audit: type=1326 audit(1719450185.387:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.0.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2311f75ae9 code=0x7fc00000 [ 363.207264][ T1273] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.362695][ T1273] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.544794][ T1273] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.699668][ T1273] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.970998][ T9628] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1349'. [ 364.402139][ T1273] bridge_slave_1: left allmulticast mode [ 364.440279][ T1273] bridge_slave_1: left promiscuous mode [ 364.477940][ T1273] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.519769][ T1273] bridge_slave_0: left allmulticast mode [ 364.537558][ T1273] bridge_slave_0: left promiscuous mode [ 364.544685][ T1273] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.125225][ T5095] Bluetooth: hci4: command tx timeout [ 366.537428][ T5135] usb 2-1: new full-speed USB device number 21 using dummy_hcd [ 366.684661][ T1273] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.708387][ T1273] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.743936][ T1273] bond0 (unregistering): Released all slaves [ 366.758301][ T5135] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 366.788091][ T5135] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 366.832215][ T5135] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.862867][ T5135] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.885455][ T5135] usb 2-1: Product: syz [ 366.889645][ T5135] usb 2-1: Manufacturer: syz [ 366.910340][ T5135] usb 2-1: SerialNumber: syz [ 366.934811][ T9683] [U] [ 366.938674][ T9683] [U] [ 366.942112][ T9683] [U] [ 366.944913][ T9683] [U] [ 366.950206][ T9683] [U] [ 366.954075][ T9683] [U] [ 366.959012][ T9683] [U] [ 366.962537][ T9683] [U] [ 366.967055][ T9683] [U] [ 366.969783][ T9683] [U] [ 366.972493][ T9683] [U] [ 366.989385][ T9606] chnl_net:caif_netlink_parms(): no params data found [ 367.138377][ T5135] cdc_ncm 2-1:1.0: bind() failure [ 367.172539][ T5135] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 367.205187][ T5095] Bluetooth: hci4: command tx timeout [ 367.235172][ T5135] cdc_ncm 2-1:1.1: bind() failure [ 367.282257][ T5135] usb 2-1: USB disconnect, device number 21 [ 367.528995][ T9606] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.555471][ T9606] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.562709][ T9606] bridge_slave_0: entered allmulticast mode [ 367.577537][ T9606] bridge_slave_0: entered promiscuous mode [ 367.601920][ T9606] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.634648][ T9606] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.644426][ T9606] bridge_slave_1: entered allmulticast mode [ 367.661069][ T9606] bridge_slave_1: entered promiscuous mode [ 367.780342][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 367.780374][ T29] audit: type=1804 audit(1719450191.337:752): pid=9696 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.1368" name="/root/syzkaller.DgHIqO/171/file0" dev="sda1" ino=1961 res=1 errno=0 [ 367.829409][ T9682] [U] [ 367.949261][ T9606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.994681][ T1273] hsr_slave_0: left promiscuous mode [ 368.053840][ T1273] hsr_slave_1: left promiscuous mode [ 368.256912][ T1273] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 368.296387][ T1273] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.337229][ T1273] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 368.346522][ T1273] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 368.484731][ T1273] veth1_macvtap: left promiscuous mode [ 368.513697][ T1273] veth0_macvtap: left promiscuous mode [ 368.540108][ T1273] veth1_vlan: left promiscuous mode [ 368.553277][ T1273] veth0_vlan: left promiscuous mode [ 369.285238][ T5095] Bluetooth: hci4: command tx timeout [ 369.912366][ T29] audit: type=1400 audit(1719450193.467:753): avc: denied { append } for pid=9714 comm="syz.0.1375" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 370.832395][ T1273] team0 (unregistering): Port device team_slave_1 removed [ 371.396407][ T5095] Bluetooth: hci4: command tx timeout [ 371.919512][ T1273] team0 (unregistering): Port device team_slave_0 removed [ 372.412566][ T29] audit: type=1804 audit(1719450195.967:754): pid=9736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.2.1382" name="/root/syzkaller.fRRRQ1/30/file0" dev="sda1" ino=1984 res=1 errno=0 [ 372.571371][ T29] audit: type=1400 audit(1719450196.117:755): avc: denied { read } for pid=9741 comm="syz.3.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 372.906348][ T9606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.965525][ T9606] team0: Port device team_slave_0 added [ 372.989858][ T9606] team0: Port device team_slave_1 added [ 373.308270][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.348185][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.410578][ T9606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.430048][ T9606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.438855][ T9606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.553439][ T9756] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 373.561733][ T9606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.906800][ T9606] hsr_slave_0: entered promiscuous mode [ 373.953967][ T9606] hsr_slave_1: entered promiscuous mode [ 373.990784][ T9606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.005762][ T9606] Cannot create hsr debugfs directory [ 375.546996][ T9606] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 375.594655][ T29] audit: type=1400 audit(1719450199.147:756): avc: denied { setopt } for pid=9777 comm="syz.0.1397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 375.626083][ T9606] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 375.816532][ T9606] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 375.826055][ T29] audit: type=1400 audit(1719450199.197:757): avc: denied { connect } for pid=9777 comm="syz.0.1397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 376.376159][ T9606] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 377.114770][ T9606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.221777][ T9606] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.311786][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.318941][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.236715][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.244045][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.546597][ T9811] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1405'. [ 378.606440][ T9811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1405'. [ 378.817689][ T9818] input: syz0 as /devices/virtual/input/input17 [ 378.825012][ T29] audit: type=1800 audit(1719450202.367:758): pid=9818 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1407" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 379.219251][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.227879][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.754452][ T9606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.235434][ T9] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 380.447655][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 380.478146][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 380.532847][ T9] usb 1-1: New USB device found, idVendor=18d1, idProduct=5030, bcdDevice= 0.00 [ 380.557375][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.580741][ T9] usb 1-1: config 0 descriptor?? [ 380.598419][ T9] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 380.880619][ T9606] veth0_vlan: entered promiscuous mode [ 380.994782][ T9] usb 1-1: USB disconnect, device number 12 [ 381.002085][ T9606] veth1_vlan: entered promiscuous mode [ 381.152245][ T29] audit: type=1800 audit(1719450204.707:759): pid=9863 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1421" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 381.154007][ T9863] input: syz0 as /devices/virtual/input/input18 [ 381.179476][ T9606] veth0_macvtap: entered promiscuous mode [ 381.238419][ T9606] veth1_macvtap: entered promiscuous mode [ 381.277633][ T9866] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1422'. [ 381.322801][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.340845][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.356872][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.371140][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.417162][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.431756][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.482883][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 381.542408][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.577719][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.647091][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.663048][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.684337][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.742847][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.794189][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.820555][ T29] audit: type=1400 audit(1719450205.377:760): avc: denied { ioctl } for pid=9872 comm="syz.1.1425" path="socket:[27455]" dev="sockfs" ino=27455 ioctlcmd=0x89fb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 381.857688][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.912129][ T9606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 381.927044][ T9606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.961770][ T9606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.979489][ T9606] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.004108][ T9606] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.059346][ T9606] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.088874][ T9606] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.482534][ T1273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.509139][ T1273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 382.656396][ T1273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 382.687162][ T1273] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 383.704892][ T9909] [U] [ 383.707602][ T9909] [U] [ 383.710271][ T9909] [U] [ 383.712939][ T9909] [U] [ 384.776798][ T9908] [U] [ 385.009429][ T9915] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 385.169684][ T784] libceph: connect (1)[c::]:6789 error -101 [ 385.197099][ T784] libceph: mon0 (1)[c::]:6789 connect error [ 385.298400][ T9915] ceph: No mds server is up or the cluster is laggy [ 385.425327][ T29] audit: type=1800 audit(1719450208.947:761): pid=9925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1440" name="bus" dev="sda1" ino=1964 res=0 errno=0 [ 385.650185][ T29] audit: type=1400 audit(1719450209.207:762): avc: denied { shutdown } for pid=9899 comm="syz.4.1433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 385.730881][ T29] audit: type=1400 audit(1719450209.227:763): avc: denied { read } for pid=9899 comm="syz.4.1433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 386.170694][ T29] audit: type=1326 audit(1719450209.717:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9942 comm="syz.1.1449" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 387.629437][ T9957] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1454'. [ 387.634177][ T9956] trusted_key: encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes [ 387.668923][ T29] audit: type=1800 audit(1719450211.227:765): pid=9963 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.1456" name="bus" dev="sda1" ino=1994 res=0 errno=0 [ 387.670686][ T9963] input: syz0 as /devices/virtual/input/input19 [ 387.877140][ T25] libceph: connect (1)[c::]:6789 error -101 [ 387.893494][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 388.403083][ T25] libceph: connect (1)[c::]:6789 error -101 [ 388.649971][ T9956] ceph: No mds server is up or the cluster is laggy [ 388.664286][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 388.673513][ T9974] binder: 9973:9974 ioctl c0306201 0 returned -14 [ 389.176153][ T29] audit: type=1326 audit(1719450212.727:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9987 comm="syz.1.1463" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba9e575ae9 code=0x0 [ 389.694495][T10012] nbd: illegal input index -748760761 [ 495.824970][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 495.831957][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P10011/3:b..l P45/1:b..l [ 495.841341][ C1] rcu: (detected by 1, t=10502 jiffies, g=43577, q=533 ncpus=2) [ 495.849318][ C1] task:kworker/1:1 state:R running task stack:23800 pid:45 tgid:45 ppid:2 flags:0x00004000 [ 495.863303][ C1] Workqueue: events_power_efficient gc_worker [ 495.869375][ C1] Call Trace: [ 495.872634][ C1] [ 495.875552][ C1] __schedule+0xf15/0x5d00 [ 495.879967][ C1] ? __pfx_mark_lock+0x10/0x10 [ 495.884718][ C1] ? __pfx___schedule+0x10/0x10 [ 495.889548][ C1] ? mark_lock+0xb5/0xc60 [ 495.893864][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 495.899054][ C1] ? find_held_lock+0x2d/0x110 [ 495.903802][ C1] ? mark_held_locks+0x9f/0xe0 [ 495.908554][ C1] preempt_schedule_irq+0x51/0x90 [ 495.913563][ C1] irqentry_exit+0x36/0x90 [ 495.917965][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 495.923932][ C1] RIP: 0010:gc_worker+0x2e1/0x1770 [ 495.929043][ C1] Code: 00 00 48 c7 c7 08 ec e4 8f e8 bb 7c 62 f8 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 c9 90 84 f8 48 85 db 58 0f 85 3d 10 00 00 8a 95 84 f8 eb 07 e8 83 95 84 f8 f3 90 44 8b 35 fa 9b db 06 31 [ 495.948636][ C1] RSP: 0018:ffffc90000b57bc8 EFLAGS: 00000293 [ 495.954683][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff89095bc1 [ 495.962638][ C1] RDX: ffff888019ea3c00 RSI: ffffffff89095bd0 RDI: 0000000000000007 [ 495.970592][ C1] RBP: ffff88802a800000 R08: 0000000000000007 R09: 0000000000000000 [ 495.978548][ C1] R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000009bcf [ 495.986690][ C1] R13: dffffc0000000000 R14: 000000000001379d R15: 0000000000040000 [ 495.994852][ C1] ? gc_worker+0xeb1/0x1770 [ 495.999397][ C1] ? gc_worker+0xec0/0x1770 [ 496.003914][ C1] ? gc_worker+0xec0/0x1770 [ 496.008507][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 496.013532][ C1] ? __pfx_gc_worker+0x10/0x10 [ 496.018380][ C1] process_one_work+0x9c5/0x1b40 [ 496.023305][ C1] ? __pfx_nsim_dev_trap_report_work+0x10/0x10 [ 496.029448][ C1] ? __pfx_process_one_work+0x10/0x10 [ 496.034807][ C1] ? assign_work+0x1a0/0x250 [ 496.039388][ C1] worker_thread+0x6c8/0xf30 [ 496.043964][ C1] ? __pfx_worker_thread+0x10/0x10 [ 496.049060][ C1] kthread+0x2c1/0x3a0 [ 496.053115][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 496.058300][ C1] ? __pfx_kthread+0x10/0x10 [ 496.062894][ C1] ret_from_fork+0x45/0x80 [ 496.067332][ C1] ? __pfx_kthread+0x10/0x10 [ 496.071908][ C1] ret_from_fork_asm+0x1a/0x30 [ 496.076683][ C1] [ 496.079689][ C1] task:syz.0.1466 state:R running task stack:25792 pid:10011 tgid:10003 ppid:8417 flags:0x00004002 [ 496.091407][ C1] Call Trace: [ 496.094671][ C1] [ 496.097592][ C1] __schedule+0xf15/0x5d00 [ 496.102061][ C1] ? hlock_class+0x4e/0x130 [ 496.106584][ C1] ? __pfx___schedule+0x10/0x10 [ 496.111437][ C1] ? xas_move_index+0xb0/0x110 [ 496.116189][ C1] ? xas_find+0x2fd/0x870 [ 496.120525][ C1] ? preempt_schedule_thunk+0x1a/0x30 [ 496.125884][ C1] preempt_schedule_common+0x44/0xc0 [ 496.131180][ C1] preempt_schedule_thunk+0x1a/0x30 [ 496.136384][ C1] _raw_spin_unlock+0x3e/0x50 [ 496.141044][ C1] filemap_map_pages+0xddc/0x1440 [ 496.146060][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 496.151505][ C1] ? find_held_lock+0x2d/0x110 [ 496.156252][ C1] ? find_held_lock+0x2d/0x110 [ 496.161004][ C1] __handle_mm_fault+0x3934/0x5410 [ 496.166230][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 496.171685][ C1] ? follow_page_pte+0x2c6/0x1b50 [ 496.176734][ C1] ? follow_page_mask+0x246/0x1f40 [ 496.181854][ C1] ? follow_page_mask+0x254/0x1f40 [ 496.186979][ C1] handle_mm_fault+0x476/0xa00 [ 496.191826][ C1] __get_user_pages+0x473/0x1490 [ 496.197107][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 496.202486][ C1] populate_vma_page_range+0x27f/0x3a0 [ 496.208027][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 496.213999][ C1] ? __pfx_find_vma_intersection+0x10/0x10 [ 496.219804][ C1] __mm_populate+0x1d6/0x380 [ 496.224390][ C1] ? __pfx___mm_populate+0x10/0x10 [ 496.229494][ C1] ? up_write+0x1b2/0x520 [ 496.233809][ C1] vm_mmap_pgoff+0x293/0x360 [ 496.238493][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 496.243698][ C1] ? __x64_sys_futex+0x1e1/0x4c0 [ 496.248621][ C1] ? __x64_sys_futex+0x1ea/0x4c0 [ 496.253566][ C1] ksys_mmap_pgoff+0x7d/0x5d0 [ 496.258234][ C1] __x64_sys_mmap+0x125/0x190 [ 496.262921][ C1] do_syscall_64+0xcd/0x250 [ 496.267440][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.273342][ C1] RIP: 0033:0x7f2311f75ae9 [ 496.277762][ C1] RSP: 002b:00007f2312d63048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 496.286162][ C1] RAX: ffffffffffffffda RBX: 00007f2312104070 RCX: 00007f2311f75ae9 [ 496.294120][ C1] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 496.302088][ C1] RBP: 00007f2311ff6746 R08: ffffffffffffffff R09: 0000000000000000 [ 496.310045][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 496.318006][ C1] R13: 000000000000006e R14: 00007f2312104070 R15: 00007fffe59714e8 [ 496.325967][ C1] [ 496.328971][ C1] rcu: rcu_preempt kthread starved for 10552 jiffies! g43577 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 496.342701][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 496.355980][ C1] rcu: RCU grace-period kthread stack dump: [ 496.364219][ C1] task:rcu_preempt state:R running task stack:27680 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 496.376938][ C1] Call Trace: [ 496.380236][ C1] [ 496.383175][ C1] __schedule+0xf15/0x5d00 [ 496.387621][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 496.392810][ C1] ? __pfx___schedule+0x10/0x10 [ 496.397645][ C1] ? schedule+0x298/0x350 [ 496.401959][ C1] ? __pfx_lock_release+0x10/0x10 [ 496.407074][ C1] ? __pfx___mod_timer+0x10/0x10 [ 496.412015][ C1] ? lock_acquire+0x1b1/0x560 [ 496.416694][ C1] ? lockdep_init_map_type+0x16d/0x7d0 [ 496.422146][ C1] schedule+0xe7/0x350 [ 496.426204][ C1] schedule_timeout+0x136/0x2a0 [ 496.431046][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 496.436409][ C1] ? __pfx_process_timeout+0x10/0x10 [ 496.441682][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 496.447475][ C1] ? prepare_to_swait_event+0xf0/0x470 [ 496.452940][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 496.457699][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 496.462987][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 496.468187][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 496.473978][ C1] rcu_gp_kthread+0x271/0x380 [ 496.478734][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 496.484555][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 496.489935][ C1] ? __kthread_parkme+0x148/0x220 [ 496.495605][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 496.500818][ C1] kthread+0x2c1/0x3a0 [ 496.505510][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 496.510877][ C1] ? __pfx_kthread+0x10/0x10 [ 496.516875][ C1] ret_from_fork+0x45/0x80 [ 496.522999][ C1] ? __pfx_kthread+0x10/0x10 [ 496.528552][ C1] ret_from_fork_asm+0x1a/0x30 [ 496.535691][ C1] [ 496.540879][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 496.548599][ C1] Sending NMI from CPU 1 to CPUs 0: [ 496.554784][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20