last executing test programs: 8.662483922s ago: executing program 4 (id=945): clock_adjtime(0x0, &(0x7f0000000000)={0x40000003ff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x1d6c, 0xffffffffffffffff, 0x0, 0x40100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x7, 0x7f, 0x3, 0x3, 0x3, 0x0, 0x4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f5c64000000000c000280060019"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="fd00000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 7.702544131s ago: executing program 3 (id=951): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) ioctl$USBDEVFS_FORBID_SUSPEND(r1, 0x5523) inotify_init1(0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x33}, 0xfffffffd, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2}, 0x0, 0x0, 0x0, 0xfd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x21, 0x0) 7.606979299s ago: executing program 4 (id=953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x70bd28, 0xfffffffd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0xc002}, 0xc000) 6.284849751s ago: executing program 3 (id=956): mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000019a000/0x2000)=nil) r0 = userfaultfd(0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) 6.142528109s ago: executing program 3 (id=958): r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 5.912621263s ago: executing program 3 (id=960): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socket$inet6_udp(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2f, {}, {}, @raw32}, {0x0, 0x2, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) syz_pidfd_open(0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), r4) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x68, r5, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20040080) 5.191412292s ago: executing program 2 (id=964): openat(0xffffffffffffff9c, 0x0, 0x48942, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000000)={0x5, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c2413b9d44aec57f2e2ad238a7b448ed886910284ed923c31d4b8affbf514fd", r7, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r5, 0x40045701, 0x0) ioctl$SYNC_IOC_FILE_INFO(r8, 0x40103e05, &(0x7f00000001c0)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @private1, 0x10001}, {0xa, 0x4e22, 0x6, @private1, 0x6}, 0xffffffffffffffff, 0x7}}, 0x48) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 4.874864336s ago: executing program 3 (id=967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xc, 0x1c, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 4.065730056s ago: executing program 2 (id=968): mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000019a000/0x2000)=nil) r0 = userfaultfd(0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) 4.002455741s ago: executing program 0 (id=969): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2f, {}, {}, @raw32}, {0x0, 0x2, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x38) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='nfsd\x00', 0x840d, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r3) 3.833795313s ago: executing program 2 (id=971): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback, @empty}, 0xc) 3.79119137s ago: executing program 4 (id=972): openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket$inet6(0x10, 0x6, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xf, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) fsopen(0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7fffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='source', &(0x7f0000005fc0)='//\xf2/\x06\b/\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b\\/\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9ab1446569aa24b774753c9e994c09c24df9d42fa5a228e469b44cecf6f9f5ce5f77c93b1895aaac9cf34b37415f11fe22d6fa0162aa743b242e8fe0a8659e32fb543d7969d6513136a9f332a8074f8ee1e445277ddd5859eb5ac3321eb710be880a441031da9b31f791d54fb3c97cd8ee92b00cbf962be8eb5fd0b7cab207645f59cf87a8c41e2739dd8386b6bb84b627cbf5e09bac876ad4b215f0e510a853c5e8b9f7822b26771d72972290a1f9a6f0a46942be0d0eb7aa5145ff368863b14e9845926088f9f92d554e572926290dc6e6b574aea8c500fbe5697f881c0cec48282c6d07619248da0c3b9aa6f7c778525d1760051e4ba8ef31d3c8d3e1d4214ffa5261ce1fdbc12eba889968137f5c06fea233000296cf18df494b4e7b1bee7dc2f3751c37415d46f6d7ffb3d0f788f2100ee41266e6fba75b61af22e1d7b286507ff100cc34ed28d5a2c8be3231446874bbbde6f3c367ca802d64192ffcce1ea41b2cbc57f7500fc4f8f12fe02690c1c9785bbc35542b59d05600783cf4f4633b374101d8ed395303392b238d198f9f68c8ae928cbf3b558deec6d38ebaa526e749ac4e47dd5b838ec34f2820a1134252ae60159d4e030cf5e5d6f8de799a31e12ae57cfe5a1a3ded525c6e71271271d35a0056265362387a361f21ea0f4b6d46f6a83a8512687e43b31e11b1396d6e9e49cf42b693732e226b55d21a1203022f6be9f8ecccb68de3bf4ce99689514bd752f4e60bd2f8e376d7fae5b5fc8db0f53db8c52746671e361b9319419c1b3f3168b4797ebd2d118ee42dda4bc59dd0251236195c8cdafc0546354eeb28f4c7e71e8245a6ccaddfb858f61039c0ccf5acd924680aab38dd061fc7b123f24ac7f3d3c0cee43b61045bb1efea25af86088a0591f166e2f11ea4089860893b17ca5e3d99ec75131268e2e4e290c2bf15e4dde23284e4bdf6e549c096ce221d9c8a6c0fc78aa6a1c8b547c0e10738de2a1e8663e03ab0ce4594e244989f75b6672de1eee97ba7e6467a0da51c0e75d5866c405b03c4744d8d3fbb01eddba5a0361662269154c2f0e61a9433982eb904ff562896cbfa692eb1e6c644fcf6cbc103a76b712af706a47608d3e2f5d54d47d8e9906ab37ddf04004d32ce00200fc3c274666aeb618b27424d87b6a4b0262de4436b9e6f150bc798394c298b25a2c318fbe786185464057c0bcfcd1917230d78ee1a49eca12068fa676852c1099096c6cb98dfda27fedac41826516e42cc116f0cbb68f0f810418258dc5a65c0e1ada296176e17f8d762894c80542a79383cc1674a4f3d6520633ce80baba214c20628899f9ac826484c887713aed9c5caf13b40a598cb1e81f7b18dae39efc22dc99ff497e11f158edc2716ebe3bcd593691aa26523efc168e1394ab439c9a9270575ef34eeee9084b0a31b2d81d47c964ac61e600f75d9321d7474dde45bb8d0cc46510488ab68486d3ba6cc9c3ddb6f66f2e5d251ee285121e1645a2f5167fc5fb8ac4491c0d9d0423c7a8452efea2f5a30096a0fa47173f3a68500a5c755ea939c838d3be126a87ff6baa5a1fba638a5c64767d17f04201b935fcb1cb6afa175594f410f2ff773194c703e623876051e46bb0850a5016e65f8fa34b96bafdfe851a0756fe26fb63d52113c0935b0867f7dc8a94d887484b15e8f92b6a316a22c04a985cc94e432cd43f44001bcdbd48efcd463c402d3d181298e96db60fdb714b82e146567af5ae3fc0c3f9d241471b4d129f928d286f780facb1e84434610ab3379dfff0f64d57b4a1c2e96c98b693de952d26773d24e7a95eddbc450f79932d5332d27991c7bfbd3bc35bfeb9496fbebccb5e4c35c368e021dea643cb292d794d3d3bbcc960f989bef09763dc73d83cbf907485635265e81f87b712d958a66719230fc6466615a0e3bb998d48159e9e9c51959354a545966bcffa298c7673b4d32b991c886a997236642c0f104f6795feab9f48d0ffc74667f3f3e82473ac892ad25f4b13029b0b27fb1d86991ddc42bbc3fe584ed364e769f3bc72ed8749e7a654ec1a2ec7a01bd2d5caccdc6241a1b1ef2726db54d2c34ab47020b4c729b5994b43deb00ad959950e0051d2c0f27217397055e78f1dd3bd867a45e06c2134ae8981021aae881cc7b2049fe7c82d2127ec81d6430c8116355c8d0ab8b9291c688ed9b8dbb1ed6f1a99bb58a1be8d5737acbf9461b142c8982f52481195d35ef82aed4fa52385ea4ed00a739d01cad7af9f7c27d357748e24f28d22065ccb37300e8f5d8dae5ca79af7a50edc3e05184d1a2a6d59784d5ceeb1f1550a44ea03bee4dc5c27eb78f0032593c7d082e59211f83a8b91aa78bfb7e959328ee63af26a37b79ce5e5139eeebd12e28b2a26ad2fcbdca652524d036b324782d54247a48b9f8200b2d6d2c091c41366d677e3be6e136cec6c3080d608849135c6e3c7d695d2e226ae1ce999d730d7f79116ab85762e55a3e5a66a690ce0a4bb4fd1560c796e2797414b544ef78e29d55e4853fdbf3362085a65c46105f32c360a0a9867b984a5d0297fe0b06a45684ac801a8e66294cef6e5f3c48648884fbb2422fa00488df33a9a0ff1039c81f1939f2cd2f5fe8aa805af2d2332ac37244ed4a7b50265af8062752b0c16511e5f25e8aa2b60645675bc826557bb75474ca4787f6b584b2f83bc25192579104aa0baae79f396df0d31121f90db9acea9695ee0fe0c22df4db503ec8b2437b05f5d35a65722fa82eebd2aff4bcd3316a5cffc4b31913fd02f82130c77f320bf04bf8fa873d0e3f62122d6a5f87d3e908bedafed4a3cb6d9f73ff546f5a2b74a2493b1753e89b682352bb3166563518dcb190c7b3d9fd667c57978a670b192641a674dc92c2401d067b6767aa632ce32a401175c98200a52ab5d80dffa719746d0bff8a84bac4a56e0ab8124fc332b64ea662d01e1b73231a6638f01cf4d699448da228c16951149c8d3dab9a7e3be9a16c7d1ffb061818f8f9cb2b42739fae4a0d70c0701c8dceee785d36ef6413162de1917df01c693ef3e1f517e7fc46245209fee52f5c6a2f50ab3f56d67d1cd987282b24071d8ebb1bc5cd635957b2a7ad92d0650abd5bbc24b75885b6119592a3d715392718e52f9124c4ac95be3582abba4ac3a4049ee49fa8ceb9b59d4e1e2a069c9d482879fd8d27d5ac22ef870542453be22c2ec4ebf1472c19fbfb56aa0a3671297b020e3fe49d201a82a04420e90bda43691dacf92347bcbcae3742cc4abad4c8010c0afa15278795d4d76c482461ae78f30569e1dcf87b9b150d07a2bd81676ec6022422d490759ae1e861a6c4cd1f733bd772d60975a59356c385a4a390429f3d2131e7f616015261df6db3cc3ec261a53be10c4f197e71878984fee00e6d1069f79825194b7af434fb6bb86db18e11977f82928be35054543060cea94ebb4015d061f20f8454e056e7b6e4f9a1621ef2377d77659c20bf358c817519f1801be15ae3b5b42adfab367777a6789635a0dcdd1f2b97edecea0210768af67601d1b95a8850dddb6b1f4b0c2f52c835b0833d81966ad19e49ceb9dc9c729cd8334bc3ee5bb8c74186f5cc3e765b9fdd91d79baaab3d2ab64c15d655d1af7de9cf8d5d7c1baef24577843ce142331743b45b06104b6d0d4392e61ca8c07507ff5f831bbf720854db4debf64182aaebf899ba57626a48748fc2dcf016013d575595d24d383eef2da0ff0c9f6fe9c64b186cd4617e3f37635d7dacb58ec297f3ddb48ce4a5e00cc127267e18a1fdf209e098f2cb2e9c0630d15ec9b867b2b95ecf82ad2c0ba39df9c4d36d492bc9a55c4b767da966e4fd7f4d2fef5e91d0575177c05d240b50757031c76333d43bcc828ab2f0376e29d12d1261ce104a8ea488091326bc451c120c8c04d3e64835c893f55b312e248ad8fc1c32429d68e6b67bf45ab8a1cc3db22f9f01a2266b8349046d3d3e081eaa7f7020c73c0762d11a33b517b8f081da3c61ef63e1d40cd87d69c7ac7491fb61bb57c1fe2d218aff6d39b3e1fc847f0ed894e2f0b4d6a4ad03ba42e28bb1dfab645081f548e64ceb8ce15d2214bd66a14fe594aa447c3537eb493299fef0f9326236ea5dae44e23b34801fe06ee16c79545feaf2528421d6e7f9a256a7914d86bd053dc33c8c2043ba73714f5ff5f0507097a56c40b2190e77877d43be849ee2ac129e582930ced06d359eebb49eda4edb13819f91cecc449c9613d9659906179f8fefa34fecb7d21cdaf09a1ce8d094421da80796c97c02fc56171aaba53fd8a7f55de059044717df164f3571028f16995d51fc8829534cdf58dd134def1e43a34e4f5f372fa8e19d3b85881e99ecd45faa4fccfdb47e094ab06955f3960fac71294dd965f24a97cff36b9966cf1a4c3e96c3e14a3951dcc8a3e9371f7e1ae9df77ddb1a99172174adbee8ea57a0c9872a6d677c2875da88a6a7234bebf68a3cc0532a9809a4de4b4d419bff67b0ba825a7ae6e999087155378357ae67e2dd98697f1d10ffa4497dde6582571670456db995228b97d0ecb2fb30c2ba6c16038c40059815c56b35666cc1c5090f6c38e0f4c12abf79919951b85a2734d32dd12b239912d541f9163387a4aa0be0b7a12d9c6b56dbcf1e9aadcfd72e2664a84d6c5147c72bffe7c3560ccd8c447b748dcd26cc9ca2a85cded742a8dccdfd8e78c96e78d405a19faab9e57183b37583f94b3d416b2920c6b746427ed75c08dc3be02720c1edc4743229153c48f1239b222b9fe2e21c0ae28122bc44f9dc78a59f3485ac8057eb21f0857bcfea2d9ebbbcc197e7880d81515bb1cb7192d97c4258c09926d137e245977db40812b253f99a504bb68137d8d73ca4e7c808d50f1dcc600e6a6db90238ff44e075932fe668c066e6988a6a8b4a8485120c8e4d6511268a75d8f9b0f06689aac8cd621e90c62af1e59aa9efe928e9ea098661b408a2825c4f9aac1efd9d54d163a651054b9ab32719d2be3b176f6795ddad0f1310b9237181689f2f9dd34a41d4d4cd2d7569bf56e6a80bc24d90df3bdde0f9649e699f4ef70c4f3faf9553a231215416bba26c29f17861e0f265e9641b2307ed43d6fde23a378669f4ade874e54c20a5e902205dcaa79a3e8584a3f78a86e703451115a1717df882507c607297afac0a056a0f3509a57502fd2ffff6035d04b91f72f5e1a69ddafaf80f7b2f7a13f38c683988436585e6bc7fc2da328449675c234ec0acf5294ce06c72442beba15e65d6a3e1b5dc3c8f115e1005798383f79b0194f6b7d4b1b32371acbf22340af6e5ee3ea840f7ed451226daef3041fc194e051af2fb450022b394c774273b9575c974c324ecd7268435176ee28c54bb54c8e829232ca636f3bdef60ed460b5ff425936626dd16a3f436f08a863582a79f393378f60f6c8ecdd13d83073bfda2e9f8d0c74a841021cbb8c148e70bfc585627449cdd9fb3045db3ea08a96108b52ee8a4f5048a5d910355789f4bb85c1362955e267e719581c38a2648eaa0b516db6277d2ee3c6e1e1090df3f53a31b747d99887e337dadddab16a297d9e56797007a3d18ce333311c70bb1bf45bdae517ffc589419af643773bb30a1fbff7ecd4a8ae7456a608fe73547c2eda4f070d57dc70b65d867526c946a435ea581497da18646ce569eaf6ccf3474cd6e7aa3d6d4732836ff4167c9153757ce58a34864be6d479f7b4ea1d6480b9ac16c5bff346a74e74133234744df867e16b3d2f1f7db4b21b89019b520917ef863e60f52999d6946b9e09cb60054f49d8a255f02e4b62fff6e6adb9a167ea70a177d00b26f56e29b63138a2ebc30b956161a4ab25d5da1c207c3f762714f651341ae771e17d84fa1c86685f2fcb0a128c2e1208d1930e7ff0d8d55299154112af574b881be8b69cc1721d548ad4dc02632e184c47f9b394bf4a834e60fbead8c8bfbf5087f8454513b0b086ac97bbbb9aa342af9def758fe88f1e4570e65f93fd4a9868665d08fac0cf6ebde786995c433504ca01cdf83311aaae20cc76f819a4344a8ee4e26c1094cb00d2c8a67c733fffcd89e97534cacb08a64d75e8594fa31f0dcfcafb0d1bc184c7067fec6a48ddefd580d4d9a4128d8f70f6fc6562da683904766e982ecd0286064db6844131bb7962a0a497f7b97fefad88a0b128bdf8cca774b1c32cb4af259bfebccda036e7e4ea8962838dbb5c04ffab0a2f1481848a27f06171645daf5246a2e563f3ed60097a9d7023d6ba5c8a58d39f733b12baf0863d82c427460f51cf9e3f77281a42221725b7bb75c2116ab31f704661f090d3eeddd2aa6efc619946b4933c398b635fd04ba3758294965c568997e1ef44b0562804e6c64558f6cfa87662a988c321a856ead51c848528a4954f9ff1948d517d67bc11db66801648848bfb7ee12296428bc3ffec863e9c77ff31ee386197679adab2a0e93bbe0c66ffe9c4b09b636f6216faa373aa8271678cc57ad46898222df7e2d8b14a5b70130596c0430997c4c04d9b5187fd9bb26b71fd19aacc8e08a3239f0eebca7b2873062a19f327a4a282012ebf9898a5ab6310b8623c864d4dada3ded00ad201ce8f3973f90396f5edc1ba466e16247fe6b0ee98acfd53792cc0fea33647b841596655b8d9efbc14b50fe0b588e4c41e2cbd0a700529e7ca91122d3d1b26e52bf44a0c9fe37cdbc352357f13b2adc68e78a00f6dc88a8e6ea54bd0b2c8276f9e1bfebc8655a1f47b72c25ffa97f4463630cc21428ca3bb381a6d3171d28bb946f746f820247bf3f7bb69caaeb5c47026ca9997e586e657a9e1569312bb443299ef4cfeacc9aaf4fc3aaa4a77a21579234d2aab6fd0234398ae07ca7c57ac6d6a51e025744b1430abce27f7f9b0d0e45c051e34d20db95cadcc0e4e327dbd979166b33e39a3951d0b8dd62c0d1542b69583cfc07b127243cac4b052cb29ccb3592972698fa4cd84633d222d78b8741d5f903f8636d95cddfe2ef13829df9ce32705edfda51ded2f0ef38f60a33a2e00373107eef56a01acb5e05d849279b5987343c8bbc73ea660ceaf7c9b90c0a8e1412ff3f517cef8fe604d7a26e085170a76e1bf43f5d1bb77ee771fe841d59fe2cc2874d25bf991b4af6bf9ffe1bfbf3a5587006b60bab5bdfd5a3192e82d474ecab0ab656967856c84cba9469c5823c1d1bf104d2a21c071bb08b2a137883dd9c8f545d6958db8efa45263ae303de76e70f2f6a10e1858e6654004f2a099dc31950ee730c465e0a1822935e309d41650fba489aa3050eedbf3f058d24d1f04fc340966e42d72052d84a66789ccf75000c3fc83b8842badd6b22ddaaaf53ed34e25c1b638e3630d66a7903405052902cf8e7395d54679e2f4a2bf7c8c89b0dc38969376ea164fe97b37b1172e6e8f05a929aa373108e891a64e38e18b432a115a44d754811e03c4f4ae7c525a6b9b92aab0d16967ee1a64eeeb2207c094f6aa96f126d058eff22435a4ae76c31f888ee13b327d2cab4ab5a56abf4cae88c583dd67129271708aa17f4f10886ead0e12734314bd4a49e64349beba4abdf94a1fb23a72cf7e16b5af2f1706d9646a5ff7dbf5c7b1cb2c3781346167b15d4625841d9f3d14392db1d39101d37175c42c522229db0708544058d75cebf3e399cd443d1b943c6f3017a898bd49836a8d92519deb810712aed76602682ef0df2be270734eeda7f289a76f4684baf75702a1ac3da005e62b83f794b934cf882db5d50e5ed4aca868e300d690c0b10daf0a47486e9f49d1b08eac6cf5090ddd2443b1459b2df86ab3447b2b5c6afe8aadb410de6a84b640e326eb882832d1a9cb12e0b8f13aef579f404af8631cdd5a30a031dad19cdf247575dd223229330f19fe4d88c51242217397acf66b86c743de283d5df7212fce59af17eb702eccab192f56f054a33709d41841e4a39638e02b4210559593f9b5c44fd22d9da637ef1a3a0a41c40469990dc4beec30a05b67931c0560d9a59fa875f3e26fd1eb32655aa30c7a1cd3d541716fdaacdda206328f3cbc8f16fc2be26690f18963a16febbaf2cb6c199330579ca067c60b54cbdd211c1350e066448fb50ae28ed58788ac98f0ded3414c8735ab90639916e26ab29102cc2609035e56d9b9d2dbc98118835bcf0e437c77052efe2293d9f19b7197aa1b94b10997b0b1efdef251de8945a97fec885f032c3bee2447335230b866d7aef515b04664d0c59e18233f9a229969e3e17d69716413ca3bc55f5959e340627ea803f7b26f4a74295b295344a3685287093998a1ce75b1ed5d730c9aec812617b4c200a0250c9ef8ef7d2fcfc59ef97422eca746bc6451a5b77307d14c1cfa0ea2c8eb7cf7819644577a6456efec0af058a0e3c8ec371019009462bfe174a11368b57fbe3090208a57b2236b97edc32cda5c6fc988cbaaf91c4020a06a7ad45519eaa761e045fc84d3219b287206282347a031ef1e7b7dbc67de738fa8f9fe71c44201fd1d548f8aebe93bf502d64d4b5f470a419e3fcd87f0616b9813048311ed20ac2efd7f18dcd6889542208b50c28c8c0700f73fa33a964e38d699819cab2098c6ff081266721cdced87ff41948c84037485f30d38a99eeeb3ff4c3049742a29eb09bb35c358e732546267c165a62fee9e25abdafdb8a48785bd432d160797e7a41d580f59d7d8e59b3e6b954d39f86db33b8f7cabde43e8e04cac1fcf9aa6fdbe4326e0d9c782d9a630055b36f85c2b8efebf18f42ef14ee5eb1d33ca322db69704f8bb90bf30eb05908b8d8ed169580923f53a6539cc3b55baa47718053d2ff103c23d90f9cb49ddc7d759950f605bafabcb7953c042c0523b84da994529a87ad68fc6f0709fd7af5fc20e53a17d3f5fd4d25fc5ff6598c6ddfc34668a08ee5e066d81a65e7979c50c08febf76dc5a3a405f551bb8449d94ea0dfdad6dd6dd6d6e4486f4ae1d2523c05f46198d8af4da12873ebdf7d6b5f2d0f1b2d29759ab0d78e34ae6f17b7ab83518cf8b18836ea5630ee934e5ecc123f0d3fe6b803ae1f735d65dcadcaaf6660e02ecad0290f6ead0594733a10b2b1654a44244424fa8b3180b551ac401828203e61603b017106e2256f01b9f26db33897167d9defb54ddfe49334150574493895370bad46cc658667aa9a8ed333c86f112b2a542936af92e2f933254b6fb0b1a599eec3bf2e476ae6714e2486dd31b29e4d26838d84bd7a62c62beab3ba71642278ecaf2e50d70670d9fdff105019791d36321bc57fdfd8f65f2ea1cb188035ecabf6140e777b7e6d2177ac29e9a1a2f87dd54d96184bb1a855bd9efdadfc606f13621f40e07cd8be9c2435c8c90b4ccba5eb7ddcf8cf1f76617c9a9e011abf4a63ffe31df63ecacb8b1d2d653e613cb399ce079392f9ca2e226c60b6e8103447c24c1f80d42e1ee747997602ae3ccff8f9f98ce9b56f6f3e3c0ba507df8b2169539cfc946c42da72644feb9b3b582ce332f8b2eda02192958194903d17b3e9b4bd60d08cd9a7989d946ece6d8dc01d6b66a7851bb11e4b075d38081d3ce7bf1875fec9daf47a589abdb72763c9747b83a28389238b0279c8e41db6521130420851acac463664a97be2190aff921923475f2c1f8a87d1169229e5f10dd0a92221e61358b156020f2c9ca2cb6580743a8d5e3c59e6fd97a7a246211450c7c62f1891cedb434102f8794d81c1caf2c1b4ae18b7c4b9c88de5c51da33e3343cef76da0d00341c2e60c4562c162e41a7efa8290cc9061f3d6a592d5f104c5018f31bcaf912bdd37370fbf8fedf0aa9026c1142299197d67ab026756927b5864ea42c45a82c23c275697d31a1b7900670c9a3c967d12974543c11f20c367a336bea9b9ebe480f9c806528138dff35c5f56b1199b75748e9c5cf50e6a32397dc3eeb04c3636c0848a5e13df8a9758bacea231f34cba13b466360b0dec69f74f8bf9a2dcf3dd94fa3a7d27e8caae00240559d75875ef9c619416593ca0072e7f38caae5a530c62dbe00e38c12cb8b924d63fca4d5c3a4c8f50e8f4f86fc1fe2b163219c46c21eb783e587e18e07ab7e1927a646c4f154c5000cb65ce9528457c3c66f43d9ab7d61580df0ecfb31cb38e4cbcdc3dafcca57311abec6b74048c8b74505ba678a4db07ed7243c70a821aee66a487bf91fd273418f8ef657d1eeb9ea6f095d47641e9f9fa30599e8b9c6b4453a1a5e8afd86fcafb46dd095fa4a98a2b26470e2c799b08c6000f5c3c4e28961463724377f37813f3922484fda986eb7c93ae8365baf648acbb344ca7e044d7ba93e7ba35c31085f3f99c5fdb2f9f2845f00b8590395e8ff730b86f5dd7f52297b8ecd5d5a6bb452bcd12b98d6adb27e7ef0e84b9567c66093ca3edab7e64ac4f56360501d81823ea2b1595f934c5f61c8558304c16154109a983a2af8725c7af91b5bc57e555768aa8115236a6ccc921d472b608eb6b82c4ba3747d79027d7856fae5369aa325df6a76138a5b41a94377eeeb251087e0b8510d8890e3f7a0cffaeddb9d2c29bc89f952489f82ee2e2b485cd297e6d30683701623cf73ee9ee606baeae9c3afba287eff57731b9cfaf034b1f56c8b31a32a1078c4fcab298c3f925a8e7cacceb9edf7ba2e54d31033a25462021e4a3c0bf5af341b462ee4417024da7c12c7f385de3af129aef1338a9c1fd68323d07ff47ec8bcca66b44300624d02c9202a2d093c3c85fd922b57b3bd14162c8ca5690734b7e4e4b8980b73a8e9908a9fa3dd508b30e3b1e1fd4ec388affa27c4bc26ca2820e0a902d51ff94984e8894fa5fca7b8704b7600ca6d6b1b1527ea999fcdf8fe3b290ec0036cad222f92cf8a5a54d0fa91de6e74ef61f60a233c9f15fdc86226c3f688de15ed8f0c3f1bc3afcad87cee47a19384afc6a804f197339ebce4aca211dbe0504a000755d18f20c4ecacd4123acdff7653cbb26456499495662508c8186afb883f5481c6bdf88cf137e263bde9d62f054573e0d1454cc119c95d4d9011332bd77682f79debcf5c21f0be7e9a83a58cec34e7cfb17a8122e030669228e4d3d9e274a678c5b77e6180aacc2fa8eb9952c5b04de6b2c7bee591badab96a3c3248c275b5b8faf5394eacc427a840570033be5006c33ce2d2c6e54f08681c3f74ad2fe54bca6dc62a9d84f6c58509c1e5dd5cfcc7a358493d428de48dfc1bc3f74154801c97e6aae38445045320b4cf66c1e56eb6ea2c1218de65f120b463c5cfb9255b3a25eb6e848cbd977f0605d71c561c2a754f5761c31f84101ee8178782cc8cf70b41a2204c5cb2f3134d572327fe4bbc1792249dfcf0ae7ba5d81fb5ae4a7978d044085f3b7f2e398c05733e2bf456cae898f8b5a81e9c79179bb5ca716713fce643dabe21eaee4386e646e25ad3adc5a4ad40f9bd6743f5f742efb1a674ffdbd2ced56c646ae590eb8f10283b47f57e6f96ad76adebecb24df74020b096fdee3c8d780d563a915f73c8b0246b861cd3a8580d5cf75798e8cf1c5875724661a39277e7165fe48ed8d5e6a20d68239f626fe8ea434a4e6e03ea434ec68c4b92a0fc2af15a135d6cbaeeca39a0c1896dab33daac", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x3ad, 0x0, {0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) 3.470527756s ago: executing program 1 (id=974): r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_setup(0xc20, &(0x7f0000002000)={0x0, 0x0, 0x40, 0x0, 0x7ffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x1c, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3}) io_uring_enter(r0, 0x3516, 0xfd, 0x0, 0x0, 0x0) 2.746555854s ago: executing program 0 (id=975): r0 = socket(0x10, 0x80003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x78}}, 0x0) 2.690625964s ago: executing program 4 (id=976): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x211c, 0x30, 0x1, 0x0, 0x0, {}, [{0x2108, 0x1, [@m_xt={0xbc, 0xf, 0x0, 0x0, {{0x7}, {0x4}, {0x92, 0x6, "3dc07d2b8399f117de76cc071aafd6e16c7c2452ea842a63302e80e8d11a90e56b2c44e653673b801d8285ca5fd8e086cc454b72e8181fac3193da5c089b392280d7949e4169b90cf84b06579cf8f835f6b13aba0a71b45402ba1b0ce8f07ef5378c37d606e74bb581a4942d547725bd7da27e210bc1125fafad34ffe2c97a0a6fbb090b9c60d134193812b1e854"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ife={0xb0, 0x1, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x2}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x800}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0x5c, 0x6, "08c5ae60141af2ff72f82bf30165dc8346bb6dc3259c0da8376bf9ac9eae643c208c242b1a42457f4347c143251695e89b8a79fbfe7168d500f39ee01684dfc70bbf32b9c5c5ac1f8fbadd6287adc7edd2ef1a1c4599ede0"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0xf3c, 0x16, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @random="87ef1412ffab"}]}, {0xf04, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0x105c, 0x1a, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2006}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x6, 0x8, 0x5, 0x2}, {0x800, 0x6, 0x79, 0x2}, {0x7f, 0x6, 0x81}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x211c}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8b19, &(0x7f0000000080)={'wlan1\x00', @random="02000000000a"}) 2.560511769s ago: executing program 1 (id=977): mknodat$null(0xffffffffffffff9c, 0x0, 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002100)=ANY=[@ANYBLOB="b0000000000000001659ec0889419429aa5db97288b0f8a87ea8e66d9a8b"], 0xb0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',p\x00w']) 2.460302661s ago: executing program 0 (id=978): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 2.283887878s ago: executing program 1 (id=979): openat(0xffffffffffffff9c, 0x0, 0x48942, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000000)={0x5, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c2413b9d44aec57f2e2ad238a7b448ed886910284ed923c31d4b8affbf514fd", r7, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r5, 0x40045701, 0x0) ioctl$SYNC_IOC_FILE_INFO(r8, 0x40103e05, &(0x7f00000001c0)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @private1, 0x10001}, {0xa, 0x4e22, 0x6, @private1, 0x6}, 0xffffffffffffffff, 0x7}}, 0x48) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 1.797392731s ago: executing program 2 (id=980): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, 0x0, 0x0) 1.300202209s ago: executing program 1 (id=981): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400"], 0xe8}}, 0x0) 1.299895093s ago: executing program 2 (id=982): mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000019a000/0x2000)=nil) r0 = userfaultfd(0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) 1.299497524s ago: executing program 4 (id=983): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x30d803, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r5 = socket$inet6(0xa, 0x6, 0x0) listen(r5, 0x101) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[], 0x3ce0}, 0x1, 0x0, 0x0, 0x4024011}, 0x40084) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e47000/0x2000)=nil) 1.262419461s ago: executing program 0 (id=984): openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 1.162385662s ago: executing program 2 (id=985): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001c00)=@ipv4_delroute={0x3c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e22}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_IP_PROTO={0x5, 0x1b, 0x6}, @RTA_DPORT={0x6, 0x1d, 0x4e22}]}, 0x3c}}, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x40043) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@volatile={0xa, 0x0, 0x0, 0x9, 0x3}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/208, 0x33, 0xd0, 0x0, 0x7fffffff, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x110, 0x1f, 0xa3, 0x81, 0x20, 0x5c6, 0x9054, 0x55b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x8, 0x1, 0x80, 0x0, [{{0x9, 0x4, 0x64, 0xd0, 0x0, 0xe, 0x1, 0x0, 0x4}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x18, &(0x7f00000001c0)=@string={0x18, 0x3, "a140e496544301ca039fd982546b6c18f04c316ab8b1"}}]}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0x40186f40, 0x20000502) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0x40046f41, 0x20000502) 900.653095ms ago: executing program 1 (id=986): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x100000, @empty, 0x9}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x200002, &(0x7f0000000300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_CREATE2(r4, &(0x7f00000004c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x2, 0x1aa0, 0x2, 0x386, 0x1, 0xffffffc0, "3bba"}}, 0x11a) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r5, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r7, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="01"], 0x9) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) 530.280806ms ago: executing program 0 (id=987): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) close_range(r1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xc, 0x1c, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 436.436729ms ago: executing program 4 (id=988): syz_usb_connect(0x0, 0x3d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b78"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 326.072558ms ago: executing program 3 (id=989): socket$nl_route(0x10, 0x3, 0x0) userfaultfd(0x801) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001e00431b0000000000000000070000"], 0x28}}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) socket(0x80000000000000a, 0x2, 0x0) 0s ago: executing program 1 (id=990): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.3' (ED25519) to the list of known hosts. [ 51.348702][ T29] audit: type=1400 audit(1737999705.688:88): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.353244][ T5803] cgroup: Unknown subsys name 'net' [ 51.371547][ T29] audit: type=1400 audit(1737999705.688:89): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.399205][ T29] audit: type=1400 audit(1737999705.718:90): avc: denied { unmount } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.543253][ T5803] cgroup: Unknown subsys name 'cpuset' [ 51.551235][ T5803] cgroup: Unknown subsys name 'rlimit' [ 51.668493][ T29] audit: type=1400 audit(1737999706.008:91): avc: denied { setattr } for pid=5803 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.700032][ T29] audit: type=1400 audit(1737999706.008:92): avc: denied { create } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.721293][ T29] audit: type=1400 audit(1737999706.008:93): avc: denied { write } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.742081][ T29] audit: type=1400 audit(1737999706.008:94): avc: denied { read } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.762541][ T29] audit: type=1400 audit(1737999706.008:95): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.769489][ T5805] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 51.787549][ T29] audit: type=1400 audit(1737999706.008:96): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.819593][ T29] audit: type=1400 audit(1737999706.038:97): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 52.805304][ T5803] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.893183][ T5823] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 54.901103][ T5823] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.908570][ T5823] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 54.927048][ T5827] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 54.935279][ T5827] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.943064][ T5827] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 54.951002][ T5827] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 54.959136][ T5827] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 54.975396][ T5831] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 54.985608][ T5833] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 54.993157][ T5827] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.000919][ T5831] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.002387][ T5827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.010925][ T5831] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.015465][ T5833] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.022146][ T5832] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.029938][ T5827] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.036339][ T5831] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.043909][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.050778][ T5832] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.056962][ T5833] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.064799][ T5832] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.079039][ T5832] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.091579][ T5832] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.092822][ T5833] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.099037][ T5832] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.113824][ T5832] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.121882][ T5824] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.130213][ T5833] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.131062][ T5832] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.453136][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 55.510363][ T5815] chnl_net:caif_netlink_parms(): no params data found [ 55.524477][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 55.612399][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 55.626505][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.634560][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.642396][ T5816] bridge_slave_0: entered allmulticast mode [ 55.648923][ T5816] bridge_slave_0: entered promiscuous mode [ 55.671982][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.679080][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.686532][ T5816] bridge_slave_1: entered allmulticast mode [ 55.693499][ T5816] bridge_slave_1: entered promiscuous mode [ 55.731210][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 55.772239][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.783508][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.821328][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.828436][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.835672][ T5813] bridge_slave_0: entered allmulticast mode [ 55.843022][ T5813] bridge_slave_0: entered promiscuous mode [ 55.849560][ T5815] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.857296][ T5815] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.864582][ T5815] bridge_slave_0: entered allmulticast mode [ 55.871386][ T5815] bridge_slave_0: entered promiscuous mode [ 55.878773][ T5815] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.885923][ T5815] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.893238][ T5815] bridge_slave_1: entered allmulticast mode [ 55.899935][ T5815] bridge_slave_1: entered promiscuous mode [ 55.926609][ T5816] team0: Port device team_slave_0 added [ 55.932526][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.939627][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.949223][ T5813] bridge_slave_1: entered allmulticast mode [ 55.955920][ T5813] bridge_slave_1: entered promiscuous mode [ 55.976374][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.984189][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.991370][ T5826] bridge_slave_0: entered allmulticast mode [ 55.997812][ T5826] bridge_slave_0: entered promiscuous mode [ 56.005575][ T5816] team0: Port device team_slave_1 added [ 56.037208][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.046953][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.054290][ T5826] bridge_slave_1: entered allmulticast mode [ 56.060861][ T5826] bridge_slave_1: entered promiscuous mode [ 56.073896][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.085331][ T5815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.107575][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.117081][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.143390][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.156519][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.173172][ T5815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.188875][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.196051][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.203302][ T5825] bridge_slave_0: entered allmulticast mode [ 56.209739][ T5825] bridge_slave_0: entered promiscuous mode [ 56.224587][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.231636][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.257663][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.280149][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.287727][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.294936][ T5825] bridge_slave_1: entered allmulticast mode [ 56.301471][ T5825] bridge_slave_1: entered promiscuous mode [ 56.309153][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.321089][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.334616][ T5813] team0: Port device team_slave_0 added [ 56.345780][ T5815] team0: Port device team_slave_0 added [ 56.372676][ T5813] team0: Port device team_slave_1 added [ 56.379690][ T5826] team0: Port device team_slave_0 added [ 56.387929][ T5826] team0: Port device team_slave_1 added [ 56.395056][ T5815] team0: Port device team_slave_1 added [ 56.407865][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.461696][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.485315][ T5816] hsr_slave_0: entered promiscuous mode [ 56.491819][ T5816] hsr_slave_1: entered promiscuous mode [ 56.498546][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.505666][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.531748][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.556583][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.563736][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.589731][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.601815][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.608760][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.635221][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.647949][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.655029][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.681146][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.692720][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.699672][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.725741][ T5815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.739302][ T5825] team0: Port device team_slave_0 added [ 56.763555][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.770497][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.796848][ T5815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.812380][ T5825] team0: Port device team_slave_1 added [ 56.836743][ T5815] hsr_slave_0: entered promiscuous mode [ 56.842999][ T5815] hsr_slave_1: entered promiscuous mode [ 56.848903][ T5815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.857019][ T5815] Cannot create hsr debugfs directory [ 56.921958][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.928919][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.955060][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.966551][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.973561][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.999480][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.013217][ T5813] hsr_slave_0: entered promiscuous mode [ 57.019263][ T5813] hsr_slave_1: entered promiscuous mode [ 57.027840][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.035683][ T5813] Cannot create hsr debugfs directory [ 57.048192][ T5826] hsr_slave_0: entered promiscuous mode [ 57.054128][ T5826] hsr_slave_1: entered promiscuous mode [ 57.059870][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.067558][ T5826] Cannot create hsr debugfs directory [ 57.101488][ T5832] Bluetooth: hci2: command tx timeout [ 57.101516][ T5823] Bluetooth: hci1: command tx timeout [ 57.181950][ T5823] Bluetooth: hci4: command tx timeout [ 57.182008][ T5824] Bluetooth: hci0: command tx timeout [ 57.193151][ T5825] hsr_slave_0: entered promiscuous mode [ 57.193691][ T5825] hsr_slave_1: entered promiscuous mode [ 57.199162][ T5832] Bluetooth: hci3: command tx timeout [ 57.206491][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.217683][ T5825] Cannot create hsr debugfs directory [ 57.369044][ T5816] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.381639][ T5816] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.407237][ T5816] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.416137][ T5816] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.465285][ T5815] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.477140][ T5815] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.487500][ T5815] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.499028][ T5815] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.558666][ T5813] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.585265][ T5813] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.595617][ T5813] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.626792][ T5813] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.681993][ T5826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.694147][ T5826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.714848][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.734095][ T5826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.753808][ T5826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.767012][ T5815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.796027][ T5825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.815896][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.833493][ T5825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.844430][ T5825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.857981][ T5825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.872609][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.879823][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.893460][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.900532][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.918931][ T5815] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.940377][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.947452][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.983239][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.990284][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.025976][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.089687][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.116815][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 58.116828][ T29] audit: type=1400 audit(1737999712.458:111): avc: denied { sys_module } for pid=5816 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.159501][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.205431][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.224715][ T742] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.231812][ T742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.262479][ T742] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.269558][ T742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.287327][ T3437] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.294447][ T3437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.317403][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.327789][ T3437] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.334924][ T3437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.362073][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.374862][ T5815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.407211][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.445176][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.452307][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.475930][ T5826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.495619][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.523919][ T742] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.531016][ T742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.557861][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.575881][ T5815] veth0_vlan: entered promiscuous mode [ 58.645369][ T5815] veth1_vlan: entered promiscuous mode [ 58.682275][ T5825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.692958][ T5825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.727690][ T5816] veth0_vlan: entered promiscuous mode [ 58.745069][ T5815] veth0_macvtap: entered promiscuous mode [ 58.758152][ T5813] veth0_vlan: entered promiscuous mode [ 58.772377][ T5815] veth1_macvtap: entered promiscuous mode [ 58.786559][ T5813] veth1_vlan: entered promiscuous mode [ 58.796570][ T5816] veth1_vlan: entered promiscuous mode [ 58.844165][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.866484][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.883834][ T5813] veth0_macvtap: entered promiscuous mode [ 58.905196][ T5813] veth1_macvtap: entered promiscuous mode [ 58.913335][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.935804][ T5815] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.945357][ T5815] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.954837][ T5815] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.964089][ T5815] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.983259][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.994436][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.005917][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.023745][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.033456][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.044044][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.056829][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.076162][ T5816] veth0_macvtap: entered promiscuous mode [ 59.093944][ T5813] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.106426][ T5813] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.115727][ T5813] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.125216][ T5813] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.138450][ T5816] veth1_macvtap: entered promiscuous mode [ 59.180937][ T5824] Bluetooth: hci2: command tx timeout [ 59.186410][ T5832] Bluetooth: hci1: command tx timeout [ 59.204322][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.226722][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.236740][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.247433][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.258107][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.265832][ T5832] Bluetooth: hci4: command tx timeout [ 59.270577][ T5823] Bluetooth: hci0: command tx timeout [ 59.273288][ T5824] Bluetooth: hci3: command tx timeout [ 59.307230][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.318408][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.334709][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.347308][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.358815][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.383201][ T5816] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.392320][ T5816] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.401529][ T5816] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.410228][ T5816] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.426356][ T5826] veth0_vlan: entered promiscuous mode [ 59.474731][ T3437] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.486101][ T5826] veth1_vlan: entered promiscuous mode [ 59.498310][ T3437] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.502362][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.514836][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.527753][ T5825] veth0_vlan: entered promiscuous mode [ 59.560996][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.562851][ T5825] veth1_vlan: entered promiscuous mode [ 59.568821][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.598623][ T5826] veth0_macvtap: entered promiscuous mode [ 59.606180][ T29] audit: type=1400 audit(1737999713.938:112): avc: denied { mounton } for pid=5815 comm="syz-executor" path="/root/syzkaller.b8JOzs/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 59.631340][ T29] audit: type=1400 audit(1737999713.938:113): avc: denied { mount } for pid=5815 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.654454][ T29] audit: type=1400 audit(1737999713.958:114): avc: denied { mounton } for pid=5815 comm="syz-executor" path="/root/syzkaller.b8JOzs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 59.681657][ T29] audit: type=1400 audit(1737999713.958:115): avc: denied { mount } for pid=5815 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 59.715614][ T5826] veth1_macvtap: entered promiscuous mode [ 59.715789][ T29] audit: type=1400 audit(1737999713.958:116): avc: denied { mounton } for pid=5815 comm="syz-executor" path="/root/syzkaller.b8JOzs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 59.724892][ T5815] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 59.749986][ T29] audit: type=1400 audit(1737999713.958:117): avc: denied { mounton } for pid=5815 comm="syz-executor" path="/root/syzkaller.b8JOzs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 59.793813][ T29] audit: type=1400 audit(1737999713.968:118): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 59.824431][ T742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.836052][ T29] audit: type=1400 audit(1737999713.978:119): avc: denied { mounton } for pid=5815 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 59.836573][ T742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.865030][ T29] audit: type=1400 audit(1737999713.978:120): avc: denied { mount } for pid=5815 comm="syz-executor" name="/" dev="gadgetfs" ino=6658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 59.879172][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.901276][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.911329][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.921861][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.931846][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.943457][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.955258][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.969596][ T5825] veth0_macvtap: entered promiscuous mode [ 60.018257][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.036958][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.075726][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.086488][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.102668][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.115387][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.129351][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.149437][ T3561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.176734][ T3561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.188895][ T5825] veth1_macvtap: entered promiscuous mode [ 60.240175][ T5826] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.260307][ T5826] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.277395][ T5826] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.287471][ T5826] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.340792][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.360822][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.377312][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.387625][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.403922][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.417101][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.433160][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.446550][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.510635][ T5906] evm: overlay not supported [ 61.186998][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.198604][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.291793][ T5824] Bluetooth: hci1: command tx timeout [ 61.297232][ T5824] Bluetooth: hci2: command tx timeout [ 61.331364][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.350078][ T5824] Bluetooth: hci3: command tx timeout [ 61.355903][ T5824] Bluetooth: hci4: command tx timeout [ 61.361951][ T5824] Bluetooth: hci0: command tx timeout [ 61.492555][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.531033][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.548025][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.558950][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.569948][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.585432][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.612395][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.638812][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.667606][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.791983][ T5825] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.805948][ T5825] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.815772][ T5825] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.356303][ T5825] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.398477][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.511126][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.648503][ T742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.665740][ T742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.725970][ T742] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.756505][ T742] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.802785][ T5926] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.953244][ T3437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.015685][ T3437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.317991][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 63.318007][ T29] audit: type=1400 audit(1737999717.658:150): avc: denied { ioctl } for pid=5927 comm="syz.2.10" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7124 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.362827][ T5823] Bluetooth: hci2: command tx timeout [ 63.368260][ T5823] Bluetooth: hci1: command tx timeout [ 63.432368][ T5824] Bluetooth: hci4: command tx timeout [ 63.437802][ T5824] Bluetooth: hci3: command tx timeout [ 63.445720][ T5823] Bluetooth: hci0: command tx timeout [ 63.459682][ T29] audit: type=1400 audit(1737999717.788:151): avc: denied { create } for pid=5927 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 63.559409][ T29] audit: type=1400 audit(1737999717.828:152): avc: denied { setopt } for pid=5927 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 63.982472][ T29] audit: type=1400 audit(1737999717.848:153): avc: denied { create } for pid=5929 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.028853][ T29] audit: type=1400 audit(1737999717.858:154): avc: denied { setopt } for pid=5929 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.118433][ T29] audit: type=1400 audit(1737999717.948:155): avc: denied { bind } for pid=5929 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.215928][ T29] audit: type=1400 audit(1737999717.948:156): avc: denied { name_bind } for pid=5929 comm="syz.3.4" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 64.340693][ T29] audit: type=1400 audit(1737999717.958:157): avc: denied { node_bind } for pid=5929 comm="syz.3.4" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 64.363633][ T29] audit: type=1400 audit(1737999717.968:158): avc: denied { write } for pid=5929 comm="syz.3.4" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.384984][ T29] audit: type=1400 audit(1737999717.968:159): avc: denied { connect } for pid=5929 comm="syz.3.4" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.337197][ T5962] xt_nat: multiple ranges no longer supported [ 68.411799][ T5975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15'. [ 68.421221][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 68.421233][ T29] audit: type=1400 audit(1737999722.758:168): avc: denied { write } for pid=5963 comm="syz.2.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 68.608477][ T5977] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 68.806570][ T5974] netlink: 8 bytes leftover after parsing attributes in process `syz.3.17'. [ 70.092234][ T5994] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 71.357170][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.363700][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.370533][ T6003] netlink: 8 bytes leftover after parsing attributes in process `syz.4.21'. [ 72.530870][ T29] audit: type=1400 audit(1737999726.818:169): avc: denied { create } for pid=6013 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.405566][ T29] audit: type=1400 audit(1737999727.738:170): avc: denied { sqpoll } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 73.457630][ T29] audit: type=1400 audit(1737999727.768:171): avc: denied { create } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 73.500137][ T29] audit: type=1400 audit(1737999727.778:172): avc: denied { connect } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 73.578044][ T29] audit: type=1400 audit(1737999727.778:173): avc: denied { bind } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 73.838821][ T6028] Bluetooth: MGMT ver 1.23 [ 73.848194][ T29] audit: type=1400 audit(1737999728.178:174): avc: denied { bind } for pid=6027 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.920396][ T29] audit: type=1400 audit(1737999728.178:175): avc: denied { write } for pid=6027 comm="syz.3.29" path="socket:[8372]" dev="sockfs" ino=8372 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.253892][ T29] audit: type=1400 audit(1737999728.568:176): avc: denied { name_bind } for pid=6023 comm="syz.2.26" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 74.324112][ T29] audit: type=1400 audit(1737999728.568:177): avc: denied { node_bind } for pid=6023 comm="syz.2.26" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 75.020735][ T29] audit: type=1400 audit(1737999728.648:178): avc: denied { create } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 75.116381][ T29] audit: type=1400 audit(1737999728.648:179): avc: denied { write } for pid=6020 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.135762][ T29] audit: type=1400 audit(1737999728.958:180): avc: denied { write } for pid=6027 comm="syz.3.29" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.471724][ T6044] netlink: 8 bytes leftover after parsing attributes in process `syz.1.31'. [ 76.502536][ T970] cfg80211: failed to load regulatory.db [ 77.199357][ T6055] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 80.805445][ T29] audit: type=1400 audit(1737999735.148:181): avc: denied { read write } for pid=6082 comm="syz.1.41" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 81.009180][ T29] audit: type=1400 audit(1737999735.148:182): avc: denied { open } for pid=6082 comm="syz.1.41" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 81.273487][ T6087] capability: warning: `syz.1.41' uses deprecated v2 capabilities in a way that may be insecure [ 81.968456][ T29] audit: type=1400 audit(1737999736.308:183): avc: denied { create } for pid=6089 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.996063][ T6091] netlink: 4 bytes leftover after parsing attributes in process `syz.0.42'. [ 82.029277][ T29] audit: type=1400 audit(1737999736.338:184): avc: denied { write } for pid=6089 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 82.208761][ T29] audit: type=1400 audit(1737999736.338:185): avc: denied { nlmsg_write } for pid=6089 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 82.229355][ T29] audit: type=1400 audit(1737999736.338:186): avc: denied { create } for pid=6089 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.187589][ T6111] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 84.872829][ T29] audit: type=1400 audit(1737999739.218:187): avc: denied { name_bind } for pid=6116 comm="syz.1.49" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 85.813630][ T6128] Zero length message leads to an empty skb [ 85.850633][ T6127] netlink: 'syz.2.54': attribute type 72 has an invalid length. [ 85.883100][ T29] audit: type=1400 audit(1737999740.188:188): avc: denied { ioctl } for pid=6126 comm="syz.2.54" path="socket:[8490]" dev="sockfs" ino=8490 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.732751][ T6141] netlink: 8 bytes leftover after parsing attributes in process `syz.4.55'. [ 86.837353][ T6147] bridge0: port 3(gretap0) entered blocking state [ 86.844199][ T6147] bridge0: port 3(gretap0) entered disabled state [ 86.850999][ T6147] gretap0: entered allmulticast mode [ 86.857813][ T6147] gretap0: entered promiscuous mode [ 86.863856][ T6147] bridge0: port 3(gretap0) entered blocking state [ 86.871502][ T6147] bridge0: port 3(gretap0) entered forwarding state [ 86.883145][ T6147] gretap0: left allmulticast mode [ 86.888538][ T6147] gretap0: left promiscuous mode [ 86.894155][ T6147] bridge0: port 3(gretap0) entered disabled state [ 86.936433][ T29] audit: type=1400 audit(1737999741.278:189): avc: denied { ioctl } for pid=6145 comm="syz.2.57" path="/dev/media3" dev="devtmpfs" ino=939 ioctlcmd=0x7c02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 87.070195][ T6130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.52'. [ 89.281482][ T29] audit: type=1400 audit(1737999743.628:190): avc: denied { create } for pid=6171 comm="syz.3.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 91.044578][ T29] audit: type=1400 audit(1737999745.378:191): avc: denied { setopt } for pid=6183 comm="syz.4.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.262162][ T29] audit: type=1400 audit(1737999747.598:192): avc: denied { write } for pid=6183 comm="syz.4.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.367033][ T6208] bridge0: port 3(gretap0) entered blocking state [ 94.374540][ T6208] bridge0: port 3(gretap0) entered disabled state [ 94.381643][ T6208] gretap0: entered allmulticast mode [ 94.387905][ T6208] gretap0: entered promiscuous mode [ 94.393528][ T6208] bridge0: port 3(gretap0) entered blocking state [ 94.400065][ T6208] bridge0: port 3(gretap0) entered forwarding state [ 94.410504][ T6208] gretap0: left allmulticast mode [ 94.416066][ T6208] gretap0: left promiscuous mode [ 94.421326][ T6208] bridge0: port 3(gretap0) entered disabled state [ 105.529332][ T29] audit: type=1400 audit(1737999759.618:193): avc: denied { setopt } for pid=6288 comm="syz.3.94" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.918221][ T6323] netlink: 96 bytes leftover after parsing attributes in process `syz.2.102'. [ 108.960815][ T29] audit: type=1400 audit(1737999763.278:194): avc: denied { ioctl } for pid=6319 comm="syz.2.102" path="/dev/vbi8" dev="devtmpfs" ino=1004 ioctlcmd=0x5627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 109.176458][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.103'. [ 111.693164][ T6353] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 113.011930][ T6364] bridge0: port 3(gretap0) entered blocking state [ 113.018460][ T6364] bridge0: port 3(gretap0) entered disabled state [ 113.026139][ T6364] gretap0: entered allmulticast mode [ 113.032445][ T6364] gretap0: entered promiscuous mode [ 113.038080][ T6364] bridge0: port 3(gretap0) entered blocking state [ 113.044577][ T6364] bridge0: port 3(gretap0) entered forwarding state [ 113.116775][ T6364] gretap0: left allmulticast mode [ 113.121856][ T6364] gretap0: left promiscuous mode [ 113.126919][ T6364] bridge0: port 3(gretap0) entered disabled state [ 115.078397][ T6376] netlink: 4 bytes leftover after parsing attributes in process `syz.4.114'. [ 118.276559][ T6405] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 119.167530][ T6413] bridge0: port 3(gretap0) entered blocking state [ 119.174087][ T6413] bridge0: port 3(gretap0) entered disabled state [ 119.180706][ T6413] gretap0: entered allmulticast mode [ 119.186970][ T6413] gretap0: entered promiscuous mode [ 119.195523][ T6413] bridge0: port 3(gretap0) entered blocking state [ 119.202032][ T6413] bridge0: port 3(gretap0) entered forwarding state [ 119.218691][ T6413] gretap0: left allmulticast mode [ 119.223859][ T6413] gretap0: left promiscuous mode [ 119.229001][ T6413] bridge0: port 3(gretap0) entered disabled state [ 122.029281][ T6453] openvswitch: netlink: Message has 8 unknown bytes. [ 126.797216][ T29] audit: type=1400 audit(1737999781.138:195): avc: denied { bind } for pid=6477 comm="syz.1.143" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.846519][ T29] audit: type=1400 audit(1737999781.138:196): avc: denied { node_bind } for pid=6477 comm="syz.1.143" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 127.883383][ T29] audit: type=1400 audit(1737999781.138:197): avc: denied { write } for pid=6477 comm="syz.1.143" laddr=172.20.20.170 lport=255 faddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 128.141956][ T6483] bridge0: port 3(gretap0) entered blocking state [ 128.149299][ T6483] bridge0: port 3(gretap0) entered disabled state [ 128.158418][ T6483] gretap0: entered allmulticast mode [ 128.173644][ T6483] gretap0: entered promiscuous mode [ 128.181935][ T6483] bridge0: port 3(gretap0) entered blocking state [ 128.188430][ T6483] bridge0: port 3(gretap0) entered forwarding state [ 128.354523][ T6483] gretap0: left allmulticast mode [ 128.359599][ T6483] gretap0: left promiscuous mode [ 128.364763][ T6483] bridge0: port 3(gretap0) entered disabled state [ 129.622592][ T6505] netlink: 4 bytes leftover after parsing attributes in process `syz.0.150'. [ 131.111870][ T29] audit: type=1400 audit(1737999785.458:198): avc: denied { create } for pid=6521 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 131.438025][ T29] audit: type=1400 audit(1737999785.778:199): avc: denied { create } for pid=6506 comm="syz.4.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 131.731928][ T6529] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 132.134933][ T29] audit: type=1400 audit(1737999785.778:200): avc: denied { connect } for pid=6506 comm="syz.4.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 132.224920][ T6531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.158'. [ 133.240515][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.247420][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.722353][ T6579] overlayfs: failed to resolve './file1': -2 [ 140.084695][ T6593] overlayfs: failed to resolve './file1': -2 [ 142.257219][ T6613] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 143.049480][ T6619] netlink: 4 bytes leftover after parsing attributes in process `syz.2.177'. [ 146.471349][ T6646] bridge0: port 3(gretap0) entered blocking state [ 146.478570][ T6646] bridge0: port 3(gretap0) entered disabled state [ 146.485195][ T6646] gretap0: entered allmulticast mode [ 146.491494][ T6646] gretap0: entered promiscuous mode [ 146.497066][ T6646] bridge0: port 3(gretap0) entered blocking state [ 146.503566][ T6646] bridge0: port 3(gretap0) entered forwarding state [ 146.519768][ T6646] gretap0: left allmulticast mode [ 146.524871][ T6646] gretap0: left promiscuous mode [ 146.529941][ T6646] bridge0: port 3(gretap0) entered disabled state [ 146.980967][ T6661] netlink: 60 bytes leftover after parsing attributes in process `syz.1.190'. [ 148.322107][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 148.755994][ T6679] netlink: 8 bytes leftover after parsing attributes in process `syz.4.194'. [ 150.164802][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 150.467383][ T29] audit: type=1400 audit(1737999804.798:201): avc: denied { write } for pid=6694 comm="syz.2.199" path="socket:[10357]" dev="sockfs" ino=10357 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 150.738537][ T29] audit: type=1400 audit(1737999804.798:202): avc: denied { nlmsg_write } for pid=6694 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 150.761209][ T29] audit: type=1400 audit(1737999804.898:203): avc: denied { create } for pid=6693 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 152.218307][ T29] audit: type=1400 audit(1737999806.558:204): avc: denied { read write } for pid=6713 comm="syz.3.205" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 152.416496][ T29] audit: type=1400 audit(1737999806.558:205): avc: denied { open } for pid=6713 comm="syz.3.205" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 153.463917][ T6728] netlink: 60 bytes leftover after parsing attributes in process `syz.0.206'. [ 156.026918][ T6753] netlink: 12 bytes leftover after parsing attributes in process `syz.0.216'. [ 156.842180][ T29] audit: type=1400 audit(1737999811.188:206): avc: denied { create } for pid=6763 comm="syz.4.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 156.924216][ T29] audit: type=1400 audit(1737999811.218:207): avc: denied { bind } for pid=6763 comm="syz.4.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 157.016523][ T29] audit: type=1400 audit(1737999811.218:208): avc: denied { name_bind } for pid=6763 comm="syz.4.220" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 157.812271][ T6768] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 157.887209][ T29] audit: type=1400 audit(1737999811.218:209): avc: denied { node_bind } for pid=6763 comm="syz.4.220" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 158.100744][ T29] audit: type=1400 audit(1737999811.218:210): avc: denied { listen } for pid=6763 comm="syz.4.220" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.196329][ T29] audit: type=1400 audit(1737999811.218:211): avc: denied { connect } for pid=6763 comm="syz.4.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.280809][ T29] audit: type=1400 audit(1737999811.218:212): avc: denied { name_connect } for pid=6763 comm="syz.4.220" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 158.390842][ T29] audit: type=1400 audit(1737999811.218:213): avc: denied { getopt } for pid=6763 comm="syz.4.220" laddr=172.20.20.10 lport=54078 faddr=172.20.20.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.470784][ T29] audit: type=1400 audit(1737999811.448:214): avc: denied { read write } for pid=6760 comm="syz.0.219" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.570437][ T6794] netlink: 8 bytes leftover after parsing attributes in process `syz.2.232'. [ 158.619185][ T6794] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.729934][ T29] audit: type=1400 audit(1737999811.448:215): avc: denied { open } for pid=6760 comm="syz.0.219" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 159.801874][ T5872] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 160.014627][ T6819] lo speed is unknown, defaulting to 1000 [ 160.030228][ T6819] lo speed is unknown, defaulting to 1000 [ 160.039945][ T6819] lo speed is unknown, defaulting to 1000 [ 160.311907][ T6819] infiniband sz1: set active [ 160.316816][ T6819] infiniband sz1: added lo [ 160.352033][ T5898] lo speed is unknown, defaulting to 1000 [ 160.446740][ T6819] RDS/IB: sz1: added [ 160.451992][ T6819] smc: adding ib device sz1 with port count 1 [ 160.458394][ T6819] smc: ib device sz1 port 1 has pnetid [ 160.470586][ T6819] lo speed is unknown, defaulting to 1000 [ 160.811416][ T6819] lo speed is unknown, defaulting to 1000 [ 160.830259][ T5898] lo speed is unknown, defaulting to 1000 [ 160.904891][ T5872] usb 4-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 160.916979][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.926426][ T6819] lo speed is unknown, defaulting to 1000 [ 160.929661][ T5872] usb 4-1: too many endpoints for config 0 interface 0 altsetting 1: 124, using maximum allowed: 30 [ 160.948669][ T5872] usb 4-1: config 0 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 124 [ 160.976165][ T5872] usb 4-1: config 0 interface 0 has no altsetting 0 [ 161.005258][ T5872] usb 4-1: New USB device found, idVendor=10fd, idProduct=1513, bcdDevice=7e.ce [ 161.015804][ T6819] lo speed is unknown, defaulting to 1000 [ 161.065759][ T6819] lo speed is unknown, defaulting to 1000 [ 161.218247][ T5872] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.270705][ T5872] usb 4-1: Product: syz [ 161.275535][ T5872] usb 4-1: Manufacturer: syz [ 161.323743][ T5872] usb 4-1: SerialNumber: syz [ 161.472838][ T5872] usb 4-1: config 0 descriptor?? [ 162.189996][ T5872] dvb-usb: found a 'MSI DIGI VOX mini II DVB-T USB2.0' in warm state. [ 162.223940][ T5872] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 162.247988][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 162.306442][ T5872] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 162.408324][ T6835] input: syz0 as /devices/virtual/input/input7 [ 162.452763][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 162.581075][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 162.581091][ T29] audit: type=1400 audit(1737999816.838:228): avc: denied { read } for pid=5176 comm="acpid" name="event4" dev="devtmpfs" ino=2756 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 162.646968][ T5872] usb 4-1: media controller created [ 162.657461][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 162.759932][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 162.869167][ T6838] process 'syz.3.245' launched './file0' with NULL argv: empty string added [ 162.941577][ T6838] ======================================================= [ 162.941577][ T6838] WARNING: The mand mount option has been deprecated and [ 162.941577][ T6838] and is ignored by this kernel. Remove the mand [ 162.941577][ T6838] option from the mount to silence this warning. [ 162.941577][ T6838] ======================================================= [ 163.067066][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 163.110849][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 163.169178][ T0] NOHZ tick-stop error: local softirq work is pending, handler #102!!! [ 163.208950][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 163.296494][ T5872] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 163.337260][ T29] audit: type=1400 audit(1737999816.838:229): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2756 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.386680][ T6836] netlink: zone id is out of range [ 163.391858][ T6836] netlink: zone id is out of range [ 163.396950][ T6836] netlink: zone id is out of range [ 163.402089][ T6836] netlink: zone id is out of range [ 163.407175][ T6836] netlink: zone id is out of range [ 163.412320][ T6836] netlink: zone id is out of range [ 163.417419][ T6836] netlink: zone id is out of range [ 163.422535][ T6836] netlink: zone id is out of range [ 163.427645][ T6836] netlink: zone id is out of range [ 163.432752][ T6836] netlink: zone id is out of range [ 163.480921][ T29] audit: type=1400 audit(1737999816.868:230): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2756 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.605730][ T29] audit: type=1400 audit(1737999817.058:231): avc: denied { read } for pid=6834 comm="syz.3.245" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.628992][ T5872] DVB: Unable to find symbol tda10046_attach() [ 163.648929][ T5872] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 163.676131][ T5872] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 163.691652][ T5872] dvb_usb_m920x 4-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 163.701045][ T29] audit: type=1400 audit(1737999817.068:232): avc: denied { open } for pid=6834 comm="syz.3.245" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.730048][ T5872] usb 4-1: USB disconnect, device number 2 [ 163.756492][ T29] audit: type=1400 audit(1737999817.208:233): avc: denied { execute } for pid=6834 comm="syz.3.245" name="file0" dev="tmpfs" ino=282 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.800444][ T29] audit: type=1400 audit(1737999817.228:234): avc: denied { execute_no_trans } for pid=6834 comm="syz.3.245" path="/48/file0" dev="tmpfs" ino=282 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.826505][ T29] audit: type=1400 audit(1737999817.278:235): avc: denied { mounton } for pid=6834 comm="syz.3.245" path="/48/file0" dev="tmpfs" ino=282 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.831003][ T5898] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 163.854703][ T29] audit: type=1400 audit(1737999817.408:236): avc: denied { bind } for pid=6837 comm="syz.2.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 163.857039][ T2144] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 163.887874][ T29] audit: type=1400 audit(1737999818.048:237): avc: denied { read } for pid=6852 comm="syz.4.251" name="usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 164.040791][ T5898] usb 3-1: Using ep0 maxpacket: 16 [ 164.047624][ T2144] usb 2-1: Using ep0 maxpacket: 32 [ 164.058000][ T5898] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 164.072805][ T2144] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 164.103121][ T2144] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 164.134605][ T5898] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=7b.55 [ 164.144018][ T5898] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.163954][ T2144] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 164.175476][ T5898] usb 3-1: Product: syz [ 164.179654][ T5898] usb 3-1: Manufacturer: syz [ 164.184988][ T2144] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 164.193850][ T5898] usb 3-1: SerialNumber: syz [ 164.198552][ T2144] usb 2-1: Product: syz [ 164.203853][ T2144] usb 2-1: Manufacturer: syz [ 164.209527][ T5898] usb 3-1: config 0 descriptor?? [ 164.215076][ T2144] usb 2-1: SerialNumber: syz [ 164.230523][ T2144] usb 2-1: config 0 descriptor?? [ 164.257075][ T5898] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 164.463668][ T2144] usb 3-1: USB disconnect, device number 2 [ 164.471004][ T3437] usb 3-1: Failed to submit usb control message: -71 [ 164.477837][ T3437] usb 3-1: unable to send the bmi data to the device: -71 [ 164.491682][ T3437] usb 3-1: unable to get target info from device [ 164.497950][ T5869] usb 2-1: USB disconnect, device number 2 [ 164.505358][ T3437] usb 3-1: could not get target info (-71) [ 164.516474][ T3437] usb 3-1: could not probe fw (-71) [ 166.460170][ T2144] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 167.491033][ T2144] usb 1-1: too many configurations: 15, using maximum allowed: 8 [ 167.502990][ T2144] usb 1-1: config index 0 descriptor too short (expected 64853, got 72) [ 168.216947][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 168.216961][ T29] audit: type=1400 audit(1737999822.558:252): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 168.284485][ T2144] usb 1-1: unable to read config index 1 descriptor/start: -71 [ 168.305288][ T2144] usb 1-1: can't read configurations, error -71 [ 169.235067][ T6911] overlayfs: missing 'lowerdir' [ 169.797408][ C1] Unknown status report in ack skb [ 169.944150][ T29] audit: type=1400 audit(1737999824.288:253): avc: denied { connect } for pid=6900 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 170.049769][ T6924] fuse: Invalid rootmode [ 170.180856][ T5869] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 170.212174][ T29] audit: type=1400 audit(1737999824.528:254): avc: denied { read } for pid=6925 comm="syz.1.276" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 170.273084][ T29] audit: type=1400 audit(1737999824.528:255): avc: denied { open } for pid=6925 comm="syz.1.276" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 170.406860][ T6931] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 170.406860][ T6931] program syz.0.273 not setting count and/or reply_len properly [ 170.873886][ T29] audit: type=1400 audit(1737999824.558:256): avc: denied { ioctl } for pid=6925 comm="syz.1.276" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 170.898912][ T29] audit: type=1400 audit(1737999824.608:257): avc: denied { create } for pid=6925 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 170.950779][ T5869] usb 4-1: Using ep0 maxpacket: 8 [ 170.959467][ T5869] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 170.973039][ T29] audit: type=1400 audit(1737999824.608:258): avc: denied { connect } for pid=6925 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 171.005449][ T29] audit: type=1400 audit(1737999824.608:259): avc: denied { getopt } for pid=6921 comm="syz.0.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.029431][ T29] audit: type=1400 audit(1737999824.658:260): avc: denied { write } for pid=6925 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 171.052811][ T29] audit: type=1400 audit(1737999824.738:261): avc: denied { read write } for pid=6921 comm="syz.0.273" name="sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 171.076475][ T5869] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 171.096906][ T5869] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 171.118031][ T5869] usb 4-1: Product: syz [ 171.130815][ T5869] usb 4-1: Manufacturer: syz [ 171.140911][ T5869] usb 4-1: SerialNumber: syz [ 171.307253][ T6944] netlink: 4 bytes leftover after parsing attributes in process `syz.1.281'. [ 171.420507][ T5869] usb 4-1: Handspring Visor / Palm OS: No valid connect info available [ 171.481405][ T5869] usb 4-1: Handspring Visor / Palm OS: port 255, is for unknown use [ 171.496626][ T5869] usb 4-1: Handspring Visor / Palm OS: port 255, is for unknown use [ 171.523000][ T5869] usb 4-1: Handspring Visor / Palm OS: Number of ports: 2 [ 171.647460][ T5869] usb 4-1: palm_os_3_probe - error -71 getting bytes available request [ 171.713443][ T6941] lo speed is unknown, defaulting to 1000 [ 171.750832][ T5869] visor 4-1:1.0: Handspring Visor / Palm OS converter detected [ 171.829905][ T5869] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 171.883498][ T5869] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 171.934511][ T5869] usb 4-1: USB disconnect, device number 3 [ 171.968682][ T5869] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 172.053658][ T5869] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 172.138455][ T5869] visor 4-1:1.0: device disconnected [ 173.438815][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 173.438849][ T29] audit: type=1400 audit(1737999827.778:268): avc: denied { shutdown } for pid=6951 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.950797][ T29] audit: type=1400 audit(1737999828.288:269): avc: denied { watch } for pid=6967 comm="syz.3.289" path="/proc/210/task" dev="proc" ino=10852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 174.965375][ T6975] sctp: [Deprecated]: syz.2.288 (pid 6975) Use of struct sctp_assoc_value in delayed_ack socket option. [ 174.965375][ T6975] Use struct sctp_sack_info instead [ 175.003221][ T6975] 9pnet_fd: Insufficient options for proto=fd [ 175.968125][ T29] audit: type=1326 audit(1737999830.028:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.0.290" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f952838cd29 code=0x0 [ 177.729255][ T29] audit: type=1400 audit(1737999832.028:271): avc: denied { ioctl } for pid=6985 comm="syz.2.293" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 177.760800][ T5869] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 177.781726][ T6987] usb usb8: usbfs: process 6987 (syz.1.292) did not claim interface 0 before use [ 177.934983][ T29] audit: type=1400 audit(1737999832.098:272): avc: denied { create } for pid=6990 comm="syz.4.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 177.965437][ T5872] hid-generic 1AA0:0002:0386.0001: item fetching failed at offset 0/2 [ 178.572406][ T5869] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.733231][ T29] audit: type=1400 audit(1737999832.118:273): avc: denied { read write } for pid=6980 comm="syz.1.292" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 178.757474][ T29] audit: type=1400 audit(1737999832.118:274): avc: denied { open } for pid=6980 comm="syz.1.292" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 178.783323][ T5872] hid-generic 1AA0:0002:0386.0001: probe with driver hid-generic failed with error -22 [ 178.814304][ T5869] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.003182][ T5869] usb 4-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=69.cf [ 179.024481][ T5869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.033426][ T5869] usb 4-1: Product: syz [ 179.037651][ T5869] usb 4-1: Manufacturer: syz [ 179.048185][ T5869] usb 4-1: SerialNumber: syz [ 179.221967][ T5869] usb 4-1: config 0 descriptor?? [ 180.360842][ T2144] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 180.451537][ T7014] warning: `syz.0.299' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 180.485933][ T29] audit: type=1800 audit(1737999834.738:275): pid=7014 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.299" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 181.003010][ T5869] usb 4-1: can't set config #0, error -71 [ 181.017440][ T29] audit: type=1400 audit(1737999834.788:276): avc: denied { bind } for pid=7007 comm="syz.0.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 181.041164][ T2144] usb 2-1: Using ep0 maxpacket: 32 [ 181.052794][ T5818] Bluetooth: hci0: command 0x0406 tx timeout [ 181.059571][ T5818] Bluetooth: hci4: command 0x0406 tx timeout [ 181.071205][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 181.077391][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 181.085906][ T5831] Bluetooth: hci3: command 0x0406 tx timeout [ 181.127895][ T5869] usb 4-1: USB disconnect, device number 4 [ 181.185283][ T2144] usb 2-1: config 4 has an invalid interface number: 218 but max is 0 [ 181.206986][ T2144] usb 2-1: config 4 has no interface number 0 [ 181.214445][ T29] audit: type=1400 audit(1737999835.358:277): avc: denied { create } for pid=7015 comm="syz.4.300" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 181.238219][ T2144] usb 2-1: config 4 interface 218 has no altsetting 0 [ 181.250145][ T2144] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=45.36 [ 181.269701][ T29] audit: type=1400 audit(1737999835.358:278): avc: denied { mounton } for pid=7015 comm="syz.4.300" path="/51/file0" dev="tmpfs" ino=279 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 181.292658][ T2144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.309194][ T2144] usb 2-1: Product: syz [ 181.319573][ T2144] usb 2-1: Manufacturer: syz [ 181.342262][ T2144] usb 2-1: SerialNumber: syz [ 181.675955][ T29] audit: type=1400 audit(1737999835.468:279): avc: denied { setattr } for pid=7015 comm="syz.4.300" name="file0" dev="tmpfs" ino=279 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 181.688817][ T7025] syz_tun: entered allmulticast mode [ 181.733225][ T3437] tipc: Subscription rejected, illegal request [ 181.740196][ T29] audit: type=1400 audit(1737999835.628:280): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 181.785918][ T29] audit: type=1400 audit(1737999835.748:281): avc: denied { write } for pid=7018 comm="syz.0.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 181.786255][ T7020] syz_tun: left allmulticast mode [ 181.814930][ T29] audit: type=1400 audit(1737999836.068:282): avc: denied { connect } for pid=7023 comm="syz.3.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 181.890996][ T2144] garmin_gps 2-1:4.218: Garmin GPS usb/tty converter detected [ 181.898781][ T7026] Driver unsupported XDP return value 0 on prog (id 29) dev N/A, expect packet loss! [ 181.927732][ T2144] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 181.965423][ T2144] garmin_gps ttyUSB0: probe with driver garmin_gps failed with error -22 [ 181.997348][ T2144] usb 2-1: USB disconnect, device number 3 [ 182.156868][ T2144] garmin_gps 2-1:4.218: device disconnected [ 184.033008][ T7048] usb usb8: usbfs: process 7048 (syz.1.309) did not claim interface 0 before use [ 185.938782][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 185.938798][ T29] audit: type=1800 audit(1737999840.278:285): pid=7061 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.312" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 186.375306][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.3.314'. [ 186.549262][ T29] audit: type=1400 audit(1737999840.888:286): avc: denied { ioctl } for pid=7067 comm="syz.0.317" path="socket:[11054]" dev="sockfs" ino=11054 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 186.622761][ T5823] Bluetooth: hci3: command 0x0406 tx timeout [ 187.694441][ T7083] rdma_rxe: rxe_newlink: failed to add lo [ 189.293179][ T7103] usb usb8: usbfs: process 7103 (syz.1.322) did not claim interface 0 before use [ 189.354054][ T5868] hid-generic 1AA0:0002:0386.0002: item fetching failed at offset 0/2 [ 189.532960][ T5868] hid-generic 1AA0:0002:0386.0002: probe with driver hid-generic failed with error -22 [ 190.234828][ T7111] netlink: 8 bytes leftover after parsing attributes in process `syz.1.326'. [ 190.243860][ T7111] netlink: 96 bytes leftover after parsing attributes in process `syz.1.326'. [ 190.253138][ T7111] netlink: 12 bytes leftover after parsing attributes in process `syz.1.326'. [ 190.268682][ T29] audit: type=1400 audit(1737999844.578:287): avc: denied { setopt } for pid=7108 comm="syz.1.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 193.659926][ T29] audit: type=1400 audit(1737999847.788:288): avc: denied { write } for pid=7126 comm="syz.0.333" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 194.221803][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.229561][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.845299][ T29] audit: type=1400 audit(1737999849.178:289): avc: denied { create } for pid=7142 comm="syz.4.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 195.040983][ T7153] netlink: 156 bytes leftover after parsing attributes in process `syz.2.339'. [ 195.408308][ T29] audit: type=1400 audit(1737999849.178:290): avc: denied { connect } for pid=7142 comm="syz.4.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 196.710950][ T29] audit: type=1400 audit(1737999850.978:291): avc: denied { setopt } for pid=7154 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 196.780966][ T29] audit: type=1400 audit(1737999850.998:292): avc: denied { accept } for pid=7154 comm="syz.3.340" lport=39783 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.522830][ T7181] xt_hashlimit: max too large, truncated to 1048576 [ 198.597519][ T7193] /dev/nullb0: Can't open blockdev [ 199.861627][ T29] audit: type=1326 audit(1737999854.118:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7198 comm="syz.2.357" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0ee398cd29 code=0x0 [ 201.051289][ T29] audit: type=1400 audit(1737999855.398:294): avc: denied { append } for pid=7225 comm="syz.0.370" name="v4l-subdev5" dev="devtmpfs" ino=945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.141949][ T7230] usb usb8: usbfs: process 7230 (syz.3.371) did not claim interface 0 before use [ 202.241004][ T7242] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 202.241004][ T7242] program syz.4.375 not setting count and/or reply_len properly [ 202.308361][ T29] audit: type=1400 audit(1737999856.648:295): avc: denied { setopt } for pid=7245 comm="syz.3.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 202.397437][ T7252] mmap: syz.0.380 (7252) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 202.775307][ T29] audit: type=1400 audit(1737999857.118:296): avc: denied { create } for pid=7264 comm="syz.2.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 203.177110][ T29] audit: type=1800 audit(1737999857.478:297): pid=7279 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.388" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 203.906124][ T7286] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 203.906124][ T7286] program syz.1.393 not setting count and/or reply_len properly [ 205.075561][ T29] audit: type=1400 audit(1737999859.358:298): avc: denied { read write } for pid=7299 comm="syz.4.399" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.110143][ T29] audit: type=1400 audit(1737999859.358:299): avc: denied { open } for pid=7299 comm="syz.4.399" path="/76/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.142497][ T29] audit: type=1400 audit(1737999859.488:300): avc: denied { rename } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 205.210132][ T29] audit: type=1400 audit(1737999859.488:301): avc: denied { unlink } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 205.273877][ T29] audit: type=1400 audit(1737999859.488:302): avc: denied { create } for pid=5173 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 205.441257][ T29] audit: type=1400 audit(1737999859.778:303): avc: denied { write } for pid=7311 comm="syz.4.403" name="usbmon9" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 205.516459][ T29] audit: type=1400 audit(1737999859.788:304): avc: denied { nlmsg_read } for pid=7311 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.517224][ T29] audit: type=1800 audit(1737999860.128:305): pid=7321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.405" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 207.489459][ T29] audit: type=1400 audit(1737999861.828:306): avc: denied { read } for pid=7336 comm="syz.1.412" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 207.646696][ T29] audit: type=1400 audit(1737999861.828:307): avc: denied { open } for pid=7336 comm="syz.1.412" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 209.095136][ T7358] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 209.095136][ T7358] program syz.3.420 not setting count and/or reply_len properly [ 209.747032][ T7360] netlink: 'syz.1.421': attribute type 8 has an invalid length. [ 209.843089][ T7362] netlink: 8 bytes leftover after parsing attributes in process `syz.3.422'. [ 210.927198][ T29] audit: type=1400 audit(1737999865.268:308): avc: denied { mount } for pid=7378 comm="syz.4.428" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 211.005772][ T29] audit: type=1400 audit(1737999865.268:309): avc: denied { unmount } for pid=7378 comm="syz.4.428" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 211.039079][ T29] audit: type=1326 audit(1737999865.318:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz.4.428" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faa5ab8cd29 code=0x0 [ 211.074382][ T29] audit: type=1400 audit(1737999865.338:311): avc: denied { setopt } for pid=7381 comm="syz.3.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 212.289901][ T7395] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 212.289901][ T7395] program syz.2.434 not setting count and/or reply_len properly [ 214.353966][ T7430] usb usb8: usbfs: process 7430 (syz.2.445) did not claim interface 0 before use [ 215.186912][ T2144] hid-generic 1AA0:0002:0386.0003: item fetching failed at offset 0/2 [ 215.461479][ T2144] hid-generic 1AA0:0002:0386.0003: probe with driver hid-generic failed with error -22 [ 216.933858][ T29] audit: type=1400 audit(1737999871.238:312): avc: denied { read } for pid=7455 comm="syz.1.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 217.207175][ T7465] binder: 7464:7465 ioctl 9362 0 returned -22 [ 217.349280][ T7473] binder: 7464:7473 ioctl c0306201 0 returned -14 [ 217.565241][ T7477] usb usb8: usbfs: process 7477 (syz.0.462) did not claim interface 0 before use [ 217.601198][ T5869] hid-generic 1AA0:0002:0386.0004: item fetching failed at offset 0/2 [ 217.611232][ T5869] hid-generic 1AA0:0002:0386.0004: probe with driver hid-generic failed with error -22 [ 218.555071][ T7491] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 219.338740][ T29] audit: type=1400 audit(1737999873.678:313): avc: denied { ioctl } for pid=7462 comm="syz.2.460" path="socket:[13768]" dev="sockfs" ino=13768 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 219.896572][ T29] audit: type=1800 audit(1737999874.198:314): pid=7514 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.474" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 219.993097][ T7515] usb usb8: usbfs: process 7515 (syz.1.475) did not claim interface 0 before use [ 223.600764][ T7534] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 223.607630][ T7534] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 223.615004][ T7536] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 223.621591][ T7536] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 223.631343][ T7536] vhci_hcd vhci_hcd.0: Device attached [ 223.631355][ T7534] vhci_hcd vhci_hcd.0: Device attached [ 224.541194][ T7539] vhci_hcd: connection closed [ 225.010776][ T7535] vhci_hcd: connection closed [ 225.160754][ T6761] vhci_hcd: stop threads [ 225.220779][ T6761] vhci_hcd: release socket [ 225.227600][ T6761] vhci_hcd: disconnect device [ 225.343378][ T2144] vhci_hcd: vhci_device speed not set [ 225.361414][ T6761] vhci_hcd: stop threads [ 225.371477][ T6761] vhci_hcd: release socket [ 225.376307][ T6761] vhci_hcd: disconnect device [ 225.431067][ T2144] usb 41-1: new full-speed USB device number 2 using vhci_hcd [ 226.023783][ T2144] usb 41-1: enqueue for inactive port 0 [ 226.110747][ T2144] vhci_hcd: vhci_device speed not set [ 227.003958][ T7561] sz1: rxe_newlink: already configured on lo [ 227.804452][ T29] audit: type=1800 audit(1737999882.098:315): pid=7577 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.491" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 228.656716][ T5872] usb usb42-port1: attempt power cycle [ 229.285200][ T29] audit: type=1800 audit(1737999883.558:316): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.496" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 229.417452][ T5872] usb usb42-port1: unable to enumerate USB device [ 229.920307][ T7593] netlink: 1319 bytes leftover after parsing attributes in process `syz.2.498'. [ 231.176437][ T29] audit: type=1326 audit(1737999884.718:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.0.499" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f952838cd29 code=0x0 [ 232.513457][ T29] audit: type=1400 audit(1737999886.848:318): avc: denied { ioctl } for pid=7600 comm="syz.1.501" path="socket:[14011]" dev="sockfs" ino=14011 ioctlcmd=0x7201 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 233.869257][ T29] audit: type=1400 audit(1737999888.208:319): avc: denied { ioctl } for pid=7621 comm="syz.2.507" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 234.696396][ T29] audit: type=1400 audit(1737999889.038:320): avc: denied { listen } for pid=7643 comm="syz.4.516" lport=50883 faddr=::ffff:172.20.255.187 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 235.567238][ T7644] net_ratelimit: 28 callbacks suppressed [ 235.567264][ T7644] sctp: failed to load transform for md5: -4 [ 237.464394][ T29] audit: type=1400 audit(1737999891.808:321): avc: denied { bind } for pid=7662 comm="syz.4.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 237.547432][ T29] audit: type=1400 audit(1737999891.828:322): avc: denied { listen } for pid=7662 comm="syz.4.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 237.640805][ T29] audit: type=1400 audit(1737999891.838:323): avc: denied { accept } for pid=7662 comm="syz.4.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 237.708863][ T29] audit: type=1400 audit(1737999891.838:324): avc: denied { write } for pid=7662 comm="syz.4.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 238.623846][ T7677] binder: 7676:7677 ioctl 9362 0 returned -22 [ 238.813343][ T7683] usb usb8: usbfs: process 7683 (syz.4.524) did not claim interface 0 before use [ 239.210072][ T29] audit: type=1400 audit(1737999893.528:325): avc: denied { append } for pid=7678 comm="syz.1.527" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.365276][ T7686] binder: 7676:7686 ioctl c0306201 0 returned -14 [ 239.408078][ T29] audit: type=1400 audit(1737999893.598:326): avc: denied { map } for pid=7678 comm="syz.1.527" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.637436][ T29] audit: type=1400 audit(1737999893.598:327): avc: denied { execute } for pid=7678 comm="syz.1.527" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.944966][ T7697] rdma_rxe: rxe_newlink: failed to add lo [ 241.264942][ T7711] netlink: 8 bytes leftover after parsing attributes in process `syz.3.535'. [ 241.916188][ T7724] usb usb8: usbfs: process 7724 (syz.2.538) did not claim interface 0 before use [ 243.409429][ T29] audit: type=1326 audit(1737999897.648:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7741 comm="syz.4.545" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faa5ab8cd29 code=0x0 [ 244.093205][ T7755] loop6: detected capacity change from 0 to 64 [ 244.161058][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 8 prio class 0 [ 244.178229][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.187623][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.197056][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.206285][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.430042][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.439292][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.455823][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 244.465038][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 244.965224][ T29] audit: type=1400 audit(1737999899.308:329): avc: denied { unmount } for pid=7725 comm="syz.0.540" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 247.088148][ T5832] Bluetooth: hci3: unexpected event for opcode 0x6905 [ 247.359367][ T29] audit: type=1400 audit(1737999901.698:330): avc: denied { mount } for pid=7797 comm="syz.0.563" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 249.343820][ T7829] usb usb8: usbfs: process 7829 (syz.4.570) did not claim interface 0 before use [ 249.424503][ T2144] hid-generic 1AA0:0002:0386.0005: item fetching failed at offset 0/2 [ 249.889409][ T7831] vlan2: entered promiscuous mode [ 249.915593][ T7831] bond0: entered promiscuous mode [ 249.920054][ T2144] hid-generic 1AA0:0002:0386.0005: probe with driver hid-generic failed with error -22 [ 249.931053][ T7831] bond_slave_0: entered promiscuous mode [ 249.959215][ T7831] bond_slave_1: entered promiscuous mode [ 250.272823][ T7831] bond0: left promiscuous mode [ 250.298578][ T7831] bond_slave_0: left promiscuous mode [ 250.321314][ T7831] bond_slave_1: left promiscuous mode [ 250.382657][ T29] audit: type=1400 audit(1737999904.728:331): avc: denied { read } for pid=7835 comm="syz.4.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 250.457443][ T29] audit: type=1400 audit(1737999904.788:332): avc: denied { write } for pid=7835 comm="syz.4.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 250.733490][ T7853] netlink: 8 bytes leftover after parsing attributes in process `syz.3.582'. [ 252.118308][ T7872] netlink: 28 bytes leftover after parsing attributes in process `syz.1.587'. [ 252.343300][ T29] audit: type=1400 audit(1737999906.658:333): avc: denied { read } for pid=7859 comm="syz.3.585" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 253.031385][ T29] audit: type=1400 audit(1737999906.658:334): avc: denied { open } for pid=7859 comm="syz.3.585" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 253.054855][ C1] vkms_vblank_simulate: vblank timer overrun [ 253.081150][ T7872] netlink: 'syz.1.587': attribute type 7 has an invalid length. [ 253.100730][ T29] audit: type=1400 audit(1737999906.658:335): avc: denied { ioctl } for pid=7859 comm="syz.3.585" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 253.110913][ T7872] netlink: 'syz.1.587': attribute type 8 has an invalid length. [ 253.125647][ C1] vkms_vblank_simulate: vblank timer overrun [ 253.153767][ T7872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.587'. [ 253.259014][ T29] audit: type=1400 audit(1737999907.598:336): avc: denied { read write } for pid=7884 comm="syz.3.590" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 253.487482][ T29] audit: type=1400 audit(1737999907.598:337): avc: denied { open } for pid=7884 comm="syz.3.590" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 253.511449][ T29] audit: type=1400 audit(1737999907.598:338): avc: denied { ioctl } for pid=7884 comm="syz.3.590" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 253.536108][ C1] vkms_vblank_simulate: vblank timer overrun [ 253.610937][ T5870] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 253.679948][ T29] audit: type=1800 audit(1737999907.998:339): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.591" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 254.231136][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 254.251063][ T5870] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 254.259824][ T7898] netlink: 8 bytes leftover after parsing attributes in process `syz.0.596'. [ 254.279170][ T5870] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 254.314302][ T5870] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 254.649678][ T5870] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 254.738362][ T5870] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 254.800847][ T5870] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 254.961658][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.160751][ T29] audit: type=1400 audit(1737999909.458:340): avc: denied { link } for pid=7905 comm="syz.1.599" name="#17" dev="tmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 255.969794][ T5870] usb 4-1: usb_control_msg returned -32 [ 255.976351][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.982952][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.365020][ T5870] usbtmc 4-1:16.0: can't read capabilities [ 258.133133][ T5868] usb 4-1: USB disconnect, device number 5 [ 258.240624][ T7938] netlink: 8 bytes leftover after parsing attributes in process `syz.1.609'. [ 260.345134][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 260.345320][ T29] audit: type=1400 audit(1737999914.688:342): avc: denied { ioctl } for pid=7943 comm="syz.1.612" path="socket:[15405]" dev="sockfs" ino=15405 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 261.354249][ T5922] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 262.287395][ T5922] usb 5-1: device not accepting address 2, error -71 [ 263.029554][ T29] audit: type=1326 audit(1737999917.368:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7974 comm="syz.0.620" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f952838cd29 code=0x0 [ 264.476486][ T7988] 9pnet_fd: Insufficient options for proto=fd [ 264.654676][ T7879] Set syz1 is full, maxelem 65536 reached [ 264.790927][ T5828] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 264.798489][ T5872] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 264.980734][ T5828] usb 4-1: Using ep0 maxpacket: 32 [ 264.992245][ T5872] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.016298][ T5828] usb 4-1: config 8 has an invalid interface number: 100 but max is 0 [ 265.037690][ T5872] usb 5-1: config 0 has no interfaces? [ 265.055425][ T5828] usb 4-1: config 8 has no interface number 0 [ 265.071950][ T5872] usb 5-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=ca.8e [ 265.100967][ T5828] usb 4-1: config 8 interface 100 has no altsetting 0 [ 265.115898][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.155658][ T5872] usb 5-1: config 0 descriptor?? [ 265.171379][ T5828] usb 4-1: string descriptor 0 read error: -22 [ 265.182634][ T5828] usb 4-1: New USB device found, idVendor=05c6, idProduct=9054, bcdDevice=55.b5 [ 265.192603][ T5828] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.222721][ T5828] usb 4-1: Found UVC 0.00 device (05c6:9054) [ 265.242655][ T5828] usb 4-1: No valid video chain found. [ 265.417268][ T5922] usb 5-1: USB disconnect, device number 4 [ 265.471745][ T7988] ubi0: attaching mtd0 [ 265.478355][ T7988] ubi0: scanning is finished [ 265.485586][ T7988] ubi0: empty MTD device detected [ 265.816731][ T8003] usb usb8: usbfs: process 8003 (syz.1.627) did not claim interface 0 before use [ 265.893580][ T2144] hid-generic 1AA0:0002:0386.0006: item fetching failed at offset 0/2 [ 266.073732][ T2144] hid-generic 1AA0:0002:0386.0006: probe with driver hid-generic failed with error -22 [ 266.396353][ T7988] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 266.429819][ T7988] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 266.461922][ T7988] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 266.493198][ T7988] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 266.514061][ T7988] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 266.867293][ T7988] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 266.967698][ T7988] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 380384774 [ 267.013657][ T7988] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 267.070766][ T8009] ubi0: background thread "ubi_bgt0d" started, PID 8009 [ 267.081062][ T7998] ubi0: detaching mtd0 [ 267.123632][ T7998] ubi0: mtd0 is detached [ 267.136422][ T29] audit: type=1326 audit(1737999921.478:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.193107][ T29] audit: type=1326 audit(1737999921.508:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.283439][ T2144] usb 4-1: USB disconnect, device number 6 [ 267.298804][ T29] audit: type=1326 audit(1737999921.508:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.343422][ T29] audit: type=1326 audit(1737999921.508:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.377594][ T29] audit: type=1326 audit(1737999921.508:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.524424][ T29] audit: type=1400 audit(1737999921.508:349): avc: denied { listen } for pid=8021 comm="syz.0.635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 267.623513][ T29] audit: type=1326 audit(1737999921.508:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 267.664832][ T29] audit: type=1326 audit(1737999921.508:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 269.570790][ T29] audit: type=1326 audit(1737999921.508:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 270.303997][ T8045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.641'. [ 270.328185][ T29] audit: type=1326 audit(1737999921.508:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8021 comm="syz.0.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f952838cd29 code=0x7ffc0000 [ 272.252336][ T2144] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 272.575937][ T2144] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 272.792646][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 272.793287][ T29] audit: type=1400 audit(1737999927.068:362): avc: denied { getopt } for pid=8040 comm="syz.1.650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 272.826086][ T2144] usb 3-1: config 0 has no interfaces? [ 272.901816][ T2144] usb 3-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=ca.8e [ 273.100826][ T2144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.135632][ T2144] usb 3-1: config 0 descriptor?? [ 273.403866][ T29] audit: type=1326 audit(1737999927.748:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8077 comm="syz.3.651" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc80138cd29 code=0x0 [ 274.151576][ T5868] usb 3-1: USB disconnect, device number 3 [ 277.760686][ T8126] rdma_rxe: rxe_newlink: failed to add lo [ 278.978241][ T8139] binder: 8138:8139 ioctl 9362 0 returned -22 [ 279.041006][ T8145] binder: 8138:8145 ioctl c0306201 0 returned -14 [ 280.043202][ T8168] netlink: 8 bytes leftover after parsing attributes in process `syz.4.681'. [ 280.052477][ T8168] netlink: 96 bytes leftover after parsing attributes in process `syz.4.681'. [ 280.061598][ T8168] netlink: 12 bytes leftover after parsing attributes in process `syz.4.681'. [ 281.884194][ T8189] netlink: 12 bytes leftover after parsing attributes in process `syz.2.685'. [ 282.885152][ T8208] netlink: 4 bytes leftover after parsing attributes in process `syz.3.692'. [ 283.644308][ T8223] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 283.644308][ T8223] program syz.2.695 not setting count and/or reply_len properly [ 284.710775][ T29] audit: type=1326 audit(1737999938.848:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.1.697" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5fd158cd29 code=0x0 [ 286.641603][ T8247] binder: 8246:8247 ioctl 9362 0 returned -22 [ 286.906258][ T8252] binder: 8246:8252 ioctl c0306201 0 returned -14 [ 288.137503][ T29] audit: type=1326 audit(1737999942.458:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.1.710" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5fd158cd29 code=0x0 [ 294.272071][ T29] audit: type=1326 audit(1737999948.608:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.2.724" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0ee398cd29 code=0x0 [ 294.566371][ T8335] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 294.566371][ T8335] program syz.4.731 not setting count and/or reply_len properly [ 296.887704][ T8352] rdma_rxe: rxe_newlink: failed to add lo [ 297.953784][ T29] audit: type=1326 audit(1737999952.248:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8371 comm="syz.3.745" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc80138cd29 code=0x0 [ 298.050927][ T5828] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 298.490392][ T5828] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.502480][ T5828] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.010829][ T5828] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=69.cf [ 299.065577][ T5828] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.087065][ T5828] usb 5-1: Product: syz [ 299.096443][ T5828] usb 5-1: Manufacturer: syz [ 299.110826][ T5828] usb 5-1: SerialNumber: syz [ 299.122362][ T5828] usb 5-1: config 0 descriptor?? [ 299.138643][ T5828] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 299.163587][ T5828] usb 5-1: No valid video chain found. [ 299.913053][ T5828] usb 5-1: USB disconnect, device number 5 [ 300.775160][ T8423] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 300.775160][ T8423] program syz.4.760 not setting count and/or reply_len properly [ 301.274519][ C1] hrtimer: interrupt took 38047 ns [ 302.902996][ T8447] sz1: rxe_newlink: already configured on lo [ 303.711036][ T8451] 9pnet_fd: Insufficient options for proto=fd [ 304.721338][ T8475] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 304.721338][ T8475] program syz.3.778 not setting count and/or reply_len properly [ 306.952321][ T8495] ALSA: mixer_oss: invalid OSS volume '' [ 306.958020][ T8495] ALSA: mixer_oss: invalid OSS volume 'C8URwL[5GYQ`n^!' [ 307.008063][ T8495] ALSA: mixer_oss: invalid OSS volume '' [ 307.262484][ T8495] ALSA: mixer_oss: invalid OSS volume 'E05*7q9JXpPRoTgXV' [ 307.371409][ T8504] 9pnet_fd: Insufficient options for proto=fd [ 307.388716][ T8495] ALSA: mixer_oss: invalid OSS volume 's\y!' [ 307.428398][ T8495] ALSA: mixer_oss: invalid OSS volume '-|Gh"0Gy]' [ 307.462845][ T8495] ALSA: mixer_oss: invalid OSS volume ')H_d?' [ 307.470116][ T8495] ALSA: mixer_oss: invalid OSS volume '𮜨6W6c&`P_ug?%vI' [ 307.479036][ T8495] ALSA: mixer_oss: invalid OSS volume 'mW.ҋY"P6<ɸ^' [ 307.487893][ T8495] ALSA: mixer_oss: invalid OSS volume '</?Wm-e:t5K^X' [ 307.496612][ T8495] ALSA: mixer_oss: invalid OSS volume '!JZ@"Oh( FW~ce' [ 307.516169][ T8495] ALSA: mixer_oss: invalid OSS volume '3U^R$#Rg4w/>Ps' [ 307.524991][ T8495] ALSA: mixer_oss: invalid OSS volume ']L6QI:fFya' [ 307.540806][ T8495] ALSA: mixer_oss: invalid OSS volume '-j|)]>l܇]cfͼQT' [ 307.650911][ T8495] ALSA: mixer_oss: invalid OSS volume '$' [ 307.657356][ T8495] ALSA: mixer_oss: invalid OSS volume '; wxѓ<]2ތOJ`)' [ 307.666844][ T8495] ALSA: mixer_oss: invalid OSS volume '_Yy)sPTEnj+"8xj' [ 307.675249][ T8495] ALSA: mixer_oss: invalid OSS volume '#YH~cͼ1#&~!IZz' [ 307.688430][ T8495] ALSA: mixer_oss: invalid OSS volume '\UjiwIlˌ;z:8F' [ 307.879384][ T8495] ALSA: mixer_oss: invalid OSS volume '$iyM,.1@P' [ 307.955643][ T8495] ALSA: mixer_oss: invalid OSS volume 'Id2څD[gм]E' [ 308.042964][ T8495] ALSA: mixer_oss: invalid OSS volume 'hf9\4԰ZkJO' [ 308.119604][ T8495] ALSA: mixer_oss: invalid OSS volume 'l~:-7gX2W' [ 308.203846][ T8495] ALSA: mixer_oss: invalid OSS volume 'JlF5p0' [ 308.601148][ T8] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 309.847355][ T5872] hid-generic 1AA0:0002:0386.0007: item fetching failed at offset 0/2 [ 309.856757][ T5872] hid-generic 1AA0:0002:0386.0007: probe with driver hid-generic failed with error -22 [ 310.422241][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 310.513362][ T8535] netlink: 44 bytes leftover after parsing attributes in process `syz.0.800'. [ 310.566335][ T8] usb 4-1: device descriptor read/all, error -71 [ 310.718789][ T8544] 9pnet_fd: Insufficient options for proto=fd [ 312.370253][ T8562] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 312.370253][ T8562] program syz.1.808 not setting count and/or reply_len properly [ 313.834240][ T8577] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 313.834240][ T8577] program syz.3.814 not setting count and/or reply_len properly [ 315.360974][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 315.570878][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 315.610376][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 315.705199][ T25] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 315.774813][ T25] usb 2-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 315.838967][ T25] usb 2-1: Product: syz [ 316.848826][ T25] usb 2-1: Manufacturer: syz [ 316.854089][ T25] usb 2-1: SerialNumber: syz [ 317.112078][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.118407][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.132220][ T25] usb 2-1: palm_os_3_probe - error -71 getting connection information [ 317.155515][ T29] audit: type=1400 audit(1737999971.488:368): avc: denied { write } for pid=8605 comm="syz.2.824" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 317.195377][ T25] visor 2-1:1.0: probe with driver visor failed with error -71 [ 317.231929][ T25] usb 2-1: USB disconnect, device number 4 [ 320.264358][ T29] audit: type=1400 audit(1737999974.608:369): avc: denied { create } for pid=8653 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 320.285428][ T29] audit: type=1400 audit(1737999974.608:370): avc: denied { bind } for pid=8653 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 321.214586][ T8685] Bluetooth: MGMT ver 1.23 [ 321.258957][ T8689] 9pnet_fd: Insufficient options for proto=fd [ 321.692022][ T8705] rdma_rxe: rxe_newlink: failed to add lo [ 323.109094][ T8714] 9pnet_fd: Insufficient options for proto=fd [ 327.090228][ T8758] lo speed is unknown, defaulting to 1000 [ 327.769264][ T8756] lo speed is unknown, defaulting to 1000 [ 328.573004][ T8789] input: syz0 as /devices/virtual/input/input8 [ 328.743528][ T8792] fuse: Invalid rootmode [ 329.470766][ T29] audit: type=1400 audit(1737999983.088:371): avc: denied { mounton } for pid=8781 comm="syz.4.893" path="/177/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 330.076253][ T29] audit: type=1400 audit(1737999984.418:372): avc: denied { name_bind } for pid=8801 comm="syz.4.896" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 331.284739][ T8810] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 331.284739][ T8810] program syz.3.899 not setting count and/or reply_len properly [ 332.801309][ T29] audit: type=1326 audit(1737999987.108:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.0.901" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f952838cd29 code=0x0 [ 335.499350][ T8829] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 335.499350][ T8829] program syz.4.904 not setting count and/or reply_len properly [ 336.105950][ T29] audit: type=1400 audit(1737999990.378:374): avc: denied { connect } for pid=8836 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 336.354396][ T29] audit: type=1400 audit(1737999990.418:375): avc: denied { write } for pid=8836 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 337.304360][ T8861] syz_tun: entered allmulticast mode [ 338.792402][ T8884] tty tty23: ldisc open failed (-12), clearing slot 22 [ 340.420759][ T29] audit: type=1400 audit(1737999994.748:376): avc: denied { read write } for pid=8874 comm="syz.4.922" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 340.503571][ T29] audit: type=1400 audit(1737999994.748:377): avc: denied { open } for pid=8874 comm="syz.4.922" path="/184/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 343.482699][ T8919] lo speed is unknown, defaulting to 1000 [ 343.488772][ T8919] lo speed is unknown, defaulting to 1000 [ 343.500326][ T8919] lo speed is unknown, defaulting to 1000 [ 343.519856][ T8919] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 343.557317][ T8919] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 343.672592][ T8919] lo speed is unknown, defaulting to 1000 [ 343.685122][ T8919] lo speed is unknown, defaulting to 1000 [ 343.696861][ T8919] lo speed is unknown, defaulting to 1000 [ 343.709422][ T8919] lo speed is unknown, defaulting to 1000 [ 343.721356][ T8919] lo speed is unknown, defaulting to 1000 [ 344.110897][ T29] audit: type=1326 audit(1737999998.438:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8914 comm="syz.3.933" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc80138cd29 code=0x0 [ 344.903704][ T8940] lo speed is unknown, defaulting to 1000 [ 344.954766][ T29] audit: type=1400 audit(1737999999.298:379): avc: denied { ioctl } for pid=8939 comm="syz.4.939" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 344.961205][ T8940] lo speed is unknown, defaulting to 1000 [ 345.318389][ T29] audit: type=1400 audit(1737999999.658:380): avc: denied { write } for pid=8946 comm="syz.4.941" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 346.367316][ T8957] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 346.367316][ T8957] program syz.2.944 not setting count and/or reply_len properly [ 346.405135][ T8959] netlink: 12 bytes leftover after parsing attributes in process `syz.4.945'. [ 346.419905][ T8959] netlink: 'syz.4.945': attribute type 25 has an invalid length. [ 346.454828][ T8959] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.463692][ T8959] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.472863][ T8959] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.482074][ T8959] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 346.903978][ T8963] lo speed is unknown, defaulting to 1000 [ 347.274090][ T8963] lo speed is unknown, defaulting to 1000 [ 349.271724][ T9002] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 349.271724][ T9002] program syz.3.960 not setting count and/or reply_len properly [ 349.410276][ T29] audit: type=1400 audit(1738262403.743:381): avc: denied { recv } for pid=52 comm="kworker/u8:3" saddr=10.128.0.169 src=30006 daddr=10.128.0.3 dest=41272 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 351.351669][ T9036] lo speed is unknown, defaulting to 1000 [ 351.388181][ T29] audit: type=1400 audit(1738262405.713:382): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 352.011047][ T29] audit: type=1400 audit(1738262405.953:383): avc: denied { recv } for pid=9034 comm="syz.4.972" saddr=10.128.0.169 src=35274 daddr=10.128.0.3 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 352.216284][ T9036] lo speed is unknown, defaulting to 1000 [ 353.693763][ T9071] netlink: 8 bytes leftover after parsing attributes in process `syz.1.981'. [ 354.080004][ T9077] 9pnet_fd: Insufficient options for proto=fd [ 354.140078][ T9080] usb usb8: usbfs: process 9080 (syz.1.986) did not claim interface 0 before use [ 354.207164][ T5868] hid-generic 1AA0:0002:0386.0008: item fetching failed at offset 0/2 [ 354.300135][ T5868] hid-generic 1AA0:0002:0386.0008: probe with driver hid-generic failed with error -22 [ 354.444380][ T5869] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 354.611158][ T5869] usb 3-1: Using ep0 maxpacket: 32 [ 354.621568][ T5869] usb 3-1: config 8 has an invalid interface number: 100 but max is 0 [ 354.629906][ T5869] usb 3-1: config 8 has no interface number 0 [ 354.634842][ T9089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.989'. [ 354.645197][ T5869] usb 3-1: config 8 interface 100 has no altsetting 0 [ 354.668045][ T5869] usb 3-1: string descriptor 0 read error: -22 [ 354.680104][ T5869] usb 3-1: New USB device found, idVendor=05c6, idProduct=9054, bcdDevice=55.b5 [ 354.704076][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.734341][ T5869] usb 3-1: Found UVC 0.00 device (05c6:9054) [ 354.741381][ T5872] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 354.749156][ T5869] usb 3-1: No valid video chain found. [ 354.913458][ T5872] usb 5-1: Using ep0 maxpacket: 8 [ 354.968543][ T5872] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 354.970975][ T9077] ubi0: attaching mtd0 [ 354.988124][ T5872] usb 5-1: config 0 has no interface number 0 [ 355.018030][ T5872] usb 5-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 355.088677][ T9077] ubi0: scanning is finished [ 355.096326][ T9077] ================================================================== [ 355.104378][ T9077] BUG: KASAN: slab-use-after-free in notifier_chain_register+0x3ac/0x420 [ 355.112784][ T9077] Read of size 4 at addr ffff8880643ed8d8 by task syz.2.985/9077 [ 355.120483][ T9077] [ 355.122799][ T9077] CPU: 0 UID: 0 PID: 9077 Comm: syz.2.985 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 355.122813][ T9077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 355.122824][ T9077] Call Trace: [ 355.122828][ T9077] [ 355.122833][ T9077] dump_stack_lvl+0x116/0x1f0 [ 355.122858][ T9077] print_report+0xc3/0x620 [ 355.122870][ T9077] ? __virt_addr_valid+0x5e/0x590 [ 355.122882][ T9077] ? __phys_addr+0xc6/0x150 [ 355.122893][ T9077] kasan_report+0xd9/0x110 [ 355.122904][ T9077] ? notifier_chain_register+0x3ac/0x420 [ 355.122917][ T9077] ? notifier_chain_register+0x3ac/0x420 [ 355.122930][ T9077] notifier_chain_register+0x3ac/0x420 [ 355.122943][ T9077] blocking_notifier_chain_register+0x76/0xd0 [ 355.122955][ T9077] ubi_wl_init+0x1018/0x17b0 [ 355.122973][ T9077] ubi_attach+0x1b92/0x4c00 [ 355.122991][ T9077] ? irqentry_exit+0x3b/0x90 [ 355.123007][ T9077] ? lockdep_hardirqs_on+0x7c/0x110 [ 355.123022][ T9077] ? __pfx_ubi_attach+0x10/0x10 [ 355.123039][ T9077] ubi_attach_mtd_dev+0x158f/0x3590 [ 355.123059][ T9077] ? __pfx_ubi_attach_mtd_dev+0x10/0x10 [ 355.123075][ T9077] ? __pfx_get_mtd_device+0x10/0x10 [ 355.123089][ T9077] ctrl_cdev_ioctl+0x339/0x3d0 [ 355.123099][ T9077] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 355.123108][ T9077] ? selinux_file_ioctl+0x180/0x270 [ 355.123123][ T9077] ? selinux_file_ioctl+0xb4/0x270 [ 355.123137][ T9077] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 355.123147][ T9077] __x64_sys_ioctl+0x190/0x200 [ 355.123162][ T9077] do_syscall_64+0xcd/0x250 [ 355.123172][ T9077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.123188][ T9077] RIP: 0033:0x7f0ee398cd29 [ 355.123200][ T9077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.123215][ T9077] RSP: 002b:00007f0ee48af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.123226][ T9077] RAX: ffffffffffffffda RBX: 00007f0ee3ba5fa0 RCX: 00007f0ee398cd29 [ 355.123234][ T9077] RDX: 0000000020000502 RSI: 0000000040186f40 RDI: 0000000000000008 [ 355.123241][ T9077] RBP: 00007f0ee3a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 355.123249][ T9077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 355.123257][ T9077] R13: 0000000000000000 R14: 00007f0ee3ba5fa0 R15: 00007ffede27a628 [ 355.123267][ T9077] [ 355.123271][ T9077] [ 355.352613][ T9077] Allocated by task 8758: [ 355.356917][ T9077] kasan_save_stack+0x33/0x60 [ 355.361576][ T9077] kasan_save_track+0x14/0x30 [ 355.366228][ T9077] __kasan_kmalloc+0xaa/0xb0 [ 355.370798][ T9077] __kmalloc_noprof+0x21c/0x510 [ 355.375630][ T9077] ops_init+0x77/0x5f0 [ 355.379676][ T9077] setup_net+0x21f/0x860 [ 355.383914][ T9077] copy_net_ns+0x2b4/0x6c0 [ 355.388306][ T9077] create_new_namespaces+0x3ea/0xad0 [ 355.393575][ T9077] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 355.399190][ T9077] ksys_unshare+0x45d/0xa40 [ 355.403679][ T9077] __x64_sys_unshare+0x31/0x40 [ 355.408416][ T9077] do_syscall_64+0xcd/0x250 [ 355.412896][ T9077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.418772][ T9077] [ 355.421070][ T9077] Freed by task 3561: [ 355.425032][ T9077] kasan_save_stack+0x33/0x60 [ 355.429691][ T9077] kasan_save_track+0x14/0x30 [ 355.434349][ T9077] kasan_save_free_info+0x3b/0x60 [ 355.439355][ T9077] __kasan_slab_free+0x51/0x70 [ 355.444097][ T9077] kfree+0x2c4/0x4d0 [ 355.447984][ T9077] ops_free_list+0x14e/0x410 [ 355.452555][ T9077] cleanup_net+0x619/0xbf0 [ 355.456953][ T9077] process_one_work+0x9c5/0x1ba0 [ 355.461867][ T9077] worker_thread+0x6c8/0xf00 [ 355.466435][ T9077] kthread+0x3af/0x750 [ 355.470480][ T9077] ret_from_fork+0x45/0x80 [ 355.474871][ T9077] ret_from_fork_asm+0x1a/0x30 [ 355.479616][ T9077] [ 355.481922][ T9077] The buggy address belongs to the object at ffff8880643ec000 [ 355.481922][ T9077] which belongs to the cache kmalloc-8k of size 8192 [ 355.495946][ T9077] The buggy address is located 6360 bytes inside of [ 355.495946][ T9077] freed 8192-byte region [ffff8880643ec000, ffff8880643ee000) [ 355.509888][ T9077] [ 355.512209][ T9077] The buggy address belongs to the physical page: [ 355.518615][ T9077] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff8880643ec000 pfn:0x643e8 [ 355.528652][ T9077] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 355.537144][ T9077] ksm flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 355.545017][ T9077] page_type: f5(slab) [ 355.548972][ T9077] raw: 00fff00000000040 ffff88801b042280 ffffea00007ad600 dead000000000003 [ 355.557535][ T9077] raw: ffff8880643ec000 0000000000020001 00000000f5000000 0000000000000000 [ 355.566093][ T9077] head: 00fff00000000040 ffff88801b042280 ffffea00007ad600 dead000000000003 [ 355.574739][ T9077] head: ffff8880643ec000 0000000000020001 00000000f5000000 0000000000000000 [ 355.583408][ T9077] head: 00fff00000000003 ffffea000190fa01 ffffffffffffffff 0000000000000000 [ 355.592054][ T9077] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 355.600699][ T9077] page dumped because: kasan: bad access detected [ 355.607090][ T9077] page_owner tracks the page as allocated [ 355.612778][ T9077] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5816, tgid 5816 (syz-executor), ts 55156861467, free_ts 13168329221 [ 355.634108][ T9077] post_alloc_hook+0x181/0x1b0 [ 355.638856][ T9077] get_page_from_freelist+0xfce/0x2f80 [ 355.644303][ T9077] __alloc_frozen_pages_noprof+0x221/0x2470 [ 355.650172][ T9077] alloc_pages_mpol+0x1fc/0x540 [ 355.654997][ T9077] new_slab+0x23d/0x330 [ 355.659132][ T9077] ___slab_alloc+0xc5d/0x1720 [ 355.663789][ T9077] __slab_alloc.constprop.0+0x56/0xb0 [ 355.669142][ T9077] __kmalloc_cache_noprof+0xfa/0x410 [ 355.674407][ T9077] ipv4_sysctl_init_net+0x16d/0x350 [ 355.679597][ T9077] ops_init+0x1df/0x5f0 [ 355.683732][ T9077] setup_net+0x21f/0x860 [ 355.687955][ T9077] copy_net_ns+0x2b4/0x6c0 [ 355.692349][ T9077] create_new_namespaces+0x3ea/0xad0 [ 355.697613][ T9077] unshare_nsproxy_namespaces+0xc0/0x1f0 [ 355.703228][ T9077] ksys_unshare+0x45d/0xa40 [ 355.707703][ T9077] __x64_sys_unshare+0x31/0x40 [ 355.712441][ T9077] page last free pid 1 tgid 1 stack trace: [ 355.718213][ T9077] free_frozen_pages+0x6db/0xfb0 [ 355.723123][ T9077] free_contig_range+0x133/0x3f0 [ 355.728030][ T9077] destroy_args+0x66f/0x830 [ 355.732510][ T9077] debug_vm_pgtable+0x130f/0x2d60 [ 355.737530][ T9077] do_one_initcall+0x128/0x700 [ 355.742284][ T9077] kernel_init_freeable+0x5c7/0x900 [ 355.747454][ T9077] kernel_init+0x1c/0x2b0 [ 355.751759][ T9077] ret_from_fork+0x45/0x80 [ 355.756152][ T9077] ret_from_fork_asm+0x1a/0x30 [ 355.760893][ T9077] [ 355.763190][ T9077] Memory state around the buggy address: [ 355.768791][ T9077] ffff8880643ed780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.776840][ T9077] ffff8880643ed800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.784876][ T9077] >ffff8880643ed880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.792907][ T9077] ^ [ 355.799810][ T9077] ffff8880643ed900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.807844][ T9077] ffff8880643ed980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 355.815873][ T9077] ================================================================== [ 355.825404][ T5872] usb 5-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 355.837063][ T5872] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 355.849831][ T5872] usb 5-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 355.862901][ T5872] usb 5-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 355.872095][ T5872] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.881423][ T9077] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 355.888634][ T9077] CPU: 1 UID: 0 PID: 9077 Comm: syz.2.985 Not tainted 6.13.0-syzkaller-08265-g9c5968db9e62 #0 [ 355.898877][ T9077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 355.908932][ T9077] Call Trace: [ 355.912206][ T9077] [ 355.915117][ T9077] dump_stack_lvl+0x3d/0x1f0 [ 355.919693][ T9077] panic+0x71d/0x800 [ 355.923565][ T9077] ? __pfx_panic+0x10/0x10 [ 355.927957][ T9077] ? irqentry_exit+0x3b/0x90 [ 355.932546][ T9077] ? lockdep_hardirqs_on+0x7c/0x110 [ 355.937724][ T9077] ? preempt_schedule_thunk+0x1a/0x30 [ 355.943079][ T9077] ? preempt_schedule_common+0x44/0xc0 [ 355.948518][ T9077] check_panic_on_warn+0xab/0xb0 [ 355.953431][ T9077] end_report+0x117/0x180 [ 355.957736][ T9077] kasan_report+0xe9/0x110 [ 355.962131][ T9077] ? notifier_chain_register+0x3ac/0x420 [ 355.967736][ T9077] ? notifier_chain_register+0x3ac/0x420 [ 355.973347][ T9077] notifier_chain_register+0x3ac/0x420 [ 355.978795][ T9077] blocking_notifier_chain_register+0x76/0xd0 [ 355.984836][ T9077] ubi_wl_init+0x1018/0x17b0 [ 355.989411][ T9077] ubi_attach+0x1b92/0x4c00 [ 355.993902][ T9077] ? irqentry_exit+0x3b/0x90 [ 355.998472][ T9077] ? lockdep_hardirqs_on+0x7c/0x110 [ 356.003665][ T9077] ? __pfx_ubi_attach+0x10/0x10 [ 356.008497][ T9077] ubi_attach_mtd_dev+0x158f/0x3590 [ 356.013678][ T9077] ? __pfx_ubi_attach_mtd_dev+0x10/0x10 [ 356.019218][ T9077] ? __pfx_get_mtd_device+0x10/0x10 [ 356.024395][ T9077] ctrl_cdev_ioctl+0x339/0x3d0 [ 356.029131][ T9077] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 356.034389][ T9077] ? selinux_file_ioctl+0x180/0x270 [ 356.039571][ T9077] ? selinux_file_ioctl+0xb4/0x270 [ 356.044661][ T9077] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 356.049918][ T9077] __x64_sys_ioctl+0x190/0x200 [ 356.054659][ T9077] do_syscall_64+0xcd/0x250 [ 356.059134][ T9077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.065004][ T9077] RIP: 0033:0x7f0ee398cd29 [ 356.069409][ T9077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.088992][ T9077] RSP: 002b:00007f0ee48af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 356.097381][ T9077] RAX: ffffffffffffffda RBX: 00007f0ee3ba5fa0 RCX: 00007f0ee398cd29 [ 356.105329][ T9077] RDX: 0000000020000502 RSI: 0000000040186f40 RDI: 0000000000000008 [ 356.113274][ T9077] RBP: 00007f0ee3a0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 356.121220][ T9077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.129164][ T9077] R13: 0000000000000000 R14: 00007f0ee3ba5fa0 R15: 00007ffede27a628 [ 356.137113][ T9077] [ 356.140333][ T9077] Kernel Offset: disabled [ 356.144633][ T9077] Rebooting in 86400 seconds..