last executing test programs: 25.781702121s ago: executing program 3: syz_emit_ethernet(0x36, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd75) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff85000000710000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r6, 0x0) dup3(r6, r5, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21.994243291s ago: executing program 3: r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x1f, 0x0) syz_open_dev$sg(0x0, 0x0, 0x2882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x810) socket$nl_route(0x10, 0x3, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffe, @loopback}}}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r6 = fanotify_init(0x200, 0x0) fanotify_mark(r6, 0x1, 0x4800003e, r5, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000008"], 0x878) close(r7) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000002040)=[0x0], 0x0, 0x0, 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xffa1}, &(0x7f0000000080)=0x8) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) r10 = dup2(r9, r9) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x206, 0x0, 0x5, r8}, 0x5) 17.822194706s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x264e33, 0x14) 15.345127079s ago: executing program 3: mkdir(0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00001b1de4356c052e79aaaaaaaaaaaa88a800008100000086dd6017785c00182f0000000000000000000000000000000000fe80000000000000000000000000000e800086dd"], 0xfdef) 15.264631041s ago: executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0xbc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) fanotify_init(0x0, 0x0) r1 = memfd_create(0x0, 0x0) dup(r1) fanotify_mark(0xffffffffffffffff, 0x0, 0x1031, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r6, &(0x7f0000000000)={{0x6, @default}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) close(r6) 13.415890268s ago: executing program 4: r0 = socket(0x28, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) r5 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000140)=""/248, 0xf8, 0x0, 0x0, 0x0) 12.562001252s ago: executing program 4: creat(&(0x7f00000000c0)='./bus\x00', 0x135) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r2, &(0x7f0000000000)={0x24, @long}, 0x14) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='xfs\x00', 0xcc5e, 0x0) 12.125444376s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x3710, 0x0, 0x1}, 0x48) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @window, @mss={0x2, 0x8}, @sack_perm, @timestamp, @timestamp, @sack_perm], 0x8) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x10001}}}}}, 0x0) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x9, 0x4}, &(0x7f0000000300)) 11.496299354s ago: executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) open(0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000210001000000e6ffffff000104"], 0x24}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00001b1de4356c052e79aaaaaaaaaaaa88a800008100000086dd6017785c00182f0000000000000000000000000000000000fe80000000000000000000000000000e800086dd"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00'}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011cb63e714f6879c72e6160007000000", @ANYBLOB="000000000000000014001a80100005800c0003800800010000000000"], 0x34}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) 9.673050809s ago: executing program 1: r0 = io_uring_setup(0x2e35, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x400001e6}) fsopen(&(0x7f0000000040)='afs\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getpid() madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000006c0)={0x0, 0x0, 0x2c, 0x9}) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_ALLOC_STREAMS(r4, 0x8008551c, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x3c, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') 9.042380634s ago: executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket(0x848000000015, 0x805, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) 8.333180781s ago: executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) open(0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000210001000000e6ffffff000104"], 0x24}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="00001b1de4356c052e79aaaaaaaaaaaa88a800008100000086dd6017785c00182f0000000000000000000000000000000000fe80000000000000000000000000000e800086dd"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00'}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011cb63e714f6879c72e6160007000000", @ANYRES32, @ANYBLOB="000000000000000014001a80100005800c0003800800010000000000"], 0x34}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) 8.331835528s ago: executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[], 0xfc, 0x15e, &(0x7f0000000480)="$eJzs0U1rE0Ecx/Hv7E4ewIQoRggeTG5Gg5AH9CYhKwYDxgVFEE+BuKKQEDGgPTb02kOg1xz6cC19C0nbQ2lJLn0VveRW6HHL7CYs7Wv4f27zm+H3n519/3ZRVETeDfp//nrDofej8NltN79cTacNk8eB5J398PysAb/QzDQsR2Di0zT8/N3zrO6gZ9bLBiQA58Eqp59Zz3OympGGCr69zk4SwTlrNTLMnsA3el6NWLB+qsHJhH1lYL4Hz/FxHoVZBbgGbFDKXN5PhEWtUv6xgo1J6ejw4tP8vPXqZd3brjbHL1I5uwTs46jkmRU9yWLe/ui23UWtWn2TLFcsXl+aQjbH6A+pf/BdgTZ9FkFfnNwz/RW2FOwEs5bHKm0+YvfG7Yf3qJuC/3YBVH7S7eRiB53sQwu7qM2uzz3mFwU70YsIIYQQQgghhBBCCCGEEEIIIYQQkdsAAAD//7ILTbU=") ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01c3d0040fbffffffffffffff00"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000540)=""/2, 0x2}}, 0x120) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000540)=""/239, 0xef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4810) r4 = syz_usb_connect$uac1(0x4, 0x11b, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x109, 0x3, 0x1, 0x0, 0x50, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xa612, 0x7}, [@feature_unit={0x9, 0x24, 0x6, 0x6, 0x3, 0x1, [0xa], 0x7}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x307, 0x5, 0x4}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x1, 0x4, [0x7, 0x0, 0x4, 0x9], 0x80}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x5, 0x7, 0x4, 0x7}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0x1, 0x4, 0x8, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x7f, 0x6, "e4fa957e"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x2, 0x3, 0x7, "", "56de"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x8, 0x3, 0x1, 0x7, "012f"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x7ff, 0x20, 0x1}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x40, 0x1, 0x7, 0x40, "e1"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x7, 0x1, 0x5, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0xfc, 0xff, 0x3, {0x7, 0x25, 0x1, 0x0, 0x6c, 0x1000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x9, 0x5, 0x9, "969fa7"}, @as_header={0x7, 0x24, 0x1, 0x53, 0x4, 0x1007}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x90, "14"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x41, 0x3, 0x7f, 0x0, "e98c", "5bb6"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xf8, 0x3, 0xff, 0x9, "16925bcb7d8a36"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x6e, 0x6, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xcd}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0xff, 0x6, 0x2, 0x40, 0x2b}, 0x19, &(0x7f0000000280)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x20, 0x3, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x81, 0x1f, 0x7}]}, 0x4, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x436}}, {0xa8, &(0x7f0000000340)=@string={0xa8, 0x3, "3b9c7a7f551cc7b061e648a6eaac2affc254e9dd0631f0f0af2ab5ec17c202094cbfe40e5036ad9219767584f0f133dc8b7884920f960b58badc7ae1a00f3daf3f555502dc27bdd9ee08dd9ecb074aba26ad0e404c95422bfe2be5d2b511402ff345a66f4d37e7fed66851cd6b203b1c92e4b7374230df64d718b392064de388bb220765c493ec659567b542462d8d2c1d5f78ca5e9a02ae7b43b491b45440b05d4e6523d9a6"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x41b}}]}) syz_usb_control_io$uac1(r4, &(0x7f0000000540)={0x14, &(0x7f00000004c0)={0x0, 0xe, 0x28, {0x28, 0x4, "11ce9dc158b9963d6bf5bce79c21679e60712760e76dfef1dd2d8c30a77f5ee869aa92c83788"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}}, &(0x7f0000000880)={0x44, &(0x7f0000000580)={0x20, 0xc, 0xfb, "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"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0xe1}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000900)=ANY=[@ANYBLOB="208101000000fa1243be0b7f1587644042f3f7cbeae6ef43c600227d62c7582dde4358d8b731d770d4c70d034052c1d7a87079f3ed48fe5eacb6fb08516f9c308d0cfe4ca91635a518aa94508790844fcac85c6f37febaf7a7d187840d182d00002a403e354753b56288f4a090204575db66a6fa656161f1740580d1599b"], &(0x7f0000000780)={0x20, 0x82, 0x2, "e190"}, &(0x7f00000007c0)={0x20, 0x83, 0x3, "ddd8b7"}, &(0x7f0000000800)={0x20, 0x84, 0x2, "44b4"}, &(0x7f0000000840)={0x20, 0x85, 0x3, "5fb34c"}}) 8.329706658s ago: executing program 3: syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x803, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/tty/drivers\x00', 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x14d842, 0x0) memfd_create(&(0x7f0000000280)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbd\xe9\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^b\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbe\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bU|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf1\r\xf9\x8c\xd0\xdc\xc7>\xff\xb1\xe2\xe2\xfb\xd6\xdf\x91\x8c\x92\xa2\xf4\x12n}\x18\xbc#A\xbeC3\t\xbf\xfe=i\xa78\xa5C=\x12\xd7P\v\x02\xefH\xbf\xfcC\xd7@\xc6\xd9o\x15\'#*\xb7\f\xb6\'\xff\\\xba\x98\xb1ShLzFR\xf0M\xf1\x96\x01\xacT\xbb\r\xa5q\x00R\x91\xf2\xf3\x80/\x8d\xce\n\x8f\x828\xe2\xae\x95\x93\xeb\x8c\xd1\xa6i\x8c\xe5\x8d\x92+\x13\xdb\xa3u\x1f\xdf\x91\xe6\xc2\xb10\xd8\xf6,\x03n\xf3\b\x84X\xa9V\xa0\\\x80\xd1\xa6CCj\x8bNS{\xb5\xa7\xa6\x97\x99\a3 \x83\xc6\xa2WS\xf57\xe0q9s\xca\xe2\x84\xbaDD\'\xd6 \xbc\xc3\x02Hwf_\xad\xc9\x9e\x91\xcf\xf7\x025\xa2\xdb$\xb5\xd5\xd1\xa6\xfc\x9a-\x8b\x88d\xc1\x7fH\xe4\x8c\xa9b\xadK9\xb1\xa4\xbe\xeb\xbcPn0\xa4a\xbf#H\x04\xa4Q\xfb\xef\xa6\xdf\x0e\xc9\xed5\'\xaf\xa0\xdd\xd2dA\xc36\xf4+{\xc0\x98z\x84\xb46\xec\xd6\xcc1\x82>z\xbbm\xa8\x00\xfa\xbb\xb9\xe3\xf1k\xf4B\xfa\x1d\x98\x17\x06!1\xcf\x12z\xe9-\x94E\xf5\x87\x17\xa7\x15T\x8d\xe0\xb2\x80\x03\x81_\xe2x\xb9\xf3S\xac\xdc\xdb!\xaeva\r3\xf664\xd5wV,\"1\v\x94]\xbe\xda\xea\x91\xb1\a\x8f/\x9d\xe0\x86\x88\rLDn\xa4\xbb\xdb\xf1}\xae)\xd2\xd4\xaa\xbd\xbe\x85\xdf\x19\xc6\xf8&\x8f+\x9dW\x94\xbc\x05ME33\x9a\x93\x8d\x82\xfe\x90:\x16pw\xfb\xd3B\r\xe7\x1fe\x11p\x03\'\x8a\xb3\x90\xa9G\xcb\xa5l\xf2\x9c\x7f\xe9Q;\x02\"\x01+S\xb0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x111}}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r1}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 8.112668396s ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$udf(&(0x7f0000000a40), &(0x7f0000000380)='./bus\x00', 0x4400, &(0x7f00000004c0)=ANY=[@ANYBLOB='dmode=00000000000000000000006,rootdir=00000000000000000002,novrs,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c0000f1ffff071f1feea11e18ca67080dbf049f823016a5c7c47a3a3bb51f45eae4ad555aac29d4ec3686001e841ef39ec33701a5af414b075ddfc590e3020072233bf9fdc46d307eeac0d4dc7747d25891b39628dbf1eb25a11806b39a9c2c8f6d945ec2b7f50000000000003735d84a084013fa9de28d6c73c9b8547b8a866dd076e0b970531b8820bcae1200cdf884a9a2329c128dfbe875aa9b9102a133dbf8a7c42e0d3a0e561e0f75f0ab2b1467e90f2285f763bcdca0ebcf308971c01e788c8c04f6e501be393be94e"], 0x1, 0xa1b, &(0x7f0000001540)="$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") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$null(r0, 0x0, 0x0, 0x103) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) readv(0xffffffffffffffff, &(0x7f0000000380), 0x0) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/16, 0x10, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002a40)={0x2020}, 0x2020) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) r4 = open_tree(r0, &(0x7f0000000640)='\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', r4, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000140), 0xfcb8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 6.67445121s ago: executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket(0x848000000015, 0x805, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) 6.373590727s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c100000", @ANYRES16=r2, @ANYBLOB="010000000000000000000b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000000000"], 0x3c}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000000b05000000000000000000035e00000800034000000000070001002d7d000008"], 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00', 0xffffffff}, 0xc0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000300)='./file1\x00', 0x80010, &(0x7f0000004a40)=ANY=[@ANYRES16=r5, @ANYBLOB="5df049e7c8fb4977eb885edfaf66b1bbdfa4f8b352df455d6fb7d69d490db6a85f6671040c16e22d769bbad51f865f49094613f7c4572d008311fc7c6596fe3e8d315e45ad342f2a054f70eac0e46c703017033489750102c2f4872e0d60af224c98d13b3edf114d046e23ff412edfae9f3518ef6a28a37a7823e1355dc335", @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC=r5], 0x3, 0x7fa, &(0x7f0000000980)="$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") open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, 0x0, 0x8000) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000080)={0x8, 0x1, 0x0, "5a309a426be809a48aa9bc68b9de658caf5999a76c019fefcf54e97d739d47b9", 0x34324142}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendto$packet(r7, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xa4a, 0xf8, 0x3f, 0x20, 0xffffffffffffffff, 0x0, '\x00', r9, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x8}, 0x48) 5.995080153s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x264e33, 0x14) 5.782416193s ago: executing program 4: syz_mount_image$nilfs2(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000500)={[{@nobarrier}, {@order_strict}, {@nobarrier}, {@discard}, {@discard}, {@order_strict}, {@nobarrier}, {@nobarrier}, {@order_strict}]}, 0x1, 0xa9c, &(0x7f0000002000)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000240)='wg0\x00', 0x4) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014000300000001000000000000000000000e00001c0012050b0001006970766c616e00000c000280064235f86e8100020002000000ee6bce0aa55ab26da287a8e1abde54b6ad60bd1bda4552a1eb5d4a695b188fb68db8c9e283fc0a05db32f8cfad317e60cb7713f79f2f624a59d7a39078b8eed21451dbc8ef97df59eb10a7c1174cb33f04152a66beca164b8b0f5a5381e50b56ca27d853b55af05502d503c8b34ed729dfa752619a02889e04506b89dcc8488ad4751c891a2c84a6e37a28c9e27644a104eae3e7d3f1ddde472116a2ef335c323cedf3b0"], 0x50}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r4, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0x8b, 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x2}}, 0xff, 0x2, 0x7, 0x7, 0x18, 0x1f, 0x3}, &(0x7f00000000c0)=0x9c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="14", 0x1, 0x0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback, 0x80000001}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x54}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 4.675223032s ago: executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = socket(0x0, 0x805, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) 4.595195613s ago: executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000580)) syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x2b464cc, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0xd8f3dccb89506ebe, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) lseek(r4, 0x1, 0x1) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x952c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x64}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x98, &(0x7f00000000c0)=""/152}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1a, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xaf20, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffe}, @generic={0x7f, 0xb, 0xa, 0x1ff, 0x10000}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x6c}, @ldst={0x0, 0x1, 0x3, 0x3, 0x2, 0xffffffffffffffec}, @map_fd={0x18, 0xb, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x32}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000040)='syzkaller\x00', 0x81, 0x89, &(0x7f00000005c0)=""/137, 0x41100, 0xb, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000180)={0x1, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0, r0, r0, r0, 0xffffffffffffffff, r0], 0x0, 0x10, 0x20}, 0x90) 4.592127807s ago: executing program 2: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) capset(&(0x7f0000000380)={0x20080522}, &(0x7f00000003c0)) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x4f6e}}, 0x50) 3.330561757s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, 0x0) fcntl$getown(r3, 0x9) io_uring_setup(0x3eae, &(0x7f0000000080)) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f00000001c0)={{@host}, @host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @host, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r4, 0x7a4, &(0x7f0000000180)={{@host}}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240), 0x3af4701e) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 3.093111562s ago: executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) socket(0x848000000015, 0x805, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) 1.662502475s ago: executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000340)={0x0, 0x31, 0x9, {0x9, 0x31, "2b46ae9d7d4585"}}, 0x0, &(0x7f0000000100), 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x40049409, &(0x7f0000000240)=""/77) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000180)=""/97, 0x61) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) 1.481613355s ago: executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000450000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0001000000"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYRES64=r5, @ANYRESHEX=0x0, @ANYBLOB="ffef16159f18b351706b8d24ca9b27cd0de9a0f5c1ff0bddfedfd90c888f66b89ed3aec824d59a38aeef1c6494f4ebcfb7", @ANYRES32], 0xb0}, 0x1, 0x0, 0x0, 0xc104}, 0x4008851) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000001080)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000c40)='\x00', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r4, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x182, 0x0, 0x27) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000280)={0x4, 0x0, 0x0, 0x0, 0x2000000}) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) 1.41169926s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_GET_HW_INFO(0xffffffffffffffff, 0x3b8a, &(0x7f0000001440)={0x28, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSKBSENT(r3, 0x5452, &(0x7f0000000300)={0x0, "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"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x20) splice(r4, 0x0, r5, 0x0, 0x10500, 0x0) 200.803952ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000dc0)='rcu_utilization\x00', r0}, 0x5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7f, 0x0) 25.774502ms ago: executing program 1: r0 = socket(0x28, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) r5 = accept4$unix(r4, 0x0, 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000140)=""/248, 0xf8, 0x0, 0x0, 0x0) 0s ago: executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x7ffff}], 0x0, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x5) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x1000}}) kernel console output (not intermixed with test programs): i2: command tx timeout [ 108.376880][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.385084][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.392460][ T5111] bridge_slave_1: entered allmulticast mode [ 108.400806][ T5111] bridge_slave_1: entered promiscuous mode [ 108.408743][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.415927][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.425261][ T5103] bridge_slave_1: entered allmulticast mode [ 108.433129][ T5103] bridge_slave_1: entered promiscuous mode [ 108.498206][ T53] Bluetooth: hci4: command tx timeout [ 108.512614][ T5110] team0: Port device team_slave_0 added [ 108.525525][ T5110] team0: Port device team_slave_1 added [ 108.574371][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.591233][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.600176][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.607408][ T5102] bridge_slave_0: entered allmulticast mode [ 108.616068][ T5102] bridge_slave_0: entered promiscuous mode [ 108.690341][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.703850][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.714164][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.721761][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.729639][ T5102] bridge_slave_1: entered allmulticast mode [ 108.737298][ T5102] bridge_slave_1: entered promiscuous mode [ 108.747023][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.754435][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.780559][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.796887][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.828600][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.880414][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.887417][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.913576][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.957424][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.036132][ T5103] team0: Port device team_slave_0 added [ 109.070040][ T5109] team0: Port device team_slave_0 added [ 109.083506][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.099521][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.131336][ T5103] team0: Port device team_slave_1 added [ 109.167267][ T5111] team0: Port device team_slave_0 added [ 109.177631][ T5109] team0: Port device team_slave_1 added [ 109.259738][ T5111] team0: Port device team_slave_1 added [ 109.312345][ T5102] team0: Port device team_slave_0 added [ 109.319687][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.326671][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.353095][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.414958][ T5110] hsr_slave_0: entered promiscuous mode [ 109.422039][ T5110] hsr_slave_1: entered promiscuous mode [ 109.437601][ T5102] team0: Port device team_slave_1 added [ 109.445141][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.452317][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.479207][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.517773][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.524876][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.551467][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.606671][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.613829][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.640795][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.653924][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.661148][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.687494][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.702658][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.709752][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.735750][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.766874][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.774305][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.800356][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.824228][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.831856][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.858774][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.027673][ T5103] hsr_slave_0: entered promiscuous mode [ 110.039422][ T5103] hsr_slave_1: entered promiscuous mode [ 110.046049][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.055458][ T5103] Cannot create hsr debugfs directory [ 110.120109][ T5109] hsr_slave_0: entered promiscuous mode [ 110.130023][ T5109] hsr_slave_1: entered promiscuous mode [ 110.136587][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.145018][ T5109] Cannot create hsr debugfs directory [ 110.242198][ T5111] hsr_slave_0: entered promiscuous mode [ 110.252006][ T5111] hsr_slave_1: entered promiscuous mode [ 110.259446][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.267054][ T5111] Cannot create hsr debugfs directory [ 110.301267][ T5102] hsr_slave_0: entered promiscuous mode [ 110.308596][ T5102] hsr_slave_1: entered promiscuous mode [ 110.315557][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.323425][ T5102] Cannot create hsr debugfs directory [ 110.338024][ T53] Bluetooth: hci3: command tx timeout [ 110.352836][ T53] Bluetooth: hci1: command tx timeout [ 110.359211][ T5118] Bluetooth: hci0: command tx timeout [ 110.418059][ T53] Bluetooth: hci2: command tx timeout [ 110.585152][ T53] Bluetooth: hci4: command tx timeout [ 111.141006][ T5110] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.157954][ T5110] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.173403][ T5110] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.185791][ T5110] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 111.311645][ T5103] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 111.331918][ T5103] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 111.345162][ T5103] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 111.357338][ T5103] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 111.537497][ T5102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.580326][ T5102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.604448][ T5102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.623665][ T5102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.767751][ T5109] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.812660][ T5109] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.824861][ T5109] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.847193][ T5109] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 111.875206][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.063014][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.083649][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.132894][ T5111] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.149289][ T5111] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.166489][ T2532] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.174200][ T2532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.189353][ T2532] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.196574][ T2532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.227217][ T5111] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.245921][ T5111] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.291394][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.367417][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.374672][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.418911][ T53] Bluetooth: hci1: command tx timeout [ 112.424399][ T53] Bluetooth: hci0: command tx timeout [ 112.426319][ T5118] Bluetooth: hci3: command tx timeout [ 112.448930][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.456152][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.500275][ T5118] Bluetooth: hci2: command tx timeout [ 112.541705][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.599971][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.658929][ T5118] Bluetooth: hci4: command tx timeout [ 112.678485][ T2532] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.685724][ T2532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.802352][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.809621][ T5071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.832076][ T29] audit: type=1400 audit(1719027858.111:115): avc: denied { sys_module } for pid=5110 comm="syz-executor.3" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 112.973568][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.142689][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.202444][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.209757][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.247670][ T5102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.287751][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.295164][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.344140][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.377106][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.476744][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.599778][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.607058][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.689906][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.697280][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.745503][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.797750][ T5109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.847672][ T5110] veth0_vlan: entered promiscuous mode [ 113.937081][ T5110] veth1_vlan: entered promiscuous mode [ 114.037301][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.319163][ T5110] veth0_macvtap: entered promiscuous mode [ 114.375412][ T5110] veth1_macvtap: entered promiscuous mode [ 114.498871][ T5108] Bluetooth: hci1: command tx timeout [ 114.504379][ T5118] Bluetooth: hci0: command tx timeout [ 114.514493][ T5108] Bluetooth: hci3: command tx timeout [ 114.541701][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.557607][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.578998][ T5118] Bluetooth: hci2: command tx timeout [ 114.587073][ T5102] veth0_vlan: entered promiscuous mode [ 114.639789][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.649182][ T5110] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.666566][ T5110] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.679660][ T5110] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.688827][ T5110] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.740051][ T5118] Bluetooth: hci4: command tx timeout [ 114.803338][ T5102] veth1_vlan: entered promiscuous mode [ 114.896981][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.930701][ T5103] veth0_vlan: entered promiscuous mode [ 115.013521][ T5109] veth0_vlan: entered promiscuous mode [ 115.040120][ T5103] veth1_vlan: entered promiscuous mode [ 115.093444][ T5109] veth1_vlan: entered promiscuous mode [ 115.200573][ T1059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.210444][ T1059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.298764][ T5102] veth0_macvtap: entered promiscuous mode [ 115.336788][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.339414][ T5111] veth0_vlan: entered promiscuous mode [ 115.353517][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.382617][ T5103] veth0_macvtap: entered promiscuous mode [ 115.402688][ T5103] veth1_macvtap: entered promiscuous mode [ 115.426953][ T29] audit: type=1400 audit(1719027860.711:116): avc: denied { mounton } for pid=5110 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 115.454727][ T29] audit: type=1400 audit(1719027860.721:117): avc: denied { mount } for pid=5110 comm="syz-executor.3" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 115.493508][ T5111] veth1_vlan: entered promiscuous mode [ 115.511990][ T5102] veth1_macvtap: entered promiscuous mode [ 115.529048][ T5109] veth0_macvtap: entered promiscuous mode [ 115.560688][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.578115][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.603400][ T29] audit: type=1400 audit(1719027860.891:118): avc: denied { read write } for pid=5110 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.603439][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.651210][ T29] audit: type=1400 audit(1719027860.891:119): avc: denied { open } for pid=5110 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.700454][ T5109] veth1_macvtap: entered promiscuous mode [ 115.738034][ T29] audit: type=1400 audit(1719027860.891:120): avc: denied { ioctl } for pid=5110 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.774548][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.787580][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.801335][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.816324][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.829695][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.837717][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.849087][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.871748][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.896071][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.910001][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.922804][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.933793][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.948130][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.963850][ T5103] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.972841][ T5103] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.982779][ T5103] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.992710][ T5103] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.026008][ T5102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.046025][ T5102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.056189][ T5102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.065858][ T5102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.144157][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.156173][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.166635][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.178867][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.188804][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.199742][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.212857][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.274417][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.290220][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.300939][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.312516][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.322937][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.333966][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.347608][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.365157][ T5111] veth0_macvtap: entered promiscuous mode [ 116.460865][ T5111] veth1_macvtap: entered promiscuous mode [ 116.489773][ T5109] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.500677][ T5109] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.503714][ T5186] loop3: detected capacity change from 0 to 32768 [ 116.511291][ T5109] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.525962][ T29] audit: type=1400 audit(1719027861.811:121): avc: denied { mounton } for pid=5185 comm="syz-executor.3" path="/root/syzkaller-testdir2048279931/syzkaller.1Blk3g/0/file0" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 116.545570][ T5186] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (5186) [ 116.557913][ T5109] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.647220][ T5186] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 116.692200][ T5186] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 116.712509][ T5186] BTRFS info (device loop3): using free-space-tree [ 116.815017][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.847508][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.866475][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.890964][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.929801][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.941098][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.951119][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.963652][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.983979][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.997992][ T29] audit: type=1400 audit(1719027862.281:122): avc: denied { mount } for pid=5185 comm="syz-executor.3" name="/" dev="loop3" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 117.044942][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.070774][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.071037][ T29] audit: type=1400 audit(1719027862.351:123): avc: denied { setattr } for pid=5185 comm="syz-executor.3" name="file1" dev="loop3" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.088606][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.143591][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.161703][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.172640][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.182815][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.195073][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.209535][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.241928][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.273980][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.303718][ T29] audit: type=1400 audit(1719027862.591:124): avc: denied { create } for pid=5185 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 117.346288][ T5111] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.357056][ T5111] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.378224][ T5111] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.386958][ T5111] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.543432][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.570654][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.645931][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.677938][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.919789][ T1101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.965327][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.978958][ T1101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.005069][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.037681][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 118.037704][ T29] audit: type=1400 audit(1719027863.321:132): avc: denied { create } for pid=5206 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 118.087346][ T29] audit: type=1400 audit(1719027863.361:133): avc: denied { accept } for pid=5206 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 118.189222][ T5110] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 118.201404][ T29] audit: type=1400 audit(1719027863.401:134): avc: denied { read } for pid=5206 comm="syz-executor.0" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 118.305034][ T29] audit: type=1400 audit(1719027863.401:135): avc: denied { open } for pid=5206 comm="syz-executor.0" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 118.415749][ T29] audit: type=1400 audit(1719027863.521:136): avc: denied { create } for pid=5206 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 118.467315][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.475369][ T29] audit: type=1400 audit(1719027863.551:137): avc: denied { create } for pid=5206 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.573405][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.703741][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.762661][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.987647][ T29] audit: type=1400 audit(1719027864.231:138): avc: denied { perfmon } for pid=5211 comm="syz-executor.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 119.220402][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 119.379831][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 119.390506][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 119.583715][ T1101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.598110][ T29] audit: type=1400 audit(1719027864.271:139): avc: denied { prog_run } for pid=5211 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 119.643036][ T1101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.708342][ T29] audit: type=1400 audit(1719027864.971:140): avc: denied { create } for pid=5211 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.860847][ T29] audit: type=1400 audit(1719027865.001:141): avc: denied { bind } for pid=5211 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.508979][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 120.628584][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 120.636852][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 120.714801][ T5220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.909740][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 120.922072][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 120.935506][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 121.060145][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 123.203634][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 123.203696][ T29] audit: type=1400 audit(1719027868.491:157): avc: denied { connect } for pid=5227 comm="syz-executor.0" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.435067][ T29] audit: type=1400 audit(1719027868.491:158): avc: denied { write } for pid=5227 comm="syz-executor.0" laddr=fe80::10 lport=60 faddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.714032][ T29] audit: type=1400 audit(1719027869.001:159): avc: denied { create } for pid=5240 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.825172][ T5243] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.893789][ T5243] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.364685][ T1059] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.932168][ T29] audit: type=1400 audit(1719027870.201:160): avc: denied { accept } for pid=5246 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 125.067122][ T29] audit: type=1400 audit(1719027870.351:161): avc: denied { read write } for pid=5251 comm="syz-executor.2" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 125.104462][ T1059] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.141631][ T5253] binder: 5251:5253 ioctl ae41 2 returned -22 [ 125.164343][ T29] audit: type=1400 audit(1719027870.351:162): avc: denied { create } for pid=5250 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 125.228756][ T29] audit: type=1400 audit(1719027870.381:163): avc: denied { open } for pid=5251 comm="syz-executor.2" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 125.379734][ T29] audit: type=1400 audit(1719027870.391:164): avc: denied { read } for pid=5251 comm="syz-executor.2" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.446529][ T5252] loop1: detected capacity change from 0 to 4096 [ 125.475306][ T29] audit: type=1400 audit(1719027870.391:165): avc: denied { open } for pid=5251 comm="syz-executor.2" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.502773][ T5252] ======================================================= [ 125.502773][ T5252] WARNING: The mand mount option has been deprecated and [ 125.502773][ T5252] and is ignored by this kernel. Remove the mand [ 125.502773][ T5252] option from the mount to silence this warning. [ 125.502773][ T5252] ======================================================= [ 125.581988][ T1059] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.615038][ T29] audit: type=1400 audit(1719027870.431:166): avc: denied { ioctl } for pid=5251 comm="syz-executor.2" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.805620][ T1059] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.865761][ T5238] loop3: detected capacity change from 0 to 32768 [ 126.473788][ T1059] bridge_slave_1: left allmulticast mode [ 126.507936][ T1059] bridge_slave_1: left promiscuous mode [ 126.530022][ T1059] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.607130][ T1059] bridge_slave_0: left allmulticast mode [ 126.636453][ T5238] bcachefs (loop3): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 126.639733][ T1059] bridge_slave_0: left promiscuous mode [ 126.698370][ T5108] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 126.730542][ T5108] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 126.741667][ T5108] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 126.750051][ T5238] bcachefs (loop3): recovering from clean shutdown, journal seq 10 [ 126.757415][ T1059] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.774896][ T5108] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 126.800028][ T5108] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 126.815313][ T5238] bcachefs (loop3): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 126.827057][ T5108] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 126.885897][ T5238] bcachefs (loop3): bch2_fs_recovery(): error EINTR [ 126.929906][ T5238] bcachefs (loop3): bch2_fs_start(): error starting filesystem EINTR [ 126.968503][ T5238] bcachefs (loop3): shutting down [ 127.105067][ T5238] bcachefs (loop3): shutdown complete [ 128.303310][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 128.303329][ T29] audit: type=1400 audit(1719027873.591:190): avc: denied { remove_name } for pid=5288 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1590 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.537218][ T5291] Zero length message leads to an empty skb [ 128.908110][ T5118] Bluetooth: hci1: command tx timeout [ 129.204236][ T1059] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.319380][ T1059] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.440752][ T1059] bond0 (unregistering): Released all slaves [ 130.569208][ T29] audit: type=1400 audit(1719027875.861:191): avc: denied { create } for pid=5303 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 131.632897][ T5118] Bluetooth: hci1: command tx timeout [ 131.669681][ T29] audit: type=1400 audit(1719027875.921:192): avc: denied { block_suspend } for pid=5303 comm="syz-executor.2" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 132.729198][ T29] audit: type=1400 audit(1719027878.021:193): avc: denied { write } for pid=5329 comm="syz-executor.1" name="raw" dev="proc" ino=4026533181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 132.747592][ T5331] loop1: detected capacity change from 0 to 512 [ 132.884041][ T29] audit: type=1400 audit(1719027878.021:194): avc: denied { read } for pid=5329 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 132.968113][ T29] audit: type=1400 audit(1719027878.021:195): avc: denied { open } for pid=5329 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 132.975583][ T5331] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.067388][ T5331] ext4 filesystem being mounted at /root/syzkaller-testdir2168796628/syzkaller.YaAeLR/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.407161][ T29] audit: type=1400 audit(1719027878.691:196): avc: denied { write } for pid=5329 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 133.440703][ T1059] hsr_slave_0: left promiscuous mode [ 133.768022][ T5118] Bluetooth: hci1: command tx timeout [ 133.804726][ T1059] hsr_slave_1: left promiscuous mode [ 133.820600][ T29] audit: type=1400 audit(1719027878.761:197): avc: denied { connect } for pid=5329 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.394254][ T29] audit: type=1400 audit(1719027878.761:198): avc: denied { name_connect } for pid=5329 comm="syz-executor.1" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 134.423165][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.424971][ T5111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.442509][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.530219][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.541770][ T29] audit: type=1400 audit(1719027878.781:199): avc: denied { ioctl } for pid=5329 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=695 ioctlcmd=0x7210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.580706][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.781792][ T5325] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 134.785528][ T1059] veth1_macvtap: left promiscuous mode [ 134.848738][ T1059] veth0_macvtap: left promiscuous mode [ 134.855832][ T1059] veth1_vlan: left promiscuous mode [ 134.864686][ T1059] veth0_vlan: left promiscuous mode [ 135.778972][ T5118] Bluetooth: hci1: command tx timeout [ 136.662016][ T29] audit: type=1400 audit(1719027881.951:200): avc: denied { setopt } for pid=5368 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.690249][ T5370] binder: 5367:5370 ioctl ae41 2 returned -22 [ 136.753588][ T29] audit: type=1400 audit(1719027881.991:201): avc: denied { bind } for pid=5368 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.818332][ T29] audit: type=1400 audit(1719027881.991:202): avc: denied { name_bind } for pid=5368 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 136.854829][ T29] audit: type=1400 audit(1719027882.001:203): avc: denied { node_bind } for pid=5368 comm="syz-executor.3" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 136.878041][ T29] audit: type=1400 audit(1719027882.011:204): avc: denied { write } for pid=5368 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.973421][ T29] audit: type=1400 audit(1719027882.011:205): avc: denied { name_connect } for pid=5368 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 137.514710][ T5355] loop1: detected capacity change from 0 to 32768 [ 138.088310][ T5355] bcachefs (loop1): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 138.195172][ T5355] bcachefs (loop1): recovering from clean shutdown, journal seq 10 [ 138.239901][ T5355] bcachefs (loop1): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 138.305894][ T5355] bcachefs (loop1): bch2_fs_recovery(): error EINTR [ 138.357352][ T5355] bcachefs (loop1): bch2_fs_start(): error starting filesystem EINTR [ 138.403974][ T5355] bcachefs (loop1): shutting down [ 138.444793][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.452147][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.539882][ T1059] team0 (unregistering): Port device team_slave_1 removed [ 138.585970][ T5355] bcachefs (loop1): shutdown complete [ 138.762787][ T1059] team0 (unregistering): Port device team_slave_0 removed [ 138.778389][ T5391] loop3: detected capacity change from 0 to 512 [ 138.913080][ T5391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.926026][ T5391] ext4 filesystem being mounted at /root/syzkaller-testdir2048279931/syzkaller.1Blk3g/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.220466][ T29] audit: type=1400 audit(1719027884.511:206): avc: denied { map } for pid=5395 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7655 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 139.298299][ T29] audit: type=1400 audit(1719027884.541:207): avc: denied { read write } for pid=5395 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7655 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 139.792238][ T5386] loop2: detected capacity change from 0 to 32768 [ 139.795103][ T5110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.512274][ T5386] bcachefs (loop2): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 140.634221][ T5386] bcachefs (loop2): recovering from clean shutdown, journal seq 10 [ 141.132279][ T5386] bcachefs (loop2): alloc_read... done [ 141.156008][ T5386] bcachefs (loop2): stripes_read... done [ 141.200086][ T5386] bcachefs (loop2): snapshots_read... done [ 141.279456][ T5386] bcachefs (loop2): journal_replay... done [ 141.317311][ T5386] bcachefs (loop2): resume_logged_ops... done [ 141.407297][ T5386] bcachefs (loop2): going read-write [ 141.459518][ T5386] bcachefs (loop2): bch2_copygc_start(): error creating copygc thread EINTR [ 141.506640][ T5386] bcachefs (loop2): error starting copygc thread [ 141.541893][ T5386] bcachefs (loop2): going read-only [ 141.547394][ T5386] bcachefs (loop2): finished waiting for writes to stop [ 141.608647][ T5386] bcachefs (loop2): flushing journal and stopping allocators, journal seq 10 [ 141.636175][ T5386] bcachefs (loop2): flushing journal and stopping allocators complete, journal seq 10 [ 141.659719][ T5417] loop1: detected capacity change from 0 to 4096 [ 141.692289][ T5386] bcachefs (loop2): shutdown complete, journal seq 11 [ 141.749998][ T5386] bcachefs (loop2): marking filesystem clean [ 142.028538][ T5386] bcachefs (loop2): bch2_fs_start(): error starting filesystem EINTR [ 142.088696][ T5386] bcachefs (loop2): shutting down [ 142.784251][ T5386] bcachefs (loop2): shutdown complete [ 143.243150][ T29] audit: type=1804 audit(1719027888.531:208): pid=5417 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972323136383739363632382F73797A6B616C6C65722E596141654C522F392F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop1" ino=34 res=1 errno=0 [ 143.418547][ T5267] chnl_net:caif_netlink_parms(): no params data found [ 143.437391][ T29] audit: type=1804 audit(1719027888.671:209): pid=5417 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972323136383739363632382F73797A6B616C6C65722E596141654C522F392F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop1" ino=34 res=1 errno=0 [ 143.676969][ T5441] mmap: syz-executor.3 (5441) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 144.446716][ T29] audit: type=1400 audit(1719027889.731:210): avc: denied { ioctl } for pid=5416 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 144.447531][ T5427] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 144.746936][ T29] audit: type=1400 audit(1719027890.031:211): avc: denied { getattr } for pid=5452 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 144.996360][ T5267] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.046388][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.097417][ T5267] bridge_slave_0: entered allmulticast mode [ 145.138993][ T5267] bridge_slave_0: entered promiscuous mode [ 145.203028][ T5267] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.248590][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.296603][ T5267] bridge_slave_1: entered allmulticast mode [ 145.323494][ T29] audit: type=1400 audit(1719027890.601:212): avc: denied { read } for pid=5455 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 145.349423][ T5267] bridge_slave_1: entered promiscuous mode [ 145.442127][ T29] audit: type=1400 audit(1719027890.601:213): avc: denied { open } for pid=5455 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1448 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 145.552623][ T5386] syz-executor.2 (5386) used greatest stack depth: 20352 bytes left [ 145.703724][ T5267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.777298][ T5267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.106878][ T5267] team0: Port device team_slave_0 added [ 147.185228][ T5267] team0: Port device team_slave_1 added [ 147.426226][ T29] audit: type=1400 audit(1719027892.711:214): avc: denied { create } for pid=5448 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.501478][ T29] audit: type=1400 audit(1719027892.711:215): avc: denied { write } for pid=5448 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth3.link" dev="tmpfs" ino=1791 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.543766][ T5267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.574111][ T5267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.589772][ T5470] loop3: detected capacity change from 0 to 764 [ 147.658663][ T29] audit: type=1400 audit(1719027892.711:216): avc: denied { append } for pid=5448 comm="dhcpcd-run-hook" name="resolv.conf.eth3.link" dev="tmpfs" ino=1791 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.776733][ T5267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.814668][ T5479] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 147.892473][ T5478] binder: 5477:5478 ioctl ae41 2 returned -22 [ 147.942216][ T5267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.985695][ T5267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.156060][ T29] audit: type=1800 audit(1719027893.351:217): pid=5482 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 148.184150][ T5267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.337385][ T29] audit: type=1400 audit(1719027893.421:218): avc: denied { unlink } for pid=5480 comm="rm" name="resolv.conf.eth3.link" dev="tmpfs" ino=1791 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 148.484884][ T29] audit: type=1400 audit(1719027893.551:219): avc: denied { create } for pid=5456 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 148.804933][ T5267] hsr_slave_0: entered promiscuous mode [ 148.865875][ T5267] hsr_slave_1: entered promiscuous mode [ 148.892549][ T5267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.167922][ T5267] Cannot create hsr debugfs directory [ 149.881061][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 149.881084][ T29] audit: type=1400 audit(1719027895.171:224): avc: denied { write } for pid=5466 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.509104][ T5507] tipc: Failed to obtain node identity [ 152.514960][ T5507] tipc: Enabling of bearer rejected, failed to enable media [ 153.000725][ T5519] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 153.060612][ T29] audit: type=1400 audit(1719027898.251:225): avc: denied { bind } for pid=5512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.877913][ T29] audit: type=1400 audit(1719027898.301:226): avc: denied { ioctl } for pid=5512 comm="syz-executor.1" path="socket:[7817]" dev="sockfs" ino=7817 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 153.983341][ T29] audit: type=1400 audit(1719027898.321:227): avc: denied { ioctl } for pid=5512 comm="syz-executor.1" path="socket:[7818]" dev="sockfs" ino=7818 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.267471][ T5267] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.805017][ T5267] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.106229][ T5267] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.060019][ T5267] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.740069][ T5550] loop3: detected capacity change from 0 to 512 [ 157.797499][ T5546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.005517][ T5550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.032011][ T5550] ext4 filesystem being mounted at /root/syzkaller-testdir2048279931/syzkaller.1Blk3g/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.046589][ T5267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.808900][ T5267] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.125264][ T5110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.147652][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.155052][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.339647][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.346925][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.696994][ T29] audit: type=1400 audit(1719027904.981:228): avc: denied { sys_module } for pid=5554 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 161.646773][ T5267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.073047][ T5601] loop3: detected capacity change from 0 to 16 [ 162.128967][ T5601] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 162.240452][ T29] audit: type=1400 audit(1719027907.521:229): avc: denied { mount } for pid=5596 comm="syz-executor.3" name="/" dev="loop3" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:romfs_t tclass=filesystem permissive=1 [ 162.368293][ T29] audit: type=1400 audit(1719027907.571:230): avc: denied { read } for pid=5596 comm="syz-executor.3" name="/" dev="loop3" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:romfs_t tclass=dir permissive=1 [ 162.477987][ T29] audit: type=1400 audit(1719027907.571:231): avc: denied { open } for pid=5596 comm="syz-executor.3" path="/root/syzkaller-testdir2048279931/syzkaller.1Blk3g/16/file1" dev="loop3" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:romfs_t tclass=dir permissive=1 [ 162.587150][ T29] audit: type=1400 audit(1719027907.571:232): avc: denied { search } for pid=5596 comm="syz-executor.3" name="/" dev="loop3" ino=76 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:romfs_t tclass=dir permissive=1 [ 162.685882][ T29] audit: type=1400 audit(1719027907.931:233): avc: denied { read write } for pid=5596 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 162.774781][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 162.815364][ T29] audit: type=1400 audit(1719027907.931:234): avc: denied { open } for pid=5596 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 162.916539][ T29] audit: type=1800 audit(1719027908.141:235): pid=5611 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 163.175646][ T5267] veth0_vlan: entered promiscuous mode [ 163.223759][ T5267] veth1_vlan: entered promiscuous mode [ 163.436854][ T5267] veth0_macvtap: entered promiscuous mode [ 163.709355][ T5267] veth1_macvtap: entered promiscuous mode [ 163.853077][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.896610][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.927631][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.939477][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.950965][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.965926][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.978067][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.990724][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.041554][ T5267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.086125][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.097954][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.114483][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.126448][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.142978][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.157585][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.277698][ T5267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.345622][ T5267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.466185][ T5267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.563695][ T5267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.597214][ T5267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.608303][ T5267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.644641][ T5267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.040732][ T29] audit: type=1400 audit(1719027910.331:236): avc: denied { unmount } for pid=5110 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:romfs_t tclass=filesystem permissive=1 [ 165.109062][ T5637] binder: 5636:5637 ioctl ae41 2 returned -22 [ 165.218903][ T2442] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.226799][ T2442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.332308][ T5646] loop3: detected capacity change from 0 to 764 [ 166.386258][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.429236][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.771947][ T29] audit: type=1400 audit(1719027912.061:237): avc: denied { create } for pid=5653 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.825893][ T29] audit: type=1400 audit(1719027912.111:238): avc: denied { bind } for pid=5653 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.961083][ T29] audit: type=1400 audit(1719027912.141:239): avc: denied { setopt } for pid=5653 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 167.069321][ T29] audit: type=1400 audit(1719027912.151:240): avc: denied { create } for pid=5654 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 167.069401][ T29] audit: type=1400 audit(1719027912.321:241): avc: denied { write } for pid=5653 comm="syz-executor.0" path="socket:[9301]" dev="sockfs" ino=9301 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 167.184062][ T5668] usb usb9: usbfs: process 5668 (syz-executor.3) did not claim interface 0 before use [ 167.224533][ T5669] usb usb9: usbfs: process 5669 (syz-executor.4) did not claim interface 0 before use [ 167.249471][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.291931][ T29] audit: type=1400 audit(1719027912.581:242): avc: denied { read } for pid=5657 comm="syz-executor.3" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 167.446724][ T29] audit: type=1400 audit(1719027912.581:243): avc: denied { open } for pid=5657 comm="syz-executor.3" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 167.517628][ T29] audit: type=1400 audit(1719027912.681:244): avc: denied { ioctl } for pid=5654 comm="syz-executor.4" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 168.189453][ T29] audit: type=1400 audit(1719027913.331:245): avc: denied { read } for pid=5675 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 172.172319][ T5715] loop0: detected capacity change from 0 to 16 [ 172.264548][ T5715] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 173.378371][ T8] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 173.879141][ T5734] usb usb9: usbfs: process 5734 (syz-executor.3) did not claim interface 0 before use [ 174.701141][ T5745] loop1: detected capacity change from 0 to 512 [ 175.943059][ T5745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.029951][ T5745] ext4 filesystem being mounted at /root/syzkaller-testdir2168796628/syzkaller.YaAeLR/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.794356][ T5766] usb usb9: usbfs: process 5766 (syz-executor.2) did not claim interface 0 before use [ 176.840523][ T5111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.908505][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 178.908526][ T29] audit: type=1400 audit(1719027924.201:250): avc: denied { create } for pid=5779 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 179.010132][ T29] audit: type=1400 audit(1719027924.241:251): avc: denied { write } for pid=5779 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 179.092142][ T5785] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 179.160669][ T29] audit: type=1400 audit(1719027924.451:252): avc: denied { create } for pid=5779 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 179.435660][ T5798] binder: 5795:5798 ioctl ae41 2 returned -22 [ 179.719658][ T5804] loop0: detected capacity change from 0 to 16 [ 179.764849][ T5804] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 180.245165][ T5210] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 182.305076][ T5832] usb usb9: usbfs: process 5832 (syz-executor.1) did not claim interface 0 before use [ 183.856254][ T29] audit: type=1400 audit(1719027929.141:253): avc: denied { create } for pid=5851 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 185.832884][ T5875] usb usb9: usbfs: process 5875 (syz-executor.1) did not claim interface 0 before use [ 186.516594][ T5881] loop3: detected capacity change from 0 to 4096 [ 186.809082][ T29] audit: type=1400 audit(1719027932.091:254): avc: denied { create } for pid=5880 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 186.936805][ T29] audit: type=1804 audit(1719027932.151:255): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D74657374646972323034383237393933312F73797A6B616C6C65722E31426C6B33672F32362F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop3" ino=34 res=1 errno=0 [ 187.007451][ T29] audit: type=1804 audit(1719027932.201:256): pid=5881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D74657374646972323034383237393933312F73797A6B616C6C65722E31426C6B33672F32362F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop3" ino=34 res=1 errno=0 [ 187.129861][ T29] audit: type=1400 audit(1719027932.391:257): avc: denied { create } for pid=5890 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 187.207467][ T5071] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 187.440771][ T5071] usb 1-1: Using ep0 maxpacket: 8 [ 187.469715][ T5071] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 187.513396][ T29] audit: type=1400 audit(1719027932.801:258): avc: denied { write } for pid=5876 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 187.513699][ T5071] usb 1-1: config 0 has no interface number 0 [ 187.573708][ T5071] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.614923][ T5071] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 187.628368][ T29] audit: type=1400 audit(1719027932.801:259): avc: denied { nlmsg_read } for pid=5876 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 187.665840][ T5071] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.772098][ T5071] usb 1-1: config 0 descriptor?? [ 187.867255][ T5071] iowarrior 1-1:0.1: no interrupt-in endpoint found [ 187.965983][ T5902] usb usb9: usbfs: process 5902 (syz-executor.3) did not claim interface 0 before use [ 188.283632][ T784] usb 1-1: USB disconnect, device number 2 [ 190.249145][ T5923] binder: 5922:5923 ioctl ae41 2 returned -22 [ 192.771845][ T5944] overlayfs: missing 'lowerdir' [ 193.870649][ T29] audit: type=1400 audit(1719027938.581:260): avc: denied { create } for pid=5949 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.970203][ T29] audit: type=1400 audit(1719027938.581:261): avc: denied { connect } for pid=5949 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.994132][ T29] audit: type=1400 audit(1719027938.591:262): avc: denied { write } for pid=5949 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 194.013733][ C1] vkms_vblank_simulate: vblank timer overrun [ 194.160757][ T5944] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.171330][ T5944] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.333764][ T5983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.344883][ T5983] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.354794][ T5983] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.364079][ T5983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.388151][ T5118] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 197.403032][ T5118] Bluetooth: Wrong link type (-22) [ 197.411521][ T5118] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 197.418326][ T5118] Bluetooth: Wrong link type (-22) [ 197.423657][ T5118] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 197.430387][ T5118] Bluetooth: Wrong link type (-22) [ 197.626510][ T5118] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 197.626555][ T5118] Bluetooth: Wrong link type (-22) [ 197.626986][ T5118] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 197.627041][ T5118] Bluetooth: Wrong link type (-22) [ 197.632697][ T5118] Bluetooth: hci0: link tx timeout [ 197.633033][ T5118] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 197.687289][ T5986] usb usb9: usbfs: process 5986 (syz-executor.2) did not claim interface 0 before use [ 199.127853][ T29] audit: type=1400 audit(1719027944.411:263): avc: denied { setopt } for pid=5988 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 199.725296][ T5118] Bluetooth: hci0: command 0x0406 tx timeout [ 199.903191][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.909940][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.598100][ T5993] loop4: detected capacity change from 0 to 2048 [ 200.945416][ T6001] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 201.228141][ T5184] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 201.471625][ T5184] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 201.503418][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.529364][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 201.556831][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 201.586226][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.636524][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 201.667250][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 201.689817][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.716700][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 201.728653][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 201.748279][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.789943][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 201.833751][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 201.851480][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.873521][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 201.912632][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 201.947027][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 201.997922][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 202.024926][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 202.067884][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 202.087057][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 202.129744][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 202.163333][ T5184] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 202.179465][ T5184] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 202.203134][ T5184] usb 4-1: config 0 interface 0 has no altsetting 0 [ 202.252472][ T5184] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 203.124471][ T5184] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 203.135539][ T5184] usb 4-1: Product: syz [ 203.140053][ T5184] usb 4-1: Manufacturer: syz [ 203.146025][ T5184] usb 4-1: SerialNumber: syz [ 203.153825][ T5184] usb 4-1: config 0 descriptor?? [ 203.171537][ T5184] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 203.467033][ T6013] loop4: detected capacity change from 0 to 1024 [ 203.984253][ T6013] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 204.551075][ T29] audit: type=1400 audit(1719027949.841:264): avc: denied { mount } for pid=6012 comm="syz-executor.4" name="/" dev="loop4" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 204.628638][ C1] usb 4-1: yurex_control_callback - control failed: -2 [ 204.802842][ T784] usb 4-1: USB disconnect, device number 2 [ 204.859639][ T784] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 205.005100][ T6018] No control pipe specified [ 205.010054][ T29] audit: type=1400 audit(1719027950.291:265): avc: denied { mounton } for pid=6012 comm="syz-executor.4" path="/root/syzkaller-testdir3992952712/syzkaller.7YHEZa/10/file0/file1" dev="loop4" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 205.187890][ T29] audit: type=1400 audit(1719027950.471:266): avc: denied { unmount } for pid=5267 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 205.862084][ T6042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.872404][ T6042] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.881986][ T6042] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.891268][ T6042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.453478][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 206.461048][ T5108] Bluetooth: Wrong link type (-22) [ 206.470184][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 206.476986][ T5108] Bluetooth: Wrong link type (-22) [ 206.482321][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 206.489075][ T5108] Bluetooth: Wrong link type (-22) [ 206.494365][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 206.546088][ T5108] Bluetooth: Wrong link type (-22) [ 206.551433][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 206.558389][ T5108] Bluetooth: Wrong link type (-22) [ 206.563950][ T5108] Bluetooth: hci1: link tx timeout [ 206.570580][ T5108] Bluetooth: hci1: killing stalled connection 11:aa:aa:aa:aa:aa [ 207.715129][ T6035] loop0: detected capacity change from 0 to 32768 [ 207.906120][ T6055] usb usb9: usbfs: process 6055 (syz-executor.2) did not claim interface 0 before use [ 208.665569][ T5118] Bluetooth: hci1: command 0x0406 tx timeout [ 208.815525][ T6035] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=metadata_checksum=none,data_checksum=xxhash,compression=zstd,nojournal_transaction_names [ 208.849774][ T6035] bcachefs (loop0): recovering from clean shutdown, journal seq 10 [ 208.944545][ T6035] bcachefs (loop0): bch2_journal_reclaim_start(): error creating journal reclaim thread EINTR [ 208.968019][ T6035] bcachefs (loop0): bch2_fs_recovery(): error EINTR [ 209.012220][ T6035] bcachefs (loop0): bch2_fs_start(): error starting filesystem EINTR [ 209.059271][ T6035] bcachefs (loop0): shutting down [ 209.245955][ T6035] bcachefs (loop0): shutdown complete [ 209.455181][ T6069] loop2: detected capacity change from 0 to 764 [ 209.574926][ T5187] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 210.024004][ T29] audit: type=1400 audit(1719027955.291:267): avc: denied { ioctl } for pid=6070 comm="syz-executor.3" path="socket:[10887]" dev="sockfs" ino=10887 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 210.050182][ C0] vkms_vblank_simulate: vblank timer overrun [ 210.178457][ T6073] usb usb9: usbfs: process 6073 (syz-executor.4) did not claim interface 0 before use [ 210.568124][ T6084] usb usb9: usbfs: process 6084 (syz-executor.1) did not claim interface 0 before use [ 211.358047][ T5184] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 211.612678][ T5184] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 211.658792][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 211.907968][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 211.941408][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 212.023055][ T6094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.038055][ T6094] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.047365][ T6094] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.058883][ T6094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.077026][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 212.084088][ T5108] Bluetooth: Wrong link type (-22) [ 212.126948][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 212.133784][ T5108] Bluetooth: Wrong link type (-22) [ 212.139683][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 212.146393][ T5108] Bluetooth: Wrong link type (-22) [ 212.152033][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 212.160647][ T5108] Bluetooth: Wrong link type (-22) [ 212.184990][ T5108] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 212.191889][ T5108] Bluetooth: Wrong link type (-22) [ 212.199536][ T5108] Bluetooth: hci4: link tx timeout [ 212.205257][ T5108] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 212.810778][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.820218][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 212.832912][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 212.843766][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.853254][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 212.864391][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 212.878578][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.888063][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 212.899440][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 212.914546][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.937556][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 212.954216][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 212.965536][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 212.996627][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 213.032190][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 213.061383][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 213.073524][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 213.125148][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 213.150812][ T5184] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 213.177158][ T5184] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 213.219874][ T5184] usb 5-1: config 0 interface 0 has no altsetting 0 [ 213.234881][ T5184] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 213.245934][ T5184] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 213.277554][ T5184] usb 5-1: Product: syz [ 213.288479][ T5184] usb 5-1: Manufacturer: syz [ 213.308470][ T5184] usb 5-1: SerialNumber: syz [ 213.329368][ T5184] usb 5-1: config 0 descriptor?? [ 213.363957][ T5184] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 214.478852][ T5108] Bluetooth: hci4: command 0x0406 tx timeout [ 214.788006][ T6103] loop0: detected capacity change from 0 to 1024 [ 214.992234][ T6103] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 215.267948][ T784] usb 5-1: USB disconnect, device number 2 [ 215.356302][ T784] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 216.366933][ T6101] No control pipe specified [ 216.373910][ T6118] usb usb9: usbfs: process 6118 (syz-executor.2) did not claim interface 0 before use [ 218.511950][ T6132] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.546295][ T6132] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.921110][ T6138] loop3: detected capacity change from 0 to 2048 [ 219.318652][ T6144] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 220.464335][ T6136] loop1: detected capacity change from 0 to 32768 [ 221.515489][ T6136] workqueue: Failed to create a rescuer kthread for wq "bcachefs_btree_io": -EINTR [ 221.517658][ T6136] bcachefs (076a1832-646e-4f3c-b13d-b3e266154efd): shutdown complete [ 221.915914][ T6151] loop4: detected capacity change from 0 to 764 [ 224.281352][ T6163] sched: RT throttling activated [ 224.287022][ T5156] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 227.807206][ T6170] loop3: detected capacity change from 0 to 512 [ 228.014240][ T6170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.085704][ T6170] ext4 filesystem being mounted at /root/syzkaller-testdir2048279931/syzkaller.1Blk3g/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.581261][ T5110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.326080][ T6201] loop1: detected capacity change from 0 to 512 [ 232.661375][ T5116] Bluetooth: hci3: command 0x0406 tx timeout [ 232.667474][ T5107] Bluetooth: hci2: command 0x0406 tx timeout [ 232.674266][ T5107] Bluetooth: hci0: command 0x0406 tx timeout [ 232.680433][ T5116] Bluetooth: hci4: command 0x0406 tx timeout [ 232.991554][ T6201] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.114336][ T6201] ext4 filesystem being mounted at /root/syzkaller-testdir2168796628/syzkaller.YaAeLR/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.403391][ T5111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.072887][ T6228] loop0: detected capacity change from 0 to 1024 [ 236.312833][ T6228] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 238.386275][ T6251] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.407358][ T6251] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.449966][ T6250] loop3: detected capacity change from 0 to 2048 [ 238.530091][ T6250] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 238.875638][ T29] audit: type=1400 audit(1719027984.161:268): avc: denied { listen } for pid=6248 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 239.035457][ T29] audit: type=1400 audit(1719027984.261:269): avc: denied { shutdown } for pid=6248 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 240.787275][ T6258] loop0: detected capacity change from 0 to 2048 [ 240.921800][ T6269] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 241.555238][ T6276] usb usb9: usbfs: process 6276 (syz-executor.4) did not claim interface 0 before use [ 242.349299][ T6291] loop0: detected capacity change from 0 to 1024 [ 242.355256][ T6285] loop3: detected capacity change from 0 to 4096 [ 242.391592][ T6292] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.423936][ T6292] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.791446][ T6291] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 243.951857][ T29] audit: type=1804 audit(1719027989.241:270): pid=6285 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D74657374646972323034383237393933312F73797A6B616C6C65722E31426C6B33672F34312F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop3" ino=34 res=1 errno=0 [ 244.116543][ T29] audit: type=1804 audit(1719027989.291:271): pid=6285 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D74657374646972323034383237393933312F73797A6B616C6C65722E31426C6B33672F34312F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop3" ino=34 res=1 errno=0 [ 244.208737][ T6302] loop4: detected capacity change from 0 to 2048 [ 244.267053][ T6291] No control pipe specified [ 244.333301][ T6302] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 245.635402][ T6321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.177320][ T29] audit: type=1400 audit(1719027993.351:272): avc: denied { ioctl } for pid=6333 comm="syz-executor.3" path="socket:[10013]" dev="sockfs" ino=10013 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 248.720660][ T6349] loop4: detected capacity change from 0 to 16 [ 248.727049][ T29] audit: type=1400 audit(1719027993.991:273): avc: denied { connect } for pid=6342 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 248.746924][ C0] vkms_vblank_simulate: vblank timer overrun [ 248.784599][ T6349] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 249.136425][ T5184] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 249.457386][ T6351] loop1: detected capacity change from 0 to 764 [ 249.934424][ T6364] loop0: detected capacity change from 0 to 1024 [ 250.167611][ T6364] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.408894][ T29] audit: type=1400 audit(1719027995.681:274): avc: denied { write } for pid=6363 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 250.459396][ T6365] loop2: detected capacity change from 0 to 4096 [ 250.526023][ T29] audit: type=1400 audit(1719027995.721:275): avc: denied { add_name } for pid=6363 comm="syz-executor.0" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 255.698014][ T5108] Bluetooth: hci1: command 0x0406 tx timeout [ 255.869409][ T29] audit: type=1400 audit(1719027995.781:276): avc: denied { read append open } for pid=6363 comm="syz-executor.0" path="/root/syzkaller-testdir711039443/syzkaller.unGHUr/53/file1/memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 255.962432][ T5102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.968494][ T6365] ntfs3: loop2: Failed to read $AttrDef (-4). [ 258.286323][ T6385] usb usb9: usbfs: process 6385 (syz-executor.4) did not claim interface 0 before use [ 261.178941][ T29] audit: type=1400 audit(1719028006.451:277): avc: denied { create } for pid=6415 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 261.198878][ C0] vkms_vblank_simulate: vblank timer overrun [ 261.302768][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.312117][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.631941][ T6432] loop1: detected capacity change from 0 to 16 [ 261.669833][ T6432] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 261.735599][ T6433] loop3: detected capacity change from 0 to 512 [ 261.871535][ T8] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 261.925459][ T6433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.942745][ T6433] ext4 filesystem being mounted at /root/syzkaller-testdir2048279931/syzkaller.1Blk3g/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.764749][ T5110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.442297][ T6450] loop0: detected capacity change from 0 to 256 [ 263.466223][ T6450] exfat: Unknown parameter 'discErd' [ 263.800696][ C0] vkms_vblank_simulate: vblank timer overrun [ 263.847808][ C0] vkms_vblank_simulate: vblank timer overrun [ 268.526675][ T6465] usb usb9: usbfs: process 6465 (syz-executor.3) did not claim interface 0 before use [ 277.164163][ T6516] vcan0: Master is either lo or non-ether device [ 277.518336][ T6528] loop2: detected capacity change from 0 to 16 [ 277.584074][ T6528] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 277.735011][ T6536] loop4: detected capacity change from 0 to 16 [ 277.745740][ T6536] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 278.011718][ T5210] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 283.660062][ T29] audit: type=1800 audit(1719028028.811:278): pid=6554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1956 res=0 errno=0 [ 286.942959][ T29] audit: type=1400 audit(1719028032.231:279): avc: denied { connect } for pid=6567 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 287.166246][ T53] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 287.180757][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 287.215977][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 287.236954][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 287.245068][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 287.252776][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 288.889075][ T6597] usb usb9: usbfs: process 6597 (syz-executor.3) did not claim interface 0 before use [ 288.960741][ T6377] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.139861][ T6605] loop4: detected capacity change from 0 to 16 [ 289.179641][ T6602] loop1: detected capacity change from 0 to 2048 [ 289.213558][ T6605] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 289.254803][ T6602] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 289.298704][ T5108] Bluetooth: hci2: command tx timeout [ 289.411721][ T5210] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 289.585478][ T6377] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.622270][ T6377] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.388923][ T5108] Bluetooth: hci2: command tx timeout [ 293.540874][ T5108] Bluetooth: hci2: command tx timeout [ 295.480609][ T6377] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.621904][ T5108] Bluetooth: hci2: command tx timeout [ 295.742341][ T6627] loop1: detected capacity change from 0 to 512 [ 295.757589][ T6619] loop0: detected capacity change from 0 to 764 [ 296.000255][ T6633] usb usb9: usbfs: process 6633 (syz-executor.4) did not claim interface 0 before use [ 296.113931][ T6627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.545922][ T6627] ext4 filesystem being mounted at /root/syzkaller-testdir2168796628/syzkaller.YaAeLR/71/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.422431][ T5111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.918205][ T6377] bridge_slave_1: left allmulticast mode [ 297.948496][ T6377] bridge_slave_1: left promiscuous mode [ 297.991116][ T6377] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.179075][ T6377] bridge_slave_0: left allmulticast mode [ 298.203752][ T6377] bridge_slave_0: left promiscuous mode [ 298.230813][ T6377] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.556681][ T6688] loop4: detected capacity change from 0 to 512 [ 300.779850][ T6688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.820790][ T6688] ext4 filesystem being mounted at /root/syzkaller-testdir3992952712/syzkaller.7YHEZa/36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.243979][ T6377] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 301.393880][ T6377] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 301.541556][ T6703] loop0: detected capacity change from 0 to 16 [ 301.579973][ T5267] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.632176][ T6703] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 301.640739][ T6377] bond0 (unregistering): Released all slaves [ 301.844287][ T8] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 301.893719][ T29] audit: type=1400 audit(1719028047.181:280): avc: denied { create } for pid=6682 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 301.942502][ T6706] loop1: detected capacity change from 0 to 512 [ 301.992313][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 302.064228][ T29] audit: type=1400 audit(1719028047.221:281): avc: denied { setopt } for pid=6682 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 302.116124][ T6706] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.174403][ T6706] ext4 filesystem being mounted at /root/syzkaller-testdir2168796628/syzkaller.YaAeLR/74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 302.475302][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 302.782159][ T8] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 302.789889][ T5111] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.796044][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.830573][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 302.912127][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 302.932074][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 302.974553][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 303.332718][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 303.347370][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 303.358114][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 303.369185][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 303.377858][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 303.386966][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 304.357883][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 304.388467][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 304.448649][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 304.501052][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 304.575399][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 304.584976][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 304.597051][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 304.610438][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 304.637394][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 304.684528][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 304.764683][ T8] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 304.956640][ T8] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 305.161712][ T8] usb 5-1: config 0 interface 0 has no altsetting 0 [ 305.397658][ T8] usb 5-1: string descriptor 0 read error: -71 [ 305.435564][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.438108][ T8] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 305.494197][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.538212][ T6579] bridge_slave_0: entered allmulticast mode [ 305.564809][ T8] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 305.575906][ T6579] bridge_slave_0: entered promiscuous mode [ 305.580217][ T8] usb 5-1: config 0 descriptor?? [ 305.599201][ T8] usb 5-1: can't set config #0, error -71 [ 305.612690][ T8] usb 5-1: USB disconnect, device number 3 [ 305.662338][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.748574][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.800052][ T6579] bridge_slave_1: entered allmulticast mode [ 306.003925][ T6579] bridge_slave_1: entered promiscuous mode [ 306.024845][ T29] audit: type=1400 audit(1719028051.311:282): avc: denied { setopt } for pid=6738 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 306.617911][ T29] audit: type=1400 audit(1719028051.861:283): avc: denied { create } for pid=6742 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 307.124786][ T6377] hsr_slave_0: left promiscuous mode [ 307.158335][ T6377] hsr_slave_1: left promiscuous mode [ 307.178770][ T6377] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.215137][ T6377] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 307.230414][ T29] audit: type=1400 audit(1719028052.521:284): avc: denied { rename } for pid=4517 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 307.276670][ T6377] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 307.342413][ T6377] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 307.370086][ T29] audit: type=1400 audit(1719028052.541:285): avc: denied { unlink } for pid=4517 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 307.392426][ C1] vkms_vblank_simulate: vblank timer overrun [ 307.516219][ T29] audit: type=1400 audit(1719028052.541:286): avc: denied { create } for pid=4517 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 307.596686][ T6377] veth1_macvtap: left promiscuous mode [ 307.668264][ T6377] veth0_macvtap: left promiscuous mode [ 307.674151][ T6377] veth1_vlan: left promiscuous mode [ 307.710402][ T6377] veth0_vlan: left promiscuous mode [ 309.200262][ T6777] loop3: detected capacity change from 0 to 512 [ 309.259969][ T6777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.274689][ T6777] ext4 filesystem being mounted at /root/syzkaller-testdir2048279931/syzkaller.1Blk3g/64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.326004][ T6377] team0 (unregistering): Port device team_slave_1 removed [ 309.430999][ T6377] team0 (unregistering): Port device team_slave_0 removed [ 309.872997][ T5110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.392600][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.542308][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.847860][ T6794] loop1: detected capacity change from 0 to 16 [ 310.848227][ T6579] team0: Port device team_slave_0 added [ 310.871615][ T6794] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 310.913722][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 311.134602][ T6579] team0: Port device team_slave_1 added [ 311.412037][ T8] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 312.008457][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 312.017387][ T8] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 312.062527][ T5210] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 312.099157][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 312.151742][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 312.185331][ T8] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 313.293043][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 313.379477][ T8] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 313.393101][ T8] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 313.432451][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.516743][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.545024][ T8] usb 1-1: config 0 interface 0 has no altsetting 0 [ 313.609038][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.709224][ T8] usb 1-1: unable to read config index 3 descriptor/start: -71 [ 313.714761][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.741534][ T8] usb 1-1: can't read configurations, error -71 [ 313.769318][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.795260][ C1] vkms_vblank_simulate: vblank timer overrun [ 313.888168][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.373949][ T6579] hsr_slave_0: entered promiscuous mode [ 314.411434][ T6579] hsr_slave_1: entered promiscuous mode [ 314.438036][ T6579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.471539][ T6579] Cannot create hsr debugfs directory [ 314.517154][ T6826] loop3: detected capacity change from 0 to 16 [ 314.553234][ T6826] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 315.008372][ T5210] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 315.852372][ T6812] loop0: detected capacity change from 0 to 32768 [ 315.879066][ T6812] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (6812) [ 316.003309][ T6812] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 316.048093][ T6812] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 316.111243][ T6812] BTRFS info (device loop0): using free-space-tree [ 316.494206][ T6812] BTRFS info (device loop0): rebuilding free space tree [ 316.855911][ T6857] loop4: detected capacity change from 0 to 2048 [ 316.920216][ T6857] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 317.163042][ T5102] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 317.747303][ T6579] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 317.813985][ T6579] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 317.879141][ T6579] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 317.894585][ T6869] loop1: detected capacity change from 0 to 16 [ 317.937084][ T6869] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 318.029110][ T6579] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.093429][ T5156] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 318.331051][ T5163] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 319.506705][ T5163] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 319.580804][ T5163] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 319.633756][ T5163] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 319.711354][ T5163] usb 4-1: config 0 interface 0 has no altsetting 0 [ 320.066472][ T5163] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 320.108895][ T5163] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.972479][ T5163] usb 4-1: config 0 interface 0 has no altsetting 0 [ 321.032958][ T5163] usb 4-1: unable to read config index 2 descriptor/start: -71 [ 321.077796][ T5163] usb 4-1: can't read configurations, error -71 [ 321.079042][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.244441][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.335774][ T5210] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.343144][ T5210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.420305][ T6892] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.443184][ T6892] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.511727][ T5184] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.519155][ T5184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.782771][ T6895] loop1: detected capacity change from 0 to 764 [ 322.768900][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.775363][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 323.634885][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.091568][ T6916] loop0: detected capacity change from 0 to 764 [ 324.320751][ T6579] veth0_vlan: entered promiscuous mode [ 324.462651][ T6579] veth1_vlan: entered promiscuous mode [ 324.885673][ T6579] veth0_macvtap: entered promiscuous mode [ 325.006666][ T6579] veth1_macvtap: entered promiscuous mode [ 325.109366][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.132834][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.154692][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.208520][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.235148][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.248819][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.287935][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.363489][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.428101][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.489271][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.552437][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.610910][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.631143][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.860422][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.891885][ T6947] loop1: detected capacity change from 0 to 16 [ 326.079052][ T6947] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 326.090243][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.242845][ T5156] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 326.253580][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.289968][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.581232][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.737537][ T6579] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.776189][ T6579] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.815627][ T6579] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.854767][ T6579] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.285755][ T6958] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.321371][ T6958] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.343102][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.391729][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.569937][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.603062][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.609958][ T7002] loop3: detected capacity change from 0 to 16 [ 330.622169][ T7002] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 330.934914][ T5071] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 331.854103][ T7011] loop4: detected capacity change from 0 to 764 [ 332.313903][ T6987] loop1: detected capacity change from 0 to 32768 [ 332.367515][ T6987] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz-executor.1 (6987) [ 333.251876][ T6987] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 333.320635][ T6987] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 333.447904][ T6987] BTRFS info (device loop1): using free-space-tree [ 333.490707][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-worker": -EINTR [ 333.582081][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-delalloc": -EINTR [ 333.632564][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-flush_delalloc": -EINTR [ 333.677517][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-cache": -EINTR [ 333.814167][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-fixup": -EINTR [ 333.872265][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio": -EINTR [ 333.925185][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-meta": -EINTR [ 334.020840][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-rmw": -EINTR [ 334.118713][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-endio-write": -EINTR [ 334.157119][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-compressed-write": -EINTR [ 334.206703][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-freespace-write": -EINTR [ 334.288494][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-delayed-meta": -EINTR [ 334.681318][ T6987] workqueue: Failed to create a rescuer kthread for wq "btrfs-qgroup-rescan": -EINTR [ 335.126529][ T6987] BTRFS error (device loop1): open_ctree failed [ 336.602176][ T7079] loop3: detected capacity change from 0 to 16 [ 336.630214][ T7079] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 337.095895][ T5154] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 339.287610][ T7105] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.322310][ T7105] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.455281][ T7123] loop0: detected capacity change from 0 to 764 [ 342.444360][ T29] audit: type=1400 audit(1719028087.701:287): avc: denied { unlink } for pid=7126 comm="syz-executor.4" name="#1" dev="sda1" ino=1971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 343.169442][ T7127] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.242832][ T7127] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.776973][ T7172] overlayfs: missing 'workdir' [ 349.103683][ T7177] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.117919][ T7177] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.799438][ T29] audit: type=1800 audit(1719028096.091:288): pid=7167 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 351.435340][ T7191] loop4: detected capacity change from 0 to 764 [ 353.727774][ C0] vkms_vblank_simulate: vblank timer overrun [ 353.773044][ C0] vkms_vblank_simulate: vblank timer overrun [ 353.837781][ C0] vkms_vblank_simulate: vblank timer overrun [ 353.875411][ C0] vkms_vblank_simulate: vblank timer overrun [ 353.957440][ C0] vkms_vblank_simulate: vblank timer overrun [ 354.047801][ C0] vkms_vblank_simulate: vblank timer overrun [ 354.147820][ C0] vkms_vblank_simulate: vblank timer overrun [ 354.182578][ C0] vkms_vblank_simulate: vblank timer overrun [ 371.021841][ T7241] loop2: detected capacity change from 0 to 1024 [ 371.148093][ T7241] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 371.516955][ T7252] loop0: detected capacity change from 0 to 16 [ 371.610243][ T7252] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 371.937672][ T5210] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 379.145491][ T7300] loop1: detected capacity change from 0 to 764 [ 379.508598][ T29] audit: type=1800 audit(1719028124.801:289): pid=7305 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 384.192958][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.199977][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 385.353261][ T29] audit: type=1800 audit(1719028130.271:290): pid=7333 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1947 res=0 errno=0 [ 386.215461][ T7335] loop0: detected capacity change from 0 to 764 [ 386.354685][ T7281] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 386.470329][ T7345] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.152392][ T7345] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.506106][ T7402] loop2: detected capacity change from 0 to 764 [ 406.542040][ T7397] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.633903][ T7397] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 406.884039][ T7418] loop0: detected capacity change from 0 to 4096 [ 407.927817][ T29] audit: type=1804 audit(1719028153.211:291): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313033393434332F73797A6B616C6C65722E756E474855722F39342F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop0" ino=34 res=1 errno=0 [ 408.170819][ T29] audit: type=1804 audit(1719028153.331:292): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313033393434332F73797A6B616C6C65722E756E474855722F39342F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop0" ino=34 res=1 errno=0 [ 409.904650][ T7439] loop1: detected capacity change from 0 to 4096 [ 410.335852][ T29] audit: type=1804 audit(1719028155.621:293): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972323136383739363632382F73797A6B616C6C65722E596141654C522F3130362F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop1" ino=34 res=1 errno=0 [ 410.380155][ C1] vkms_vblank_simulate: vblank timer overrun [ 410.457208][ T29] audit: type=1804 audit(1719028155.701:294): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D74657374646972323136383739363632382F73797A6B616C6C65722E596141654C522F3130362F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop1" ino=34 res=1 errno=0 [ 410.501048][ C1] vkms_vblank_simulate: vblank timer overrun [ 410.575994][ T7447] loop3: detected capacity change from 0 to 1024 [ 410.641323][ T7447] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 411.194432][ T7442] loop0: detected capacity change from 0 to 32768 [ 411.224666][ T29] audit: type=1400 audit(1719028156.511:295): avc: denied { name_bind } for pid=7446 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 411.485824][ T7442] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor.0 (7442) [ 411.939738][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 412.844529][ T7442] BTRFS error (device loop0): open_ctree failed [ 415.797610][ T29] audit: type=1400 audit(1719028161.071:296): avc: denied { read } for pid=7468 comm="syz-executor.3" name="v4l-subdev0" dev="devtmpfs" ino=858 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 415.987984][ T29] audit: type=1400 audit(1719028161.071:297): avc: denied { open } for pid=7468 comm="syz-executor.3" path="/dev/v4l-subdev0" dev="devtmpfs" ino=858 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 416.123268][ T29] audit: type=1400 audit(1719028161.071:298): avc: denied { ioctl } for pid=7468 comm="syz-executor.3" path="/dev/v4l-subdev0" dev="devtmpfs" ino=858 ioctlcmd=0x564a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 416.208078][ T29] audit: type=1400 audit(1719028161.261:299): avc: denied { connect } for pid=7464 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 416.658642][ T7485] loop0: detected capacity change from 0 to 8 [ 416.727404][ T29] audit: type=1800 audit(1719028162.011:300): pid=7483 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="sda1" ino=1965 res=0 errno=0 [ 416.830649][ T29] audit: type=1400 audit(1719028162.081:301): avc: denied { create } for pid=7481 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 416.913203][ T29] audit: type=1400 audit(1719028162.141:302): avc: denied { write } for pid=7481 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 418.526926][ T29] audit: type=1400 audit(1719028163.801:303): avc: denied { create } for pid=7487 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 418.617429][ T29] audit: type=1400 audit(1719028163.811:304): avc: denied { bind } for pid=7487 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 418.638683][ T29] audit: type=1400 audit(1719028163.811:305): avc: denied { mounton } for pid=7487 comm="syz-executor.4" path="/root/syzkaller-testdir3992952712/syzkaller.7YHEZa/70/bus" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 418.670833][ T7498] syz-executor.4: attempt to access beyond end of device [ 418.670833][ T7498] nbd4: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 419.012835][ T7505] loop1: detected capacity change from 0 to 1024 [ 419.132447][ T7505] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 422.175341][ T7518] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.192664][ T7518] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.896585][ T7525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.943193][ T29] audit: type=1800 audit(1719028168.141:306): pid=7525 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1966 res=0 errno=0 [ 424.730208][ T29] audit: type=1800 audit(1719028170.021:307): pid=7532 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file2" dev="sda1" ino=1946 res=0 errno=0 [ 424.823479][ T7534] loop1: detected capacity change from 0 to 764 [ 425.342894][ T7544] loop4: detected capacity change from 0 to 1024 [ 425.425474][ T7544] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 427.714818][ T7557] loop1: detected capacity change from 0 to 2048 [ 427.783198][ T7557] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 427.867884][ T7557] NILFS (loop1): invalid segment: Checksum error in segment payload [ 427.932601][ T7557] NILFS (loop1): unable to fall back to spare super block [ 427.947747][ T7557] NILFS (loop1): error -22 while searching super root [ 428.361737][ T7560] syz-executor.4: attempt to access beyond end of device [ 428.361737][ T7560] nbd4: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 432.287932][ T29] audit: type=1800 audit(1719028177.561:308): pid=7597 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file2" dev="sda1" ino=1965 res=0 errno=0 [ 432.711949][ T7595] loop2: detected capacity change from 0 to 1024 [ 433.398646][ T7601] loop0: detected capacity change from 0 to 16 [ 433.404307][ T7595] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 433.442331][ T7601] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 433.841960][ T5071] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 434.473953][ T7614] loop3: detected capacity change from 0 to 764 [ 434.477430][ T7618] loop4: detected capacity change from 0 to 2048 [ 434.550391][ T7618] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 434.625997][ T7618] NILFS (loop4): invalid segment: Checksum error in segment payload [ 434.657998][ T7618] NILFS (loop4): unable to fall back to spare super block [ 434.697358][ T7618] NILFS (loop4): error -22 while searching super root [ 436.330511][ T7635] fuse: Bad value for 'fd' [ 439.083728][ T5071] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 439.310655][ T5071] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 439.895349][ T5071] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 439.927631][ T5071] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 439.939011][ T5071] usb 3-1: config 0 interface 0 has no altsetting 0 [ 439.951035][ T5071] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 439.971166][ T5071] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 440.019614][ T5071] usb 3-1: config 0 interface 0 has no altsetting 0 [ 440.070022][ T5071] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 440.120739][ T5071] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 440.177941][ T5071] usb 3-1: config 0 interface 0 has no altsetting 0 [ 440.198338][ T5071] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 440.240731][ T5071] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 440.314643][ T5071] usb 3-1: config 0 interface 0 has no altsetting 0 [ 440.474653][ T29] audit: type=1400 audit(1719028185.741:309): avc: denied { read } for pid=7647 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 545.667667][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 545.674713][ C1] rcu: (detected by 1, t=10502 jiffies, g=34841, q=91 ncpus=2) [ 545.682396][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10502 (4294991637-4294981135), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 545.695828][ C1] rcu: rcu_preempt kthread starved for 10502 jiffies! g34841 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 545.707078][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 545.717082][ C1] rcu: RCU grace-period kthread stack dump: [ 545.723008][ C1] task:rcu_preempt state:R running task stack:28704 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 545.734928][ C1] Call Trace: [ 545.738251][ C1] [ 545.741237][ C1] __schedule+0xf15/0x5d00 [ 545.745760][ C1] ? __pfx___schedule+0x10/0x10 [ 545.750689][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 545.755970][ C1] preempt_schedule_irq+0x51/0x90 [ 545.761059][ C1] irqentry_exit+0x36/0x90 [ 545.765536][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 545.771607][ C1] RIP: 0010:preempt_count_add+0x0/0x150 [ 545.777326][ C1] Code: 5d c3 cc cc cc cc e8 bf 47 89 09 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 c7 c0 e0 4b b4 94 55 48 ba 00 00 00 00 00 fc ff df [ 545.796994][ C1] RSP: 0018:ffffc90000167bf8 EFLAGS: 00000202 [ 545.803111][ C1] RAX: 0000000000004008 RBX: ffff8880176c8000 RCX: 0000000000000000 [ 545.811133][ C1] RDX: 0000000000000001 RSI: ffffffff8b2caf60 RDI: 0000000000000001 [ 545.819157][ C1] RBP: ffffed1002ed9000 R08: 0000000000000000 R09: 0000000000000001 [ 545.827360][ C1] R10: ffffffff8fe43c17 R11: 0000000000000000 R12: ffff8880176c802c [ 545.835409][ C1] R13: ffff8880176c8000 R14: 1ffffffff1b01e40 R15: 0000000000000001 [ 545.843591][ C1] schedule+0xe0/0x350 [ 545.847735][ C1] schedule_timeout+0x136/0x2a0 [ 545.852668][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 545.858139][ C1] ? __pfx_process_timeout+0x10/0x10 [ 545.863507][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 545.869382][ C1] ? prepare_to_swait_event+0xf0/0x470 [ 545.874998][ C1] rcu_gp_fqs_loop+0x1eb/0xb00 [ 545.879834][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 545.885190][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 545.890437][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 545.896307][ C1] rcu_gp_kthread+0x271/0x380 [ 545.901043][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 545.906314][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 545.911569][ C1] ? __kthread_parkme+0x148/0x220 [ 545.916652][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 545.921917][ C1] kthread+0x2c1/0x3a0 [ 545.926075][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 545.931319][ C1] ? __pfx_kthread+0x10/0x10 [ 545.936051][ C1] ret_from_fork+0x45/0x80 [ 545.940543][ C1] ? __pfx_kthread+0x10/0x10 [ 545.945192][ C1] ret_from_fork_asm+0x1a/0x30 [ 545.950026][ C1] [ 545.953077][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 545.959445][ C1] Sending NMI from CPU 1 to CPUs 0: [ 545.964690][ C0] NMI backtrace for cpu 0 [ 545.964714][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.10.0-rc4-syzkaller-00164-g66cc544fd75c #0 [ 545.964747][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 545.964763][ C0] RIP: 0010:kasan_check_range+0x5a/0x1a0 [ 545.964798][ C0] Code: b3 00 00 00 4c 8d 54 37 ff 48 89 fd 48 b8 00 00 00 00 00 fc ff df 4d 89 d1 48 c1 ed 03 49 c1 e9 03 48 01 c5 49 01 c1 48 89 e8 <49> 8d 59 01 48 89 da 48 29 ea 48 83 fa 10 0f 8e 8d 00 00 00 41 89 [ 545.964823][ C0] RSP: 0018:ffffc90000007bf0 EFLAGS: 00000082 [ 545.964845][ C0] RAX: fffffbfff284cc58 RBX: 0000000000000021 RCX: ffffffff816ae5ae [ 545.964863][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff942662c0 [ 545.964880][ C0] RBP: fffffbfff284cc58 R08: 0000000000000000 R09: fffffbfff284cc58 [ 545.964898][ C0] R10: ffffffff942662c7 R11: 0000000000000000 R12: 0000000000000002 [ 545.964915][ C0] R13: 0000000000000000 R14: ffffffff8d8962a0 R15: 0000000000000021 [ 545.964933][ C0] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 545.964959][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 545.964978][ C0] CR2: 0000001b2c226000 CR3: 0000000069e64000 CR4: 00000000003506f0 [ 545.964995][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 545.965012][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 545.965029][ C0] Call Trace: [ 545.965038][ C0] [ 545.965047][ C0] ? show_regs+0x8c/0xa0 [ 545.965085][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 545.965124][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 545.965160][ C0] ? nmi_handle+0x1a9/0x5c0 [ 545.965198][ C0] ? kasan_check_range+0x5a/0x1a0 [ 545.965227][ C0] ? default_do_nmi+0x6a/0x160 [ 545.965251][ C0] ? exc_nmi+0x170/0x1e0 [ 545.965273][ C0] ? end_repeat_nmi+0xf/0x53 [ 545.965299][ C0] ? hlock_class+0x4e/0x130 [ 545.965331][ C0] ? kasan_check_range+0x5a/0x1a0 [ 545.965359][ C0] ? kasan_check_range+0x5a/0x1a0 [ 545.965388][ C0] ? kasan_check_range+0x5a/0x1a0 [ 545.965428][ C0] [ 545.965436][ C0] [ 545.965444][ C0] hlock_class+0x4e/0x130 [ 545.965475][ C0] __lock_acquire+0x42f/0x3b30 [ 545.965520][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 545.965559][ C0] ? try_to_wake_up+0x14b/0x13e0 [ 545.965590][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 545.965631][ C0] lock_acquire+0x1b1/0x560 [ 545.965671][ C0] ? __lock_task_sighand+0x3f/0x340 [ 545.965697][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 545.965736][ C0] ? find_held_lock+0x2d/0x110 [ 545.965774][ C0] ? group_send_sig_info+0xf2/0x300 [ 545.965806][ C0] ? __pfx_lock_release+0x10/0x10 [ 545.965847][ C0] __lock_task_sighand+0x45/0x340 [ 545.965871][ C0] ? __lock_task_sighand+0x3f/0x340 [ 545.965897][ C0] group_send_sig_info+0x290/0x300 [ 545.965931][ C0] ? __pfx_group_send_sig_info+0x10/0x10 [ 545.965964][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 545.965995][ C0] ? sched_clock+0x38/0x60 [ 545.966027][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 545.966067][ C0] do_bpf_send_signal+0x9a/0x1d0 [ 545.966104][ C0] irq_work_single+0x1bc/0x260 [ 545.966147][ C0] irq_work_run_list+0x92/0xc0 [ 545.966172][ C0] irq_work_run+0x58/0xd0 [ 545.966195][ C0] __sysvec_irq_work+0x8c/0x410 [ 545.966228][ C0] sysvec_irq_work+0x90/0xb0 [ 545.966253][ C0] [ 545.966261][ C0] [ 545.966269][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 545.966311][ C0] RIP: 0010:finish_task_switch.isra.0+0x220/0xcc0 [ 545.966341][ C0] Code: a9 0a 00 00 44 8b 0d 37 1f 86 0e 45 85 c9 0f 85 c0 01 00 00 48 89 df e8 ae f8 ff ff e8 69 db 36 00 fb 65 48 8b 1d 40 89 a5 7e <48> 8d bb f8 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 545.966367][ C0] RSP: 0018:ffffffff8d807c20 EFLAGS: 00000206 [ 545.966387][ C0] RAX: 0000000000827e9f RBX: ffffffff8d8957c0 RCX: 1ffffffff1fc7f31 [ 545.966405][ C0] RDX: 0000000000000000 RSI: ffffffff8b2caf60 RDI: ffffffff8b8ff400 [ 545.966423][ C0] RBP: ffffffff8d807c68 R08: 0000000000000001 R09: 0000000000000001 [ 545.966440][ C0] R10: ffffffff8fe43c17 R11: 0000000000000000 R12: ffff8880b923f938 [ 545.966457][ C0] R13: ffff888029c1da00 R14: 0000000000000000 R15: ffff8880b923ebc0 [ 545.966481][ C0] ? __switch_to+0x749/0x1390 [ 545.966511][ C0] __schedule+0xf1d/0x5d00 [ 545.966538][ C0] ? lock_acquire+0xc1/0x560 [ 545.966580][ C0] ? __pfx___schedule+0x10/0x10 [ 545.966605][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 545.966647][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 545.966683][ C0] schedule_idle+0x59/0x90 [ 545.966710][ C0] do_idle+0x287/0x3f0 [ 545.966737][ C0] ? __pfx_do_idle+0x10/0x10 [ 545.966784][ C0] cpu_startup_entry+0x4f/0x60 [ 545.966813][ C0] rest_init+0x16b/0x2b0 [ 545.966851][ C0] ? acpi_subsystem_init+0x133/0x180 [ 545.966888][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 545.966925][ C0] start_kernel+0x3df/0x4c0 [ 545.966962][ C0] x86_64_start_reservations+0x18/0x30 [ 545.966999][ C0] x86_64_start_kernel+0xb2/0xc0 [ 545.967034][ C0] common_startup_64+0x13e/0x148 [ 545.967063][ C0]