last executing test programs: 18.17502985s ago: executing program 3 (id=644): syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f00000030c0)) syz_open_dev$video(&(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0xfc}, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) 15.843647708s ago: executing program 3 (id=652): ioperm(0x0, 0xab4b, 0x21000000007) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x0, 0x300) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x46, 0x2}}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0x44, 0x4, 0x440, 0xffffffff, 0xd0, 0x2a0, 0x2a0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'nr0\x00', 'nr0\x00'}, 0x203, 0xa8, 0xd0, 0x8502}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:modem_device_t:s0\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'hsr0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000006ffc), 0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="05000000000000000000210073b308000300", @ANYRES32=r5, @ANYBLOB="11002a00dd0b6162636465666768696a6b00000010002d800a0000000202020202020000"], 0x40}}, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r6, &(0x7f0000000000), 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xc, 0x0, 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000540)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x4, [{}, {0x12}, {}, {0x24}]}, @void, @void, @void, @void, @val={0x72, 0x6}, @void}, 0x3a) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0xa5, 0x8, 0x4ec2, 0x0, @mcast1, @loopback, 0x80, 0x80, 0x4320, 0x6}}) sendto$packet(r0, &(0x7f0000000140)="77a56c5a061f2e01b8f5e8ed040e3252f63447979baef199cc57002c557607ac45bbfa90aa", 0x25, 0x1, &(0x7f0000000280)={0x11, 0x19, r8, 0x1, 0xff, 0x6, @local}, 0x14) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x40106614, 0x0) 13.32965325s ago: executing program 1 (id=659): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 13.200706841s ago: executing program 3 (id=661): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_usb_connect$uac1(0x0, 0x98, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, 0x0, 0x0, 0x200800, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x1004e20, @loopback}, 0x10) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/203, 0x3}], 0x300) sendto$inet(r4, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}, {{&(0x7f0000000280)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x35e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @broadcast}}}], 0x38}}, {{&(0x7f0000000880)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000008c0)}], 0x1, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xa0}}], 0x3, 0x0) 13.137329342s ago: executing program 1 (id=662): syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x80044940, &(0x7f00000030c0)) syz_open_dev$video(&(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0xfc}, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) 11.846091046s ago: executing program 1 (id=666): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x2882) openat$nullb(0xffffffffffffff9c, 0x0, 0x80801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x8) 11.630028563s ago: executing program 4 (id=667): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) 11.365681325s ago: executing program 4 (id=669): unshare(0x2040600) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180)={0x77359400}, 0x10) recvmsg(r0, &(0x7f0000006100)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 8.591239142s ago: executing program 2 (id=672): prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000980), 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000003040)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x3, 0x0) openat(r2, &(0x7f0000001180)='./file0/file0\x00', 0x202, 0x166) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1}, 0x48) munmap(&(0x7f0000ff1000/0xc000)=nil, 0xc000) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000340)={r3, &(0x7f0000000300)="41da546588", &(0x7f0000001680)=""/227}, 0x20) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) mount$afs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={[{@dyn}]}) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f00000006c0)=ANY=[@ANYRES8=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 8.524144287s ago: executing program 4 (id=673): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') 8.426934984s ago: executing program 0 (id=674): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) creat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) lsm_get_self_attr(0x64, &(0x7f0000000200)={0x0, 0x0, 0x31, 0x11, ""/17}, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket(0x29, 0x1, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000480)=""/132) io_uring_setup(0x505a, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0xff2e) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mbind(&(0x7f0000907000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) close_range(r1, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=""/31, 0x138, 0x1f, 0x2, 0xffff}, 0x20) 7.756183507s ago: executing program 3 (id=675): r0 = landlock_create_ruleset(&(0x7f0000000080)={0x202}, 0x10, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x20, 0x2}, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000001500)=""/197, &(0x7f0000000340)=""/92}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sys_enter\x00', r7}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 7.457462474s ago: executing program 4 (id=676): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000340)=ANY=[@ANYRES64=0x0], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r1, r2, 0x25, 0x0, @val=@perf_event}, 0x40) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x401, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2d5}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8906}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8011}, 0xc0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000f6000108010100000000000000000a00000a0900010073797a30fc000000593ede1e9bd1ac6e265c7dc722628807ff5f268b3097eff50798c5fa5c6ccb2c816919a3609a5ed82d296ebe52ab25196edbaadf43ae659d8eb355f942455385aaa0a4def1dd594d5a84e4d259a98e9b0fd9cfee1ba2253ad6714eb921231fd042c1e7855a124f0361339f581403"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x8, 0x5, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000001980)=ANY=[@ANYBLOB="26e30096e8cf922e1dbb066160768aa5bc361c375e55c28800851ef9ac7cc5ac52f0c879278d42de12b2c89b07fc352c3da277bbe5746ba562e9986479689f09469eac0eb5ca805073d9070858274b01eef4d6167fa01e84a5f36f4ff43435255327b68a1ec4aab3de40647ca18f2f11a84de908c1913f7d6867312de1c5c6aec6427c7d4ed5410b9e8d28d91b42ccd734b067fa8b9abc54b7eb3efe382bbb309c563a8e295d39ca9010adfe0409383f5a4d63d5ae2295fc5ce45e7e6f74426bd03f536021a2e502d927f2fdac0cc3cb8bbc948460ab6c6fd124db5746063734ce36aa18f1c2e7f8ae1afdef3a2afcac98a7a806ad8c9d003483c95beb81363f6f51a4fc4f32d4595f4b32a0b2c0c2344a75da1786882171957282ba51646319601bb8d691da34cfc90ad4954403206125a1395c8040cbc434862485ad112c7b2c2a9489cb11bb11b33cb880c3f5bd3e3878287024505305b7fe004f29ccd57fa9eb2c2d9367be6be85a03d9b5fcaea1b38747167a28a675ce1fdbbd7b05910248bdc230e7bcf0fc01859d2d26943abe246b66c9e9f518e5ec721ac0fa5d824a406e459476aee8ac6d88705119c2c23695c3cf23c79110a085a543dac3ed0d7691c3108300387b6492854c4b50e21d3e9c392aef9965453f77b4aa67fc85735c7493a86737269fe5e259bc4ec10325153cc02c0d02dc851762e0cdfc4b33f56cf83fe09489d3633d322d7b6bc88ae93702abf6a52dee24586a3c789d05f30047524d0719b13f38be4d562284a6aabd41312e07b2095d112f58d91d33dc02de5275afda1999a9d7c089163387b7ed9f1438d78a1455cd063702cdae7b990ed8e322380e1140b77e71c0bd5f60c6b47292b5c5238b8256efbff10654b0567aa901917b006ea4bc07b92796bbe2b9b031cfa5bf79a7a4526252e69aea1696c59e815cd07a1b946a458cbff47b73e8455e713f1684c53595338da0dcd764864ee7155e4b4eeee77245eee0e922e569f3ffb5c37bcbd11440b5e3ccc4b22e111691e38119b679c4db70e4cda08dc5aac85ca70ddc8e3302f37a56d02158f4797d33c26c774e566b3ba6152810ded206847350b95c158fb61ecfc02291abeadf0af6ba76550b174813f1fe7f5c3a25aac9bf8b04e7d168c41dae0ae329ad688adede8b77db46f975f056bf4955c9585dd9ae76fa1eb588a537aa0b4452711f08ed2c0e66ddd3d94629266683356d613c5b432259fd50949a612813e44378b1c429cdd2ad6e9cb465b725b9c9c59b98b476dccea2cbd881af70803b404b1c68f4e62b5df9394944b96064158f9f1bad0b5304d6fa85419f6ce86ffd8bbf44a43fbdc5085d6c43172cf4011be8a4b58d6135ef9b9ca662c9168ee7130ebba79deafaf5477385abb28d053db76969f1d8c24bd5b54fe8e3a06eddc05d56e76087232c139c15537005e2eaa0e7de407271b63cb4c8853b9a16e77cdc2cbb6ceba2bf14fa0413c9df15c8318362456fdcfccdfd4992f3a144a57c8e5268b229c436aa1d26331fac4f088e63029063a0776f6baff41b4ba3e949d5fa08b89f1752158c5345a7b5dab23f5b0975dd39bfbe39a9f2242eb95c8301c86b8191a3fcd273543ca3956f611601d3d220756a06c71f5b816bff01b520a51176e67e92e7f9789a92c9517e7de5722b86310a5173d3d35693fb6435844e9e11c09866e33e1bb4bbe337270f08968156ea5930baeb1f0a59b24f7ace80f7c66d1cb4f3213d540b080b3681179d1507861d480eaaca9e614d1cc99b07ec2d4f04ef572352537f879e60cc3186ca04780bb46a7f51d25a49cd829e53b39918a69b167841c4b5a5f9c09e521214d42982882c6bbc16dd515495bfc9be7fde9bf4567e154f26f79ded135ee1cbacaa1a0980ed721f0940ef6eff06c43310aee051fc09b9d3b1bb94f0ec9f7160929af954857c1030c97ee95999ffa4ff04cb6a695d2bc9976ee4aa9e44a0ad9b84c574cb14b96a01eddd217d3c14c8a77d41cadb1f82dc039e186e51fe3a0ce2da48ae9595683630d45b4056514909c36f34058aa9d592755cc392dcc082a26142095d94c838261b9c519f570ffe0591245f9d30e27efe3d73339ce3342684fde86a355d7d93d57eb9bdd50982e4dad94def1ec4770759885ac63293477979c3d45130e6b06905e7c26d018adba337c7b6c76970607ab1f53e95769a07928afbbff7b1459a9c3160e57a43072eb03aefb8779d40116f3f7978bd7a3c4f8b063d442b9129fa93367eb918d05f39e81431b38f4b89e7414ac9076ac8139b13a3da8781b3c33b9df19714242d4b2da168f79c2db0e1d061a8cc9cb420a96d9404b7c8e4e1339ae18e0e064be1779b8e32a03cc96af05967211d2bb113cc9a6348e753cc4a583e211240a31587da01f2565886c39183909e21d6472670cdaa97f1bf9e227361931eb3cb341bfd3ccfe5b15bbec50b26004ac9c9186fc5f493b29475f33b61710302f469443a53f8649f2686b2091047d464126866b235709c4b3658573262494aa811aafc2e9a882642deaf4722f042a748d0e825dd22bc6e12cb46cf4d49bf5ab9ab6ce05ea0d04c570d597cb7be1f614e8f539d39864b126532518ccd7e245d597ee943171ec85819260e29717b961852b688d238a06fc0061a9afbb808563d51c19b9b61b39595396657749f274ed9b3deb64db91deeea7fb47ccbc6b0380d3b1ebea9ee09b5683752839664d837b1b031b506a339f5d67d59df4b57d3ebdecb872b5d1b2013d35f965895341d4662f8f5c4fb3806747a7252e9f2801817ffa1ceea5430800acc4e96f58a088bd18d5cb521b0dfb941dc7c803621329120df6b4bb7a739ec01085c5a12b7bd1780f4df069381b38c5233718200ce619fa6af0a94e6c4a60987baa50fa68c5dbd0b1fdd1d6e6e8e0b5b0bc8a321b9a5b7b87bcd636c3ac53531bb74a4f0a66d7e2b3e59f71ea07c41d4f7d154f6c4b1143bb336cc491173430930ec3e8041ab92f52bb6e1d8b076aa6542d2ddfb605a582bff1e3979f6d3c37b13f7cdd061642868d1ef46003112fbba281f35264e26e4c1eb0a14c33091c04b9f246e6cf46906c1a84db5967c232a58416f7497af278dd3cae72feacdd60373ddeaae0d6f96e0ba2d28948e95262ebb2676391dd949f759e4539009e829843415e26aee17a261e878a86d6b9e74daee9fd0065fd96b3b26b21b6bbb6d925754d00f1dbd008c23ea8701887769ba0587655043adde011555a2061faaa9098d8d4489c909c45fe53044d0e0dc0d3573b31eab64adc8ffbe5029d2a852896bcbda41bd2462e7c4cbb80344977bdbffb9c8e450ea972c07df812e33c23b59f474a6741d570700d4f8e8a0c69e32fb46e4df55664595b2a3f5dc9d3c61dd074bffd1a72181241e509c0073d0075f571890328ede3e9d1eaa2483227c5c265ed1e248113679b1de0c4646107b5eb2fdb6dcd3b0d176fb3a728d631a2637f9ad9aec8272677d9e092abda625817002226e45c379f884a9c677ed1e0beec330ef48bcc3f48dcdadbd0098d00dc209dec205186eb3c95f36b5c7db6f2496671759a72a4225f2549cc3b2a2edd6e3d1715fa6872dd22aef6814d37701b60f2ce69289ced8e6fba8d9e2fc47784e97ca1be3b07d08009772bc89dc76e5d213ba350d8d3f4001b4a0efb553d04caddff4593142ada856c1f3459578e4aa244ffc3eb5c801c1253e62a1544387d36035c643eee646a818f71d25689f7ba8f335ac63d904cd9e85640cd2f36faf14babaaacf6c12a60a994b423ac9d60918cdd73c41248c4a4ca633cee40b9cd662dc199bfca39fa6d919662d3d62f248f97cdcc46f2540c00cbfef52b7a6cc67b91afbffe86f57002e544f63ddf86255bdc45ffb67d5e6ea59bb47c8e60eeee0be0e51eef542eb02e4e32ab31cd4a2c283db21863a6f8351b7932236539fbb8883bcd92de33b83006cb19a8903c450856dd505cd9e47621a651880385efff58da4294b9dc10cc044f44f20198123d9562bccdea0b34567e493eb6a86895febc4ef8d3f7e58a9e77bdf1008137a5af1798368189a61eb88977db8747ff3d1b8626cabacc665f9bb4f661268ec41a26a9829da80df6f4c7c738a31e200e1854dd0c078d411b9984db7ec4ae911d5d2b1c0d8e7620d333b38ece7c8beae29ff948f0c5d65531841dd552e9c90cafaebea1d05969e54f5f018461af6706d2d125bdbe9bf1b0fbfb6092015730584045b9ba904f57bd906336e28a84fd674812e9562c98dcbbe527f66187937fae5e7913272023b6a784cc62434141b5cdb91291ae8d2fe3ad383f14c570189091d71c62d1ea2aaf4d2da7d270673d42f38922d82f7abef4607f00d8d26935d9d29fed6ed149893ed7b8d09c88439811dced782bba963eed5bd63b85dd6975d4ba03b513a5ae986f457d800d429a1d165a4d72cfddf4f663989f90872b669a8a7dd94c749ba197bd79359eec7943662ba42ce3eeae2e7c1a59bc31fca847422a49e8abefb32a2d333091e47d88db9a0ebd8c728a3fe6db7dbbc3e76e8e143a9bc0443a1e43fb35b59a308e1429f7a6dff311e3d73be7e3a5ce242db36c05f121496d6cd8d03cf1e6c7fe8c384a8a5797fd778740ab064bfa04a4618da79c2f392103d5738ad30a0ca0de3dfcab2beac06def08368954e1bd7661cec6dfe4d7a489a3e84721465afc2aaf9c4b15817f0dbc1c33e2de6389ea9dc42327e565ac3370d31f4833fbb0aebadddd6f7e6e1db268338edb6ab22ea81e2bd790cad67633539a27a443e858574102ce709146ab9949e40f6d9be17c3b3d7925b0041db3c5a686828b26bb45534d8d15c22d7cee9e006dd8a54eee4641999a01a32bce3567c3c65a79415aec56158e12a035d6fdea82efe7582ebc0e2528cb306c2b79ec1b46533b8a2266686523ca7c70d6699b829b0d6fc0450eb6022be9dc331a9b1e35940d489d69d98fe1acc2fbe4fc1f24112f61b249d4e7ca32f2517357b70f38f8b54a92934e397c7ccd4857e05c24281a2bb10d2e6440a95f3e34ec034f84f4f7601cadba06d2bed70cc57343388f4bee875ac9a605bd481be816003e5c7cb1c75df1d5fe832dcb478af0fb05b26a63037b83bc6564ccd87c93d2d43ef711edcc00d156a5fb8e78c62cea9e2ad21c8c43fc763bc62173dbf59f701783e0b9d73d706656d157c680c958d55b96173150a74ed96ea1f5d5bfb5d25e55f82b6346b13dedcca9eed81d2dfa6a3699e6b3e002554bf2151f8048482c5113e019bbbba7ee37f38d06c71b4392a8c872f648803668b913198f28d9f0f4c45197d760e4195bd7720b71dccc3f37bac6458670b6c25277fbe6bbd5e3d9addebf943c3e396e09cb417563f21afac4e6cefc33511de68527d4c28a29b72830b4a6e5f496cfe86e55df4129aa06439fcc49160ae664e81953f3d991ea788d0b3a88df5929a0955be423a9d2f794000a745e5ab8a414bf4ed54270f4cf27dffbec8ea2a1e1a38417510737486ed9895ac1cf7f6ae1d24bab1907d00add4bff37fbb17e0fb9b115e7d4bd5d0c8c6ff6952bcb3d155fc78359b4593544e1b12e8d8bfd310bc364c17a5e11a2adb6846a83bfcdd4564925bef4bcb9276c1d703b59d1faf1605cf743ac7ce045fd77e7894afac1b526b555059bfda59f7e82f248ccb868cc80aa0e36cceb3439c4d48c278e1a868f14c5fef477248cb0e9b82e65c9495df213bbe88a88bcf13d31a83bf957b07ef57b3a18bc5de1137021721743b60542fa661f6c5439b0b"], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f0000002980)=""/195, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), 0x0}, 0x20) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x30, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x801) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) 7.43581065s ago: executing program 0 (id=677): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fcffff124e000000000000003700feff0400000095"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 7.309379525s ago: executing program 1 (id=678): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x2}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x0, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=""/8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0}, 0x50) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r4, 0x541b, 0x0) socket$kcm(0x10, 0x2, 0x4) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/105, 0x69) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001800)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x4000, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq}], [{@smackfsdef={'smackfsdef', 0x3d, '}!('}}, {@hash}]}}) ioctl$sock_SIOCOUTQ(r0, 0x10, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) 5.445950906s ago: executing program 1 (id=679): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x2, 0x1, 0x40}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 5.244573361s ago: executing program 0 (id=680): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.219300532s ago: executing program 3 (id=681): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000000)=@usbdevfs_connect) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x46}, 0x20) select(0x40, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff2, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x7fffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000100)={0x7fffffffffffffff}) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r3}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) fallocate(r3, 0x28, 0xfffffffffffffffe, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x20000000}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0xe8) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) 5.067801705s ago: executing program 1 (id=682): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getrlimit(0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'ip6gre0\x00', {}, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) io_submit(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) 4.922630027s ago: executing program 0 (id=683): socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xce, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x4}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x1d}]}}, 0x0, 0x42}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = dup(0xffffffffffffffff) write$UHID_INPUT(r3, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) 4.57113052s ago: executing program 2 (id=684): socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000001200)) write$dsp(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time}], 0x38) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) io_uring_setup(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syslog(0x2, &(0x7f0000001600)=""/107, 0x6b) truncate(0x0, 0x0) truncate(&(0x7f0000000200)='./file1\x00', 0x87e) 4.525927811s ago: executing program 3 (id=685): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_usb_connect$uac1(0x0, 0x98, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, 0x0, 0x0, 0x200800, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x1004e20, @loopback}, 0x10) readv(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/203, 0x3}], 0x300) sendto$inet(r4, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r4, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}, {{&(0x7f0000000280)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x35e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @broadcast}}}], 0x38}}, {{&(0x7f0000000880)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f00000008c0)}], 0x1, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xa0}}], 0x3, 0x0) 3.658139069s ago: executing program 2 (id=686): ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000840)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x2, 0x3, 0xff) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r3, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="643c87cf2bd21d995e613d73613b1e78334efea0", 0x14}], 0x1}}], 0x1, 0x0) listen(0xffffffffffffffff, 0x5) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) fanotify_init(0x40, 0x0) dup(0xffffffffffffffff) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4008556c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x18, 0x3e, 0x107, 0x0, 0x0, {0x0, 0x7c}, [@nested={0x4}]}, 0x18}}, 0x0) 3.568530427s ago: executing program 0 (id=687): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.255811451s ago: executing program 4 (id=688): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aef", 0x10}], 0x1) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001f7ff04b7050000670000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c061c6207005d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c066d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c125080963f63223b7b80197aa3161f45346b100000000000000000089e399f6609876b588743794298b79dc192dff048fc207c81f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be06000000000000005064caec04a367c23d9fb6a6991ddb737d527d6acb15426406991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54fc5b29d27643453ad9211e3550ee5520211d9370175133f260c6882a146880b9387f1beb5418618bc83a3becf9bb5d80efd7da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706e0000249a028044ede964362cfb2f30a246c3b2f60000fc4deb91da1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe5682159fbde59dad00008a73b40f09cf018cd496b36050d7fd45e3620c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc348ef2ac3781b847611fcb0a26acafdd6d9a1b17dcb9f7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb0200000000000000cc1fbc455a64fd449284f71761092a0302000000000000008a05d36fd9b814b4292745418c92d94462d2d8f7e1d24cabe17ad4135d8872935ceac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49a71c62df5544ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f481112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d529c349923f9a4fb882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104021ff34ddf7ffcca1a04eae963e25516a114573779b24a341dfb2e80f1f345c6d96493ffc2a18478b5bf3aab2ea59c51cf0678e1a57d0ea042d911548ff612002ddb2d54d42fbddaf686c4f64d26b42e7d613e42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5adad95cb9a69d4de50642b4b9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08465e665c2620d78673dfb6d9263ed7def8924cfcd48a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc4bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6f00f0ffffa0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48ddacccbb58dddaf9a3510d65383829a51e0f41e661fa80ca1eaaa6cf0824305ba4ec80400c50ffe83ccb0e6fef321190c58aca8c7c8c6d26ff5cbc2cadebda8e1219e04f8dacffd33db1a0a2e74c9eb978d80a12d0b5327bfd053000000000000000000be0d02a14708504412fa93d335992b2983c5addc191b4a21c7b340d0536b01958e15315eb5f3f9f4992c18f666359f40295fa73284c4b607669bae75bd68c3e2b770c324a0ab26b6065d7e95a7bd80052db57506ec7cc861bf3998d07484c66630ca8173fea3f06ed1dfc70a8b90418e2dc76137e0f68cb1c8a908aef9f0f85647dba54e05028c33d94d463fb20d2e7547184b8d3611e45dff02144387f342ef9b9bf650e9d049bf65258a7bc094a6965e24611c077e1ca0891362a9d68f3ec7610c0449acf18459500f024f9b75885cd79ba32776e4a511c8a4ad922b00000000000000a9241220dfbf7d02ef507ec6fc7f5d37d835f7bed71283c431b9d8cbd9003972bf1dc6a71bedad8e19efc3edd2a7a7e555d5f3176af69920471e6e5bcb8966c813c132d65e2b99d3015e06b372e1aefaae14ee3fbc6349af362c19b59c214de66912d1a9a98d92dc197a51c29443de62caca334c46d110e50896fe50d0477771d387f40c8ef05750ca651e6e69a237dcf78666d6ab2bda1f853525494e4efdd93be38bb5fc671f8794002d7a951fd336aaf4ed1166cb459df70218c571ba1c40b028234505e5477e268326af8812c2fbb8785a223fce0a0601c2a3b58bea8c6216eadabcabe86ab46e4cd3d58ef7ce8d3c4b0bc5952e81dfc0a490d8568db6f9c51fe703c6864fae0053d2f91f49e977cdc1962dbc28c29471a72199862bc8fc6e211d13d8579cab4fba94b2b613c9b8148d05e0690a4c4ab35aabc45801d2b82081e62b23a01b58b1ffb624f63ad2246796796160cd3682374364edac52f1becb7c6eff50823b75fb2ef516ec4ec1cb20a2535b504502d744f2099674e58f2c117c980cf0d041c8ea5c4f166bab4aa5ed200ef4dcff96f7c9c1ab8c22db0f439b23b04bcd41ffc3a0e01976ca1cf43e12d7d72f3faa4979faabd62e2dc54a980eae4d5e8c6498de331c3aba1144ef1190ea6cda641d9416c4560cab2d819eac7b04c70f141754c3ffd79da363fe8859afee531710caf1b2bf5a51142f4755cbb700c28083525a9093790096cb93417f1216000000000000000000000000000040ceb244e4cae2b65a76d41793aabccd3d0c50486eae6793e1f54814a8ee2779c14ca94759266200229b58c12279817869e831cade7b09ddffffff9d93e2ad25eed43c0b9ee4fd209b5b919a42f676b9d7236fc8dd5040899d0676291407ce9ac8101dd3512f5b3ac8cf8179d1749de324000030d0f942ec4604c28d5c287d1435956784003a53eb5fe535ead8857acf0166dbd9f30a9b9c8a9b9faf1356faf269cded935b07863e4fdad8aab52686c81babd1c08f6700a2fadd413443022ea5c774ffefdd426abed08d437a4db48611fc82a18ab9f54758a1aad86d95cd186ceb55fafa3930090467b8b7bb8adef4de2076dc538bb97502b4b4350e633dc0a53c2fc9a01bc5cfae0245f1fab843c633446f5f3a43226109b7dafe7815773bd6969f04cbe15236b90000000000000000000000000000000000000000000000000000ff0779b9c005da21073c6d9680d4e547cb727addb2efe11b8b3a706569f1522b57d71bb0beccab7c8fe9e1330b2f501b2ac3cf4eba7ceda6ff8a0c8b18c5e9e2f505e833217557abb257d61af8e8c473a7585436730db75da167481ab8921fe051b250f8d8ef9c8481bb28a137d15040b0181c28dfad7c17b30c452a64c43a117cb948247c33abc765a6ba695c3cea5e32a4d1ae2dcbec2ff4268e03aad15efc6004e6b3d7f0edf8b5d4ae7846a6d43c16c90b7c5dc13ac2ff0439ab693498964cad2bb533bcd240778b7e49145c48efde42b44c01517f1a7c7707b4c4fc0900e7086ec40354504590696282286db9030f0320e2fcba8723939005347b3f744ff1973431000000000000000000000000000000000000003495d69aaf9a1d83e83511a3bf44fe753b8ad83bc34ea4d46b397e000ff267c50122aa5aaf8474ec2e57d960d963900bef84a4b3c7dd01ae4d6b5522aa8a35ae7996e298bcfe3f31a34e3e12c58cf172a4d3677a67b52041ec21ae8003aa1c9969178b1b00e4d12ac9745b3cabc908e623403c013907523c77f8acc20b9e2fd224ca8f21fab2b10991881e2112f4e1c4f54b9ca7c9a0c8298d60b8b6eaa023418992d6d62b0e9faca4a3b3a805e859137cd933ef5eb8db16f159f32505725da51414562d064b551246dacd586f42d06c790000087bb52ae4bc09f3846c785d1b278e661ed01fbc2415288bc9c808c4aef648d431b3029da0dec8886c3ee9cad996843d00a3b5eb54e270dd2e96c8f2fdb4c27c2d1bd467f2a14867dec67730d8a68329839d9feff688dfbe25c73f936338e7b057980da58a6303d95f17712d667d5a1066ae457ae32925ce658b559c1182a74e267da57fe25b19153f1cdebaddf3f7a3479c09f2303dff449c0513b552a75ed48215cc31264a6ff648a95daa0d599dbce303b3b5307572df30429a3b4b115cab0a018f2501272048dd9e69877535e20078e7c28a98f26ace2fa90c68166396a2398d7a266bdc15ce904f25ec7fb2434ee7b5b69bed702ba1e7ed72942f452f1a98a2d949450091075efa823b11f5f5eccd921c04c7c15a5a05750cd85b1300fc00ce275de7559e117f87cb6c3c9a4b9f96149e3fcffa44d7258e9fc818ab3d76ab660a254d998592c310"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r5, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000f80)=""/4096, 0x1000) 1.576416935s ago: executing program 2 (id=689): recvmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x2000000022, &(0x7f0000000000)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x14000000}) 1.529530634s ago: executing program 0 (id=690): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000073000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000fcffff124e000000000000003700feff0400000095"], &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.251113489s ago: executing program 4 (id=691): r0 = landlock_create_ruleset(&(0x7f0000000080)={0x202}, 0x10, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x20, 0x2}, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x2) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000001500)=""/197, &(0x7f0000000340)=""/92}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sys_enter\x00', r7}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 43.012328ms ago: executing program 2 (id=692): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x3, 0x2, 0x1, 0x40}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 0s ago: executing program 2 (id=693): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): syzkaller login: [ 61.606861][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 61.606879][ T29] audit: type=1400 audit(1719467968.378:78): avc: denied { transition } for pid=4965 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 61.668453][ T29] audit: type=1400 audit(1719467968.408:79): avc: denied { noatsecure } for pid=4965 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 61.687598][ T29] audit: type=1400 audit(1719467968.428:80): avc: denied { write } for pid=4965 comm="sh" path="pipe:[4225]" dev="pipefs" ino=4225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 61.711296][ T29] audit: type=1400 audit(1719467968.428:81): avc: denied { rlimitinh } for pid=4965 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 61.750916][ T29] audit: type=1400 audit(1719467968.428:82): avc: denied { siginh } for pid=4965 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.292214][ T29] audit: type=1400 audit(1719467969.068:83): avc: denied { read } for pid=4518 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 63.657101][ T29] audit: type=1400 audit(1719467970.428:84): avc: denied { append } for pid=4518 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.708576][ T29] audit: type=1400 audit(1719467970.428:85): avc: denied { open } for pid=4518 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.748633][ T29] audit: type=1400 audit(1719467970.428:86): avc: denied { getattr } for pid=4518 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. [ 70.866174][ T29] audit: type=1400 audit(1719467977.638:87): avc: denied { mounton } for pid=5077 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 70.873822][ T5077] cgroup: Unknown subsys name 'net' [ 70.889027][ T29] audit: type=1400 audit(1719467977.648:88): avc: denied { mount } for pid=5077 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 70.916558][ T29] audit: type=1400 audit(1719467977.668:89): avc: denied { unmount } for pid=5077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.159530][ T5077] cgroup: Unknown subsys name 'rlimit' [ 71.286775][ T29] audit: type=1400 audit(1719467978.058:90): avc: denied { setattr } for pid=5077 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.322941][ T29] audit: type=1400 audit(1719467978.058:91): avc: denied { create } for pid=5077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.344199][ T29] audit: type=1400 audit(1719467978.068:92): avc: denied { write } for pid=5077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.365594][ T29] audit: type=1400 audit(1719467978.068:93): avc: denied { read } for pid=5077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.386854][ T29] audit: type=1400 audit(1719467978.078:94): avc: denied { mounton } for pid=5077 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 71.412370][ T29] audit: type=1400 audit(1719467978.078:95): avc: denied { mount } for pid=5077 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 71.435774][ T29] audit: type=1400 audit(1719467978.118:96): avc: denied { read } for pid=4750 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 71.442373][ T5078] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 72.103091][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.109839][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.790355][ T5077] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 73.563252][ T5089] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.578694][ T5096] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.587897][ T5096] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.591624][ T5101] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.604200][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.604656][ T5096] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.614679][ T5101] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.621114][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.628663][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.633534][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.648981][ T5096] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.651576][ T5103] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.657217][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.666789][ T5103] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.677332][ T5101] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.678800][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.685065][ T5103] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.692243][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.699530][ T5104] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.706440][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.712881][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.722731][ T5096] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.727894][ T5103] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.737134][ T5096] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.741501][ T5104] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.747911][ T5096] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.755298][ T5103] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.772495][ T5103] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.774292][ T5104] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.788703][ T5104] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 74.398613][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 74.525576][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 74.634210][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 74.657840][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 74.782447][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.796202][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.804341][ T5086] bridge_slave_0: entered allmulticast mode [ 74.812841][ T5086] bridge_slave_0: entered promiscuous mode [ 74.872771][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.883359][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.890858][ T5086] bridge_slave_1: entered allmulticast mode [ 74.897871][ T5086] bridge_slave_1: entered promiscuous mode [ 74.924357][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.932165][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.941591][ T5094] bridge_slave_0: entered allmulticast mode [ 74.948789][ T5094] bridge_slave_0: entered promiscuous mode [ 74.990721][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.997919][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.005523][ T5094] bridge_slave_1: entered allmulticast mode [ 75.012631][ T5094] bridge_slave_1: entered promiscuous mode [ 75.021659][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 75.051445][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.117931][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.188094][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.195882][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.204262][ T5087] bridge_slave_0: entered allmulticast mode [ 75.211553][ T5087] bridge_slave_0: entered promiscuous mode [ 75.226002][ T5086] team0: Port device team_slave_0 added [ 75.235160][ T5086] team0: Port device team_slave_1 added [ 75.241817][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.249367][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.256593][ T5088] bridge_slave_0: entered allmulticast mode [ 75.263851][ T5088] bridge_slave_0: entered promiscuous mode [ 75.275219][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.303954][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.314314][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.321987][ T5087] bridge_slave_1: entered allmulticast mode [ 75.330449][ T5087] bridge_slave_1: entered promiscuous mode [ 75.347114][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.354390][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.361719][ T5088] bridge_slave_1: entered allmulticast mode [ 75.369754][ T5088] bridge_slave_1: entered promiscuous mode [ 75.379574][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.428996][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.436037][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.462713][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.554410][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.564382][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.571452][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.597498][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.612186][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.633202][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.647157][ T5094] team0: Port device team_slave_0 added [ 75.671000][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.718162][ T5094] team0: Port device team_slave_1 added [ 75.745885][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.753382][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.763239][ T5090] bridge_slave_0: entered allmulticast mode [ 75.770510][ T5090] bridge_slave_0: entered promiscuous mode [ 75.780541][ T5093] Bluetooth: hci1: command tx timeout [ 75.836582][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.844696][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.852370][ T5090] bridge_slave_1: entered allmulticast mode [ 75.859214][ T5093] Bluetooth: hci3: command tx timeout [ 75.863773][ T5104] Bluetooth: hci2: command tx timeout [ 75.864798][ T5103] Bluetooth: hci0: command tx timeout [ 75.870804][ T5098] Bluetooth: hci4: command tx timeout [ 75.880634][ T5090] bridge_slave_1: entered promiscuous mode [ 75.904557][ T5087] team0: Port device team_slave_0 added [ 75.913742][ T5087] team0: Port device team_slave_1 added [ 75.924305][ T5088] team0: Port device team_slave_0 added [ 75.946862][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.954098][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.980861][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.025495][ T5088] team0: Port device team_slave_1 added [ 76.058145][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.069187][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.097332][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.113820][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.147635][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.154898][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.181353][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.212311][ T5086] hsr_slave_0: entered promiscuous mode [ 76.220248][ T5086] hsr_slave_1: entered promiscuous mode [ 76.231618][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.276052][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.283217][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.309754][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.321585][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.329286][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.358396][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.372453][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.379541][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.405871][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.462794][ T5090] team0: Port device team_slave_0 added [ 76.479075][ T5090] team0: Port device team_slave_1 added [ 76.563809][ T5094] hsr_slave_0: entered promiscuous mode [ 76.570523][ T5094] hsr_slave_1: entered promiscuous mode [ 76.576749][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.586562][ T5094] Cannot create hsr debugfs directory [ 76.637471][ T5088] hsr_slave_0: entered promiscuous mode [ 76.648003][ T5088] hsr_slave_1: entered promiscuous mode [ 76.657385][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.667107][ T5088] Cannot create hsr debugfs directory [ 76.719021][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.726000][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.752967][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.802001][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.809294][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.836421][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.933099][ T5087] hsr_slave_0: entered promiscuous mode [ 76.940918][ T5087] hsr_slave_1: entered promiscuous mode [ 76.947193][ T5087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.956406][ T5087] Cannot create hsr debugfs directory [ 77.157017][ T5090] hsr_slave_0: entered promiscuous mode [ 77.164352][ T5090] hsr_slave_1: entered promiscuous mode [ 77.174009][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.182025][ T5090] Cannot create hsr debugfs directory [ 77.562446][ T5088] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.591609][ T5088] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.603188][ T5088] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 77.615091][ T5088] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 77.695196][ T5090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.719554][ T5090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.731909][ T5090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.761017][ T5090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.857979][ T5086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.872724][ T5098] Bluetooth: hci1: command tx timeout [ 77.873439][ T5086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.895395][ T5086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.906320][ T5086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.942049][ T5104] Bluetooth: hci2: command tx timeout [ 77.947520][ T5104] Bluetooth: hci0: command tx timeout [ 77.951172][ T5103] Bluetooth: hci3: command tx timeout [ 77.956659][ T5098] Bluetooth: hci4: command tx timeout [ 78.095880][ T5087] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.107470][ T5087] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.151333][ T5087] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 78.202376][ T5087] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 78.255455][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.307579][ T5094] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.336638][ T5094] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.349380][ T5094] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.377562][ T5094] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.410978][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.435730][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.453392][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.486720][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.494289][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.531597][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.538947][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.596874][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.636762][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.693888][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.701823][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.715750][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.722996][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.784151][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.791442][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.806741][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.813898][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.969943][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 78.969960][ T29] audit: type=1400 audit(1719467985.748:113): avc: denied { sys_module } for pid=5088 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 79.050214][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.203813][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.217355][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.248125][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.308117][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.373704][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.381570][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.410870][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.418084][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.436063][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.443249][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.480872][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.488081][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.711699][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.737343][ T5088] veth0_vlan: entered promiscuous mode [ 79.803452][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.939248][ T5104] Bluetooth: hci1: command tx timeout [ 79.948185][ T5088] veth1_vlan: entered promiscuous mode [ 79.994436][ T5088] veth0_macvtap: entered promiscuous mode [ 80.007496][ T5088] veth1_macvtap: entered promiscuous mode [ 80.020837][ T5104] Bluetooth: hci3: command tx timeout [ 80.021266][ T5098] Bluetooth: hci2: command tx timeout [ 80.026680][ T5104] Bluetooth: hci0: command tx timeout [ 80.031998][ T5098] Bluetooth: hci4: command tx timeout [ 80.131191][ T5086] veth0_vlan: entered promiscuous mode [ 80.156177][ T5090] veth0_vlan: entered promiscuous mode [ 80.188179][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.233796][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.243285][ T5086] veth1_vlan: entered promiscuous mode [ 80.256985][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.272398][ T5090] veth1_vlan: entered promiscuous mode [ 80.295613][ T5088] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.305091][ T5088] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.315853][ T5088] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.325503][ T5088] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.402734][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.475411][ T5086] veth0_macvtap: entered promiscuous mode [ 80.557573][ T5086] veth1_macvtap: entered promiscuous mode [ 80.570282][ T5090] veth0_macvtap: entered promiscuous mode [ 80.604616][ T5094] veth0_vlan: entered promiscuous mode [ 80.646671][ T5090] veth1_macvtap: entered promiscuous mode [ 80.670608][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.683321][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.695544][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.766671][ T5094] veth1_vlan: entered promiscuous mode [ 80.781584][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.795001][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.807313][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.834075][ T5086] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.843679][ T5086] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.853292][ T5086] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.862663][ T5086] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.895413][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.898207][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.912853][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.925318][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.927249][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.938460][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.957654][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.999238][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.009905][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.020839][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.032035][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.043406][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.123982][ T5090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.132966][ T5090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.145578][ T5090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.154692][ T5090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.167816][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.186976][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.206555][ T5094] veth0_macvtap: entered promiscuous mode [ 81.245889][ T29] audit: type=1400 audit(1719467988.018:114): avc: denied { mounton } for pid=5088 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.284777][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.318101][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.326378][ T29] audit: type=1400 audit(1719467988.018:115): avc: denied { mount } for pid=5088 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 81.358650][ T5094] veth1_macvtap: entered promiscuous mode [ 81.402390][ T29] audit: type=1400 audit(1719467988.178:116): avc: denied { read write } for pid=5088 comm="syz-executor" name="loop2" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.449499][ T29] audit: type=1400 audit(1719467988.178:117): avc: denied { open } for pid=5088 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.505793][ T2438] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.548688][ T29] audit: type=1400 audit(1719467988.178:118): avc: denied { ioctl } for pid=5088 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.572609][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.576310][ T2438] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.590739][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.604600][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.617064][ T29] audit: type=1400 audit(1719467988.308:119): avc: denied { read write } for pid=5172 comm="syz.2.3" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 81.641752][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.646887][ T29] audit: type=1400 audit(1719467988.308:120): avc: denied { open } for pid=5172 comm="syz.2.3" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 81.654963][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.683801][ T29] audit: type=1400 audit(1719467988.378:121): avc: denied { prog_load } for pid=5172 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 81.706155][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.721516][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.725242][ T29] audit: type=1400 audit(1719467988.378:122): avc: denied { bpf } for pid=5172 comm="syz.2.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 81.760934][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.773900][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.787449][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.798246][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.809037][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.819519][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.840665][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.879079][ T5087] veth0_vlan: entered promiscuous mode [ 81.907400][ T5094] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.929494][ T5094] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.938244][ T5094] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.957886][ T5094] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.995823][ T5178] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 82.019115][ T5104] Bluetooth: hci1: command tx timeout [ 82.071427][ T5087] veth1_vlan: entered promiscuous mode [ 82.100497][ T5104] Bluetooth: hci0: command tx timeout [ 82.106280][ T5104] Bluetooth: hci4: command tx timeout [ 82.108235][ T5103] Bluetooth: hci2: command tx timeout [ 82.119972][ T5098] Bluetooth: hci3: command tx timeout [ 82.170565][ T2453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.196385][ T2453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.241247][ T2438] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.294229][ T2438] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.339483][ T5183] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 82.366754][ T5087] veth0_macvtap: entered promiscuous mode [ 82.446137][ T5087] veth1_macvtap: entered promiscuous mode [ 82.555716][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.608537][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.653695][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.688592][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.717976][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.755818][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.793635][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.813929][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.838126][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.942658][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.032885][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.088370][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.115649][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.146720][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.189340][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.205872][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.217610][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.255542][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.382242][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.391608][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.659660][ T5087] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.671102][ T5087] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.394823][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 84.394845][ T29] audit: type=1400 audit(1719467990.548:148): avc: denied { read append } for pid=5204 comm="syz.3.13" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.458705][ T5087] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.486638][ T5087] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.517753][ T29] audit: type=1400 audit(1719467990.548:149): avc: denied { open } for pid=5204 comm="syz.3.13" path="/dev/dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.588207][ T29] audit: type=1326 audit(1719467991.318:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 84.618391][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 84.646184][ T29] audit: type=1326 audit(1719467991.328:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 84.724344][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.745869][ T29] audit: type=1326 audit(1719467991.328:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 84.788714][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.835907][ T29] audit: type=1326 audit(1719467991.328:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 84.933166][ T29] audit: type=1326 audit(1719467991.328:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 85.005018][ T29] audit: type=1326 audit(1719467991.338:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 85.040715][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.066899][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.103915][ T29] audit: type=1326 audit(1719467991.338:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 85.170445][ T5220] netlink: 96 bytes leftover after parsing attributes in process `syz.3.18'. [ 85.240940][ T29] audit: type=1326 audit(1719467991.338:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.2.14" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 85.456397][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.493744][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.869577][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 86.079126][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.088830][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 86.179361][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 86.819141][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 87.217755][ T5250] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=5250 comm=syz.2.26 [ 87.339005][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 87.368822][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 87.459021][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 87.510605][ T785] cfg80211: failed to load regulatory.db [ 87.629052][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 88.226188][ T5267] netlink: 96 bytes leftover after parsing attributes in process `syz.0.28'. [ 88.525437][ T5275] netlink: 8 bytes leftover after parsing attributes in process `syz.0.33'. [ 93.491974][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 93.491993][ T29] audit: type=1400 audit(1719468000.268:197): avc: denied { create } for pid=5286 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.538609][ T5290] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=5290 comm=syz.3.40 [ 93.614841][ T29] audit: type=1400 audit(1719468000.358:198): avc: denied { write } for pid=5286 comm="syz.1.38" path="socket:[7480]" dev="sockfs" ino=7480 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.706554][ T29] audit: type=1400 audit(1719468000.358:199): avc: denied { nlmsg_read } for pid=5286 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.939608][ T5302] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 93.978690][ T5296] netlink: 32 bytes leftover after parsing attributes in process `syz.2.42'. [ 94.068492][ T29] audit: type=1400 audit(1719468000.818:200): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.169 src=30006 daddr=10.128.0.41 dest=53760 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 94.138877][ T29] audit: type=1400 audit(1719468000.888:201): avc: denied { ioctl } for pid=5294 comm="syz.2.42" path="socket:[6111]" dev="sockfs" ino=6111 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.246096][ T29] audit: type=1400 audit(1719468000.918:202): avc: denied { ioctl } for pid=5293 comm="syz.0.41" path="/dev/radio0" dev="devtmpfs" ino=873 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 94.512148][ T29] audit: type=1400 audit(1719468001.278:203): avc: denied { egress } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 94.596499][ T29] audit: type=1400 audit(1719468001.278:204): avc: denied { sendto } for pid=24 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 94.776583][ T29] audit: type=1400 audit(1719468001.508:205): avc: denied { read } for pid=5314 comm="syz.4.48" name="event2" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 94.803186][ T5321] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 94.843544][ T5321] xt_SECMARK: invalid mode: 0 [ 94.960230][ T5321] Zero length message leads to an empty skb [ 95.037648][ T5321] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 95.167675][ T29] audit: type=1400 audit(1719468001.858:206): avc: denied { ioctl } for pid=5323 comm="syz.1.49" path="socket:[7524]" dev="sockfs" ino=7524 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.922827][ T5340] binder: 5339:5340 ioctl ae41 0 returned -22 [ 97.153845][ T5342] hub 9-0:1.0: USB hub found [ 97.159659][ T5342] hub 9-0:1.0: 8 ports detected [ 97.506465][ T5350] netlink: 32 bytes leftover after parsing attributes in process `syz.0.57'. [ 98.393805][ T5366] netlink: 96 bytes leftover after parsing attributes in process `syz.2.64'. [ 98.601081][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 98.601100][ T29] audit: type=1400 audit(1719468005.378:222): avc: denied { create } for pid=5372 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 98.786131][ T29] audit: type=1400 audit(1719468005.498:223): avc: denied { bind } for pid=5372 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.877173][ T29] audit: type=1400 audit(1719468005.498:224): avc: denied { create } for pid=5371 comm="syz.2.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 98.944183][ T29] audit: type=1400 audit(1719468005.498:225): avc: denied { connect } for pid=5371 comm="syz.2.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 99.229961][ T29] audit: type=1400 audit(1719468005.998:226): avc: denied { create } for pid=5383 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 99.350664][ T29] audit: type=1400 audit(1719468006.058:227): avc: denied { setopt } for pid=5383 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 99.538697][ T29] audit: type=1400 audit(1719468006.058:228): avc: denied { bind } for pid=5383 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 99.574119][ T29] audit: type=1400 audit(1719468006.288:229): avc: denied { mounton } for pid=5386 comm="syz.1.70" path="/root/syzkaller.kNmoGU/12/file0" dev="sda1" ino=1974 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 99.922812][ T29] audit: type=1400 audit(1719468006.678:230): avc: denied { mount } for pid=5390 comm="syz.3.72" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 99.986449][ T5393] binder: 5392:5393 ioctl ae41 0 returned -22 [ 100.218373][ T5394] hub 9-0:1.0: USB hub found [ 100.223417][ T5394] hub 9-0:1.0: 8 ports detected [ 100.236003][ T29] audit: type=1326 audit(1719468006.698:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.3.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aeab75ae9 code=0x7ffc0000 [ 100.500218][ T5397] Bluetooth: MGMT ver 1.22 [ 102.609613][ T5418] geneve2: entered promiscuous mode [ 102.622312][ T5418] geneve2: entered allmulticast mode [ 104.096966][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 104.096984][ T29] audit: type=1400 audit(1719468010.868:250): avc: denied { create } for pid=5460 comm="syz.0.92" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 104.377562][ T5464] input: syz0 as /devices/virtual/input/input5 [ 104.950605][ T29] audit: type=1400 audit(1719468011.718:251): avc: denied { read } for pid=4521 comm="acpid" name="event4" dev="devtmpfs" ino=2324 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.950675][ T29] audit: type=1400 audit(1719468011.718:252): avc: denied { open } for pid=4521 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2324 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 105.230531][ T29] audit: type=1400 audit(1719468012.008:253): avc: denied { create } for pid=5466 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 105.531711][ T29] audit: type=1400 audit(1719468012.308:254): avc: denied { ioctl } for pid=5466 comm="syz.1.94" path="socket:[7754]" dev="sockfs" ino=7754 ioctlcmd=0x10 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 105.532603][ T29] audit: type=1400 audit(1719468012.308:255): avc: denied { write } for pid=5466 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 105.532664][ T29] audit: type=1400 audit(1719468012.308:256): avc: denied { read } for pid=5466 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 106.596846][ T29] audit: type=1326 audit(1719468013.368:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 106.634500][ T785] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 106.728801][ T29] audit: type=1326 audit(1719468013.368:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 106.852465][ T29] audit: type=1326 audit(1719468013.368:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5478 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f90d1f75ae9 code=0x7ffc0000 [ 106.927019][ T785] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.544772][ T5483] netlink: 96 bytes leftover after parsing attributes in process `syz.2.100'. [ 107.718410][ T785] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 107.738052][ T785] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 107.748143][ T785] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.770127][ T785] usb 2-1: config 0 descriptor?? [ 108.235413][ T5500] input: syz0 as /devices/virtual/input/input6 [ 109.098501][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 109.098519][ T29] audit: type=1400 audit(1719468015.868:262): avc: denied { read } for pid=5470 comm="syz.1.96" name="rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 109.217597][ T29] audit: type=1400 audit(1719468015.868:263): avc: denied { open } for pid=5470 comm="syz.1.96" path="/dev/rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 109.270253][ T785] usbhid 2-1:0.0: can't add hid device: -71 [ 109.286795][ T785] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 109.295213][ T29] audit: type=1400 audit(1719468015.928:264): avc: denied { read } for pid=5470 comm="syz.1.96" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 109.413735][ T5506] cannot load conntrack support for proto=3 [ 110.197161][ T29] audit: type=1400 audit(1719468015.928:265): avc: denied { open } for pid=5470 comm="syz.1.96" path="/dev/ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 110.235800][ T785] usb 2-1: USB disconnect, device number 2 [ 110.443126][ T29] audit: type=1400 audit(1719468015.928:266): avc: denied { ioctl } for pid=5470 comm="syz.1.96" path="/dev/ppp" dev="devtmpfs" ino=694 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 110.512451][ T29] audit: type=1400 audit(1719468016.218:267): avc: denied { create } for pid=5504 comm="syz.2.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 110.542808][ T29] audit: type=1400 audit(1719468016.218:268): avc: denied { ioctl } for pid=5504 comm="syz.2.105" path="socket:[8602]" dev="sockfs" ino=8602 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 110.788168][ T29] audit: type=1400 audit(1719468017.558:269): avc: denied { nlmsg_read } for pid=5508 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.913363][ T29] audit: type=1400 audit(1719468017.688:270): avc: denied { create } for pid=5514 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 111.050286][ T29] audit: type=1400 audit(1719468017.748:271): avc: denied { connect } for pid=5514 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 111.401060][ T5529] binder: 5528:5529 ioctl ae41 0 returned -22 [ 111.617009][ T5531] hub 9-0:1.0: USB hub found [ 111.623728][ T5531] hub 9-0:1.0: 8 ports detected [ 111.648417][ T5527] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 112.032850][ T5535] netlink: 28 bytes leftover after parsing attributes in process `syz.1.113'. [ 115.098537][ T5570] netlink: 96 bytes leftover after parsing attributes in process `syz.4.124'. [ 115.353644][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 115.353658][ T29] audit: type=1400 audit(1719468022.128:273): avc: denied { create } for pid=5576 comm="syz.2.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 116.692497][ T29] audit: type=1400 audit(1719468023.468:274): avc: denied { create } for pid=5590 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 116.789377][ T29] audit: type=1400 audit(1719468023.468:275): avc: denied { connect } for pid=5590 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 117.020791][ T29] audit: type=1400 audit(1719468023.638:276): avc: denied { create } for pid=5587 comm="syz.2.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 117.133488][ T5597] overlay: ./file0 is not a directory [ 117.196361][ T29] audit: type=1400 audit(1719468023.968:277): avc: denied { connect } for pid=5596 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 117.267805][ T29] audit: type=1326 audit(1719468024.018:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5596 comm="syz.1.133" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 117.290606][ C1] vkms_vblank_simulate: vblank timer overrun [ 119.294492][ T5631] netlink: 64 bytes leftover after parsing attributes in process `syz.0.142'. [ 119.608883][ T29] audit: type=1800 audit(1719468026.328:279): pid=5633 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.144" name="bus" dev="sda1" ino=1946 res=0 errno=0 [ 119.752184][ T29] audit: type=1400 audit(1719468026.528:280): avc: denied { map } for pid=5636 comm="syz.1.145" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 119.818417][ T29] audit: type=1400 audit(1719468026.528:281): avc: denied { read write } for pid=5636 comm="syz.1.145" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 119.820576][ T5639] gadgetfs: Unknown parameter 'acl' [ 119.846496][ C1] vkms_vblank_simulate: vblank timer overrun [ 119.901786][ T29] audit: type=1400 audit(1719468026.598:282): avc: denied { mounton } for pid=5635 comm="syz.3.146" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 120.355539][ T5651] overlay: ./file0 is not a directory [ 121.378445][ T5104] Bluetooth: hci3: command 0x0406 tx timeout [ 121.988851][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 121.988869][ T29] audit: type=1400 audit(1719468028.758:284): avc: denied { create } for pid=5668 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 122.329327][ T5678] netlink: 32 bytes leftover after parsing attributes in process `syz.4.157'. [ 122.473329][ T5683] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=5683 comm=syz.2.158 [ 123.609979][ T29] audit: type=1326 audit(1719468030.388:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.4.160" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab0fd75ae9 code=0x0 [ 123.788001][ T5700] gadgetfs: Unknown parameter 'acl' [ 124.900682][ T5727] overlay: ./file0 is not a directory [ 124.916289][ T29] audit: type=1400 audit(1719468031.678:286): avc: denied { create } for pid=5692 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 128.797165][ T29] audit: type=1400 audit(1719468035.568:287): avc: denied { setopt } for pid=5772 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 130.569965][ T29] audit: type=1400 audit(1719468037.348:288): avc: denied { create } for pid=5776 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 130.718133][ T29] audit: type=1400 audit(1719468037.368:289): avc: denied { setopt } for pid=5776 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 131.278988][ T29] audit: type=1804 audit(1719468037.488:290): pid=5781 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.186" name="/root/syzkaller.sJigEt/33/bus" dev="sda1" ino=1953 res=1 errno=0 [ 133.605637][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.618888][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.237983][ T29] audit: type=1326 audit(1719468040.998:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5784 comm="syz.3.187" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aeab75ae9 code=0x0 [ 134.695452][ T5807] warning: `syz.2.192' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 134.737134][ T29] audit: type=1326 audit(1719468041.508:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5805 comm="syz.2.192" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x0 [ 135.453651][ T5822] xt_SECMARK: invalid mode: 0 [ 136.821892][ T5837] input: syz0 as /devices/virtual/input/input7 [ 137.539194][ T5839] netlink: 28 bytes leftover after parsing attributes in process `syz.2.201'. [ 138.204114][ T29] audit: type=1326 audit(1719468044.978:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5844 comm="syz.2.204" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x0 [ 138.411113][ T5095] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 138.601536][ T5095] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.627717][ T5095] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 138.687396][ T5095] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 138.721954][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.800540][ T5095] usb 5-1: config 0 descriptor?? [ 139.278008][ T5095] usbhid 5-1:0.0: can't add hid device: -71 [ 139.285402][ T5095] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 139.311347][ T5095] usb 5-1: USB disconnect, device number 2 [ 140.883843][ T29] audit: type=1800 audit(1719468047.638:294): pid=5877 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.212" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 141.672235][ T29] audit: type=1400 audit(1719468048.448:295): avc: denied { unmount } for pid=5087 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 142.503817][ T29] audit: type=1400 audit(1719468049.228:296): avc: denied { bind } for pid=5902 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 142.523476][ C1] vkms_vblank_simulate: vblank timer overrun [ 142.533876][ T29] audit: type=1400 audit(1719468049.238:297): avc: denied { connect } for pid=5902 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 142.654591][ T29] audit: type=1400 audit(1719468049.378:298): avc: denied { write } for pid=5902 comm="syz.1.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 142.673813][ C1] vkms_vblank_simulate: vblank timer overrun [ 144.116157][ T29] audit: type=1800 audit(1719468050.888:299): pid=5933 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.228" name="bus" dev="sda1" ino=1969 res=0 errno=0 [ 144.633416][ T5939] netlink: 28 bytes leftover after parsing attributes in process `syz.4.231'. [ 145.969899][ T5950] overlayfs: missing 'lowerdir' [ 146.104595][ T29] audit: type=1400 audit(1719468052.878:300): avc: denied { bind } for pid=5944 comm="syz.3.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.223515][ T29] audit: type=1400 audit(1719468052.998:301): avc: denied { write } for pid=5944 comm="syz.3.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 147.073556][ T29] audit: type=1326 audit(1719468053.848:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.242" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 147.844009][ T29] audit: type=1800 audit(1719468054.618:303): pid=5979 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.244" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 148.175899][ T29] audit: type=1400 audit(1719468054.948:304): avc: denied { ioctl } for pid=5984 comm="syz.3.248" path="socket:[9695]" dev="sockfs" ino=9695 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 148.287472][ T29] audit: type=1400 audit(1719468054.978:305): avc: denied { write } for pid=5984 comm="syz.3.248" path="socket:[9695]" dev="sockfs" ino=9695 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 148.329738][ T29] audit: type=1326 audit(1719468055.048:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5989 comm="syz.1.249" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 149.472834][ T29] audit: type=1326 audit(1719468056.248:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.255" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 149.547409][ T6017] overlay: ./file0 is not a directory [ 149.715335][ T6021] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 149.717794][ T29] audit: type=1400 audit(1719468056.488:308): avc: denied { module_load } for pid=6015 comm="syz.1.255" path=2F6D656D66643AFAC5DB3ACA5EB0D4F16140B57B43C19373847808FCDE7D4F202864656C6574656429 dev="tmpfs" ino=1050 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 150.028681][ T6025] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 152.003077][ T29] audit: type=1326 audit(1719468058.778:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6045 comm="syz.3.265" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aeab75ae9 code=0x0 [ 152.460543][ T6057] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 153.188633][ T6069] netlink: 64 bytes leftover after parsing attributes in process `syz.1.271'. [ 153.279840][ T29] audit: type=1326 audit(1719468060.058:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.2.272" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x0 [ 153.517960][ T6078] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 153.562977][ T29] audit: type=1400 audit(1719468060.338:311): avc: denied { map } for pid=6071 comm="syz.3.273" path="socket:[9804]" dev="sockfs" ino=9804 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 155.018523][ T29] audit: type=1400 audit(1719468061.778:312): avc: denied { wake_alarm } for pid=6092 comm="syz.3.278" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 155.167756][ T5139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.191343][ T5139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.231638][ T5139] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 155.286914][ T29] audit: type=1400 audit(1719468062.058:313): avc: denied { ioctl } for pid=6092 comm="syz.3.278" path="socket:[10726]" dev="sockfs" ino=10726 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 155.443195][ T29] audit: type=1326 audit(1719468062.218:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6100 comm="syz.1.280" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 155.468848][ T5098] Bluetooth: hci4: command 0x0406 tx timeout [ 156.243572][ T29] audit: type=1400 audit(1719468063.008:315): avc: denied { read } for pid=6112 comm="syz.4.284" path="socket:[10752]" dev="sockfs" ino=10752 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.272760][ C0] vkms_vblank_simulate: vblank timer overrun [ 156.463014][ T6121] netlink: 28 bytes leftover after parsing attributes in process `syz.3.285'. [ 157.285952][ T6120] bridge0: port 3(gretap0) entered blocking state [ 157.303088][ T6120] bridge0: port 3(gretap0) entered disabled state [ 157.341515][ T6120] gretap0: entered allmulticast mode [ 157.382832][ T6120] gretap0: entered promiscuous mode [ 157.516075][ T6120] bridge0: port 3(gretap0) entered blocking state [ 157.523116][ T6120] bridge0: port 3(gretap0) entered forwarding state [ 160.288307][ C1] sched: RT throttling activated [ 160.320436][ T29] audit: type=1326 audit(1719468067.098:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6140 comm="syz.0.293" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 160.929369][ T6157] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 160.982896][ T6156] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 161.376393][ T29] audit: type=1326 audit(1719468068.148:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.1.296" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 161.784140][ T6176] netlink: 28 bytes leftover after parsing attributes in process `syz.2.300'. [ 162.731822][ T6179] bridge0: port 3(gretap0) entered blocking state [ 162.759486][ T6179] bridge0: port 3(gretap0) entered disabled state [ 162.778669][ T6179] gretap0: entered allmulticast mode [ 162.833323][ T6179] gretap0: entered promiscuous mode [ 162.848207][ T6179] bridge0: port 3(gretap0) entered blocking state [ 162.854891][ T6179] bridge0: port 3(gretap0) entered forwarding state [ 163.197271][ T6192] binder: 6191:6192 ioctl ae41 0 returned -22 [ 163.670989][ T6197] hub 9-0:1.0: USB hub found [ 163.676078][ T6197] hub 9-0:1.0: 8 ports detected [ 164.771740][ T29] audit: type=1326 audit(1719468071.548:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6214 comm="syz.1.312" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 165.000349][ T29] audit: type=1326 audit(1719468071.738:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6216 comm="syz.3.313" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aeab75ae9 code=0x0 [ 165.129212][ T6227] netlink: 32 bytes leftover after parsing attributes in process `syz.2.315'. [ 165.413689][ T29] audit: type=1400 audit(1719468072.178:320): avc: denied { read } for pid=6230 comm="syz.2.317" name="usbmon0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 166.218988][ T29] audit: type=1400 audit(1719468072.178:321): avc: denied { open } for pid=6230 comm="syz.2.317" path="/dev/usbmon0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 166.435129][ T29] audit: type=1400 audit(1719468072.188:322): avc: denied { map } for pid=6230 comm="syz.2.317" path="/dev/usbmon0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.311252][ T6245] input: syz0 as /devices/virtual/input/input8 [ 167.319271][ T29] audit: type=1400 audit(1719468072.188:323): avc: denied { ioctl } for pid=6230 comm="syz.2.317" path="/dev/usbmon0" dev="devtmpfs" ino=705 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.700157][ T29] audit: type=1400 audit(1719468074.468:324): avc: denied { map } for pid=6244 comm="syz.4.322" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 167.777403][ T29] audit: type=1400 audit(1719468074.508:325): avc: denied { open } for pid=6244 comm="syz.4.322" path="/dev/ptyqd" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 167.841307][ T29] audit: type=1400 audit(1719468074.528:326): avc: denied { ioctl } for pid=6244 comm="syz.4.322" path="/dev/ptyqd" dev="devtmpfs" ino=134 ioctlcmd=0x560a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 168.770229][ T29] audit: type=1326 audit(1719468075.538:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.1.330" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 168.806182][ T6281] netlink: 96 bytes leftover after parsing attributes in process `syz.0.332'. [ 171.452777][ T6313] bridge0: port 3(gretap0) entered blocking state [ 171.459774][ T6313] bridge0: port 3(gretap0) entered disabled state [ 171.507694][ T5144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 171.691259][ T5144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 171.699491][ T6313] gretap0: entered allmulticast mode [ 171.729027][ T6313] gretap0: entered promiscuous mode [ 172.479822][ T5144] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 172.514177][ T6313] bridge0: port 3(gretap0) entered blocking state [ 172.520883][ T6313] bridge0: port 3(gretap0) entered forwarding state [ 172.600602][ T6327] netlink: 96 bytes leftover after parsing attributes in process `syz.3.343'. [ 173.039929][ T29] audit: type=1400 audit(1719468079.808:328): avc: denied { ioctl } for pid=6340 comm="syz.1.348" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=12305 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 175.056420][ T6354] hub 9-0:1.0: USB hub found [ 175.062203][ T6354] hub 9-0:1.0: 8 ports detected [ 176.007930][ T29] audit: type=1326 audit(1719468082.778:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6359 comm="syz.2.353" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x0 [ 176.095123][ T6368] cannot load conntrack support for proto=3 [ 177.102761][ T6374] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 178.238146][ T29] audit: type=1800 audit(1719468085.008:330): pid=6398 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.361" name="file0" dev="sda1" ino=1972 res=0 errno=0 [ 178.290074][ T785] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 178.375550][ T785] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 178.451653][ T785] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 179.344612][ T29] audit: type=1400 audit(1719468086.108:331): avc: denied { mount } for pid=6409 comm="syz.3.366" name="/" dev="ramfs" ino=11595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 179.495561][ T29] audit: type=1400 audit(1719468086.118:332): avc: denied { create } for pid=6409 comm="syz.3.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.097222][ T6422] cannot load conntrack support for proto=3 [ 181.109973][ T29] audit: type=1400 audit(1719468087.878:333): avc: denied { unmount } for pid=5086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 181.247390][ T29] audit: type=1326 audit(1719468087.928:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.1.368" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6658b75ae9 code=0x0 [ 181.308669][ T6430] netlink: 8 bytes leftover after parsing attributes in process `syz.3.369'. [ 181.387043][ T6434] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 182.196732][ T6457] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 182.368761][ T6460] overlay: ./file0 is not a directory [ 184.696632][ T6493] mac80211_hwsim hwsim5 wlan1: entered allmulticast mode [ 186.388513][ T29] audit: type=1326 audit(1719468093.138:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.390" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aeab75ae9 code=0x0 [ 186.417204][ C0] vkms_vblank_simulate: vblank timer overrun [ 187.129707][ T6511] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 187.150459][ T6520] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 187.443955][ T6527] overlay: ./file0 is not a directory [ 188.520936][ T6539] netlink: 32 bytes leftover after parsing attributes in process `syz.2.394'. [ 191.316236][ T29] audit: type=1800 audit(1719468098.088:336): pid=6572 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.402" name="file0" dev="sda1" ino=1960 res=0 errno=0 [ 191.810445][ T6585] netlink: 32 bytes leftover after parsing attributes in process `syz.3.407'. [ 192.126442][ T6594] overlay: ./file0 is not a directory [ 193.466985][ T6602] cannot load conntrack support for proto=3 [ 194.528936][ T6609] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 195.368521][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.368642][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.063238][ T5104] Bluetooth: hci0: command 0x0406 tx timeout [ 197.068500][ T5096] Bluetooth: hci4: command 0x0406 tx timeout [ 197.078451][ T5096] Bluetooth: hci1: command 0x0406 tx timeout [ 197.792313][ T5098] Bluetooth: hci2: command 0x0406 tx timeout [ 200.220272][ T785] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 200.600220][ T785] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.653067][ T785] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 200.882356][ T785] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 200.938229][ T785] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.954777][ T6646] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 201.169617][ T785] usb 4-1: config 0 descriptor?? [ 201.429994][ T785] usb 4-1: can't set config #0, error -71 [ 201.696227][ T785] usb 4-1: USB disconnect, device number 2 [ 203.128242][ T6667] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 204.951051][ T29] audit: type=1400 audit(1719468111.728:337): avc: denied { view } for pid=6686 comm="syz.0.436" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 205.118399][ T29] audit: type=1400 audit(1719468111.828:338): avc: denied { ioctl } for pid=6686 comm="syz.0.436" path="/dev/vhost-net" dev="devtmpfs" ino=1084 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 205.337037][ T29] audit: type=1800 audit(1719468111.848:339): pid=6695 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.435" name="bus" dev="sda1" ino=1972 res=0 errno=0 [ 205.379856][ T5095] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 205.629211][ T5095] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 205.720788][ T5095] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 205.776220][ T5095] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 205.801595][ T5093] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 205.819255][ T5093] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 205.829833][ T5093] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 205.843206][ T5093] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 205.843266][ T5095] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.859992][ T5093] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 205.868825][ T5093] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 205.891441][ T29] audit: type=1400 audit(1719468112.658:340): avc: denied { mounton } for pid=6699 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 206.003153][ T5095] usb 3-1: config 0 descriptor?? [ 206.456721][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.540909][ T5095] usbhid 3-1:0.0: can't add hid device: -71 [ 206.567282][ T29] audit: type=1326 audit(1719468113.338:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6705 comm="syz.0.440" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 206.582966][ T5095] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 206.785235][ T5095] usb 3-1: USB disconnect, device number 2 [ 206.975951][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.224879][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.707639][ T6720] hub 9-0:1.0: USB hub found [ 207.716175][ T6720] hub 9-0:1.0: 8 ports detected [ 207.949491][ T5093] Bluetooth: hci4: command tx timeout [ 208.143041][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.549814][ T6699] chnl_net:caif_netlink_parms(): no params data found [ 209.928777][ T6743] overlayfs: missing 'lowerdir' [ 210.018579][ T5093] Bluetooth: hci4: command tx timeout [ 210.169829][ T6699] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.218711][ T6699] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.226178][ T6699] bridge_slave_0: entered allmulticast mode [ 210.270171][ T6699] bridge_slave_0: entered promiscuous mode [ 210.360798][ T11] gretap0: left allmulticast mode [ 210.376400][ T11] gretap0: left promiscuous mode [ 210.386681][ T11] bridge0: port 3(gretap0) entered disabled state [ 210.460876][ T11] bridge_slave_1: left allmulticast mode [ 210.482168][ T11] bridge_slave_1: left promiscuous mode [ 210.503465][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.541105][ T29] audit: type=1800 audit(1719468117.308:342): pid=6751 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.449" name="bus" dev="sda1" ino=1949 res=0 errno=0 [ 210.600675][ T11] bridge_slave_0: left allmulticast mode [ 210.614948][ T11] bridge_slave_0: left promiscuous mode [ 210.625059][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.156327][ T29] audit: type=1804 audit(1719468117.488:343): pid=6756 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.450" name="/root/syzkaller.sJigEt/87/file0" dev="sda1" ino=1955 res=1 errno=0 [ 211.249957][ T29] audit: type=1400 audit(1719468117.498:344): avc: denied { ioctl } for pid=6752 comm="syz.4.450" path="/dev/ptp0" dev="devtmpfs" ino=1074 ioctlcmd=0x3d0f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 211.470645][ T29] audit: type=1326 audit(1719468118.228:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6759 comm="syz.0.452" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 211.532288][ T29] audit: type=1400 audit(1719468118.288:346): avc: denied { unmount } for pid=5086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 211.997937][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.014460][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.026930][ T11] bond0 (unregistering): Released all slaves [ 212.039509][ T6699] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.047671][ T6699] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.061626][ T6699] bridge_slave_1: entered allmulticast mode [ 212.071068][ T6699] bridge_slave_1: entered promiscuous mode [ 212.099425][ T5093] Bluetooth: hci4: command tx timeout [ 212.323641][ T6699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.328256][ T29] audit: type=1400 audit(1719468119.098:347): avc: denied { search } for pid=4750 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 212.546557][ T6699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.254699][ T6699] team0: Port device team_slave_0 added [ 213.336563][ T6699] team0: Port device team_slave_1 added [ 213.636908][ T29] audit: type=1400 audit(1719468120.398:348): avc: denied { read } for pid=6783 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.706304][ T29] audit: type=1400 audit(1719468120.408:349): avc: denied { open } for pid=6783 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.888882][ T29] audit: type=1400 audit(1719468120.408:350): avc: denied { getattr } for pid=6783 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.028535][ T29] audit: type=1400 audit(1719468120.518:351): avc: denied { read write } for pid=6782 comm="syz.4.462" name="vhost-vsock" dev="devtmpfs" ino=1085 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 214.107757][ T11] hsr_slave_0: left promiscuous mode [ 214.231371][ T5093] Bluetooth: hci4: command tx timeout [ 214.339032][ T11] hsr_slave_1: left promiscuous mode [ 216.129523][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.151387][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.169115][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.176570][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.312057][ T11] veth1_macvtap: left promiscuous mode [ 216.317911][ T11] veth0_macvtap: left promiscuous mode [ 216.345296][ T11] veth1_vlan: left promiscuous mode [ 216.371396][ T11] veth0_vlan: left promiscuous mode [ 216.582277][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 216.582295][ T29] audit: type=1326 audit(1719468123.358:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.4.466" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab0fd75ae9 code=0x0 [ 216.801801][ T29] audit: type=1400 audit(1719468123.508:357): avc: denied { write } for pid=6777 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 216.802814][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 216.843086][ T53] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 216.861018][ T53] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 216.884570][ T53] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 216.895209][ T53] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 216.907736][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 216.952338][ T29] audit: type=1400 audit(1719468123.508:358): avc: denied { add_name } for pid=6777 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 217.167049][ T29] audit: type=1400 audit(1719468123.938:359): avc: denied { remove_name } for pid=6825 comm="rm" name="resolv.conf.eth2.link" dev="tmpfs" ino=2761 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.938961][ T11] team0 (unregistering): Port device team_slave_1 removed [ 218.978605][ T53] Bluetooth: hci0: command tx timeout [ 219.042401][ T11] team0 (unregistering): Port device team_slave_0 removed [ 219.643531][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.651118][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.681892][ T6699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.781087][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.821668][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.857894][ T6699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.130351][ T6699] hsr_slave_0: entered promiscuous mode [ 220.149353][ T6699] hsr_slave_1: entered promiscuous mode [ 220.179722][ T6699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.196193][ T6699] Cannot create hsr debugfs directory [ 221.019713][ T29] audit: type=1326 audit(1719468127.798:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6863 comm="syz.0.477" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 221.070405][ T53] Bluetooth: hci0: command tx timeout [ 221.255475][ T29] audit: type=1800 audit(1719468128.028:361): pid=6876 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.481" name="file0" dev="sda1" ino=1969 res=0 errno=0 [ 221.413337][ T6881] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=6881 comm=syz.4.482 [ 221.483351][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.775097][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.083839][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.168428][ T5139] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 222.236558][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.267938][ T6823] chnl_net:caif_netlink_parms(): no params data found [ 222.372469][ T5139] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.410340][ T5139] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 222.425658][ T5139] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 222.444904][ T5139] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.485901][ T5139] usb 5-1: config 0 descriptor?? [ 222.676754][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.686535][ T6823] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.695084][ T6823] bridge_slave_0: entered allmulticast mode [ 222.707329][ T6823] bridge_slave_0: entered promiscuous mode [ 222.720361][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.727630][ T6823] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.738685][ T6823] bridge_slave_1: entered allmulticast mode [ 222.757512][ T6823] bridge_slave_1: entered promiscuous mode [ 222.896484][ T29] audit: type=1804 audit(1719468129.668:362): pid=6917 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.490" name="/root/syzkaller.rN2yxc/105/file0" dev="sda1" ino=1969 res=1 errno=0 [ 222.946946][ T6823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.967431][ T5139] usbhid 5-1:0.0: can't add hid device: -71 [ 222.996092][ T5139] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 223.015785][ T11] gretap0: left allmulticast mode [ 223.024400][ T5139] usb 5-1: USB disconnect, device number 3 [ 223.024981][ T11] gretap0: left promiscuous mode [ 223.049911][ T11] bridge0: port 3(gretap0) entered disabled state [ 223.075705][ T11] bridge_slave_1: left allmulticast mode [ 223.088392][ T11] bridge_slave_1: left promiscuous mode [ 223.094342][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.125465][ T11] bridge_slave_0: left allmulticast mode [ 223.135855][ T11] bridge_slave_0: left promiscuous mode [ 223.146407][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.148642][ T53] Bluetooth: hci0: command tx timeout [ 223.772211][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.785471][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.797173][ T11] bond0 (unregistering): Released all slaves [ 223.826478][ T6823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.188224][ T29] audit: type=1326 audit(1719468130.958:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6920 comm="syz.4.493" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab0fd75ae9 code=0x0 [ 224.982853][ T11] mac80211_hwsim hwsim5 wlan1 (unregistering): left allmulticast mode [ 225.145010][ T6823] team0: Port device team_slave_0 added [ 225.191759][ T6823] team0: Port device team_slave_1 added [ 225.208899][ T6699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.235476][ T53] Bluetooth: hci0: command tx timeout [ 225.262155][ T6699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.743064][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.788946][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.922457][ T6823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.975503][ T6699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.014032][ T6699] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.218645][ T11] hsr_slave_0: left promiscuous mode [ 226.283029][ T11] hsr_slave_1: left promiscuous mode [ 226.300618][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.327876][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.391915][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.400617][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.480876][ T11] veth1_vlan: left promiscuous mode [ 226.486317][ T11] veth0_vlan: left promiscuous mode [ 226.515814][ T6950] tipc: Can't bind to reserved service type 0 [ 226.621355][ T29] audit: type=1400 audit(1719468133.288:364): avc: denied { bind } for pid=6949 comm="syz.0.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 226.669335][ T6952] netlink: 28 bytes leftover after parsing attributes in process `syz.2.502'. [ 226.684271][ T29] audit: type=1400 audit(1719468133.308:365): avc: denied { setopt } for pid=6949 comm="syz.0.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 226.724404][ T29] audit: type=1400 audit(1719468133.428:366): avc: denied { write } for pid=6949 comm="syz.0.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 226.797303][ T29] audit: type=1400 audit(1719468133.438:367): avc: denied { ioctl } for pid=6949 comm="syz.0.501" path="socket:[14226]" dev="sockfs" ino=14226 ioctlcmd=0x9434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 229.097631][ T11] team0 (unregistering): Port device team_slave_1 removed [ 229.196874][ T11] team0 (unregistering): Port device team_slave_0 removed [ 229.747092][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.756527][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.785158][ T6823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.800333][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.506'. [ 229.818210][ T6972] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 230.285097][ T6823] hsr_slave_0: entered promiscuous mode [ 230.343911][ T6823] hsr_slave_1: entered promiscuous mode [ 230.675650][ T6991] netlink: 28 bytes leftover after parsing attributes in process `syz.0.512'. [ 234.276519][ T6699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.401025][ T6699] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.438317][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.445550][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.515217][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.522430][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.780366][ T6699] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.832865][ T6699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.992995][ T7030] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 235.321288][ T6823] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 236.461063][ T6823] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 236.511785][ T6823] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 236.571666][ T6823] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.211503][ T6823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.473482][ T6823] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.557931][ T6699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.588146][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.595420][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.766453][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.773711][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.798108][ T6699] veth0_vlan: entered promiscuous mode [ 238.889853][ T6699] veth1_vlan: entered promiscuous mode [ 239.415706][ T29] audit: type=1400 audit(1719468145.898:368): avc: denied { create } for pid=7082 comm="syz.4.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 239.848395][ T29] audit: type=1400 audit(1719468145.908:369): avc: denied { setopt } for pid=7082 comm="syz.4.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 239.887747][ T6699] veth0_macvtap: entered promiscuous mode [ 239.925594][ T6699] veth1_macvtap: entered promiscuous mode [ 240.015959][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.056508][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.078391][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.103486][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.138045][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.185439][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.207606][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.252553][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.284414][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.315099][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.358414][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.389704][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.428978][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.480437][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.532539][ T7100] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 240.594874][ T6699] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.648684][ T6699] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.833472][ T6699] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.844560][ T6699] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.776141][ T6823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.985601][ T29] audit: type=1800 audit(1719468148.758:370): pid=7115 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.532" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 242.096239][ T29] audit: type=1400 audit(1719468148.868:371): avc: denied { mounton } for pid=7112 comm="syz.0.532" path="/root/syzkaller.F8UCvl/123/bus" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 242.200161][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.228031][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.317273][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.322082][ T6823] veth0_vlan: entered promiscuous mode [ 243.343086][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.476383][ T6823] veth1_vlan: entered promiscuous mode [ 243.480443][ T7132] xt_SECMARK: invalid mode: 0 [ 243.561736][ T7132] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 243.798421][ T6823] veth0_macvtap: entered promiscuous mode [ 243.873793][ T6823] veth1_macvtap: entered promiscuous mode [ 243.973777][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.020823][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.106754][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.189636][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.256464][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.323758][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.348957][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 244.376124][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.408161][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.452776][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.557607][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.702179][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.807516][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822870][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.882045][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.906043][ T6823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.931650][ T6823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.974279][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.987589][ T7149] input: syz0 as /devices/virtual/input/input9 [ 245.084199][ T6823] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.093246][ T6823] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.139343][ T6823] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.151243][ T6823] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.437907][ T7154] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 245.669487][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.677349][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.704467][ T1058] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.787684][ T29] audit: type=1800 audit(1719468153.528:372): pid=7164 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.543" name="bus" dev="sda1" ino=1969 res=0 errno=0 [ 246.809051][ T1058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.132078][ T7186] xt_SECMARK: invalid mode: 0 [ 249.186415][ T7186] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.499254][ T7198] netlink: 20 bytes leftover after parsing attributes in process `syz.4.555'. [ 250.673979][ T7203] netlink: 72 bytes leftover after parsing attributes in process `syz.1.556'. [ 250.698116][ T7206] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 250.722521][ T7203] netlink: 4 bytes leftover after parsing attributes in process `syz.1.556'. [ 250.940518][ T7209] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 251.517438][ T7221] capability: warning: `syz.4.561' uses deprecated v2 capabilities in a way that may be insecure [ 253.415996][ T29] audit: type=1400 audit(1719468160.188:373): avc: denied { append } for pid=7215 comm="syz.1.560" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 253.714365][ T7241] xt_SECMARK: invalid mode: 0 [ 253.846394][ T7241] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 255.865647][ T7252] netlink: 72 bytes leftover after parsing attributes in process `syz.1.571'. [ 255.942649][ T7252] netlink: 4 bytes leftover after parsing attributes in process `syz.1.571'. [ 256.081971][ T7268] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 256.098752][ T29] audit: type=1800 audit(1719468162.858:374): pid=7267 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.577" name="file0" dev="sda1" ino=1964 res=0 errno=0 [ 256.318092][ T7273] input: syz0 as /devices/virtual/input/input11 [ 256.435210][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.445436][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 259.187113][ T29] audit: type=1804 audit(1719468165.958:375): pid=7290 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.582" name="/root/syzkaller.eY7LaB/5/file0" dev="sda1" ino=1956 res=1 errno=0 [ 259.374239][ T7296] xt_SECMARK: invalid mode: 0 [ 259.412744][ T7296] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 260.696979][ T7302] overlayfs: missing 'lowerdir' [ 261.520493][ T7324] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 261.860049][ T785] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 261.903636][ T785] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 262.836132][ T785] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 263.184271][ T7348] xt_SECMARK: invalid mode: 0 [ 263.243649][ T7348] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 263.879896][ T29] audit: type=1804 audit(1719468170.658:376): pid=7353 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.601" name="/root/syzkaller.F8UCvl/137/file0" dev="sda1" ino=1958 res=1 errno=0 [ 265.449610][ T7367] input: syz0 as /devices/virtual/input/input12 [ 266.412336][ T7381] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 266.440146][ T7382] netlink: 32 bytes leftover after parsing attributes in process `syz.1.612'. [ 269.282990][ T7423] overlay: ./file0 is not a directory [ 269.755528][ T7429] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 273.327806][ T29] audit: type=1326 audit(1719468180.078:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.2.642" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90d1f75ae9 code=0x0 [ 273.804788][ T7495] input: syz0 as /devices/virtual/input/input13 [ 275.082576][ T29] audit: type=1400 audit(1719468181.838:378): avc: denied { ioctl } for pid=7510 comm="syz.0.649" path="socket:[18089]" dev="sockfs" ino=18089 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 276.049759][ T7522] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 276.784379][ T7528] xt_SECMARK: invalid mode: 0 [ 276.883898][ T7528] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 277.071087][ T7531] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 277.963969][ T29] audit: type=1326 audit(1719468184.738:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.0.656" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4e7775ae9 code=0x0 [ 278.335851][ T7552] input: syz0 as /devices/virtual/input/input14 [ 280.240008][ T7569] EXT4-fs warning (device sda1): __ext4_ioctl:1257: Setting inode version is not supported with metadata_csum enabled. [ 280.594283][ T7573] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 284.074675][ T29] audit: type=1326 audit(1719468190.848:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7599 comm="syz.4.673" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab0fd75ae9 code=0x0 [ 284.214502][ T7607] overlay: ./file0 is not a directory [ 284.899778][ T29] audit: type=1326 audit(1719468191.678:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.3.675" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65ef375ae9 code=0x0 [ 292.344689][ T7673] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000003: 0000 [#1] PREEMPT SMP KASAN PTI [ 292.357331][ T7673] KASAN: null-ptr-deref in range [0x0000000000000018-0x000000000000001f] [ 292.365776][ T7673] CPU: 0 PID: 7673 Comm: syz.0.690 Not tainted 6.10.0-rc5-syzkaller-00021-g24ca36a562d6 #0 [ 292.375784][ T7673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 292.385858][ T7673] RIP: 0010:__lock_acquire+0xe3e/0x3b30 [ 292.391570][ T7673] Code: 11 00 00 39 05 03 46 27 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 dd e9 92 0f 84 98 f2 [ 292.411286][ T7673] RSP: 0018:ffffc900033673a8 EFLAGS: 00010006 [ 292.417373][ T7673] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 292.425347][ T7673] RDX: 0000000000000003 RSI: ffff8880687e1e00 RDI: 0000000000000018 [ 292.433313][ T7673] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 292.441285][ T7673] R10: ffffffff8fe44417 R11: 0000000000000001 R12: 0000000000000018 [ 292.449250][ T7673] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 292.457213][ T7673] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 292.466136][ T7673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.472716][ T7673] CR2: 00000000202b6030 CR3: 000000007ef10000 CR4: 00000000003506f0 [ 292.480857][ T7673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.491700][ T7673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.500293][ T7673] Call Trace: [ 292.503567][ T7673] [ 292.506488][ T7673] ? show_regs+0x8c/0xa0 [ 292.510938][ T7673] ? die_addr+0x4f/0xd0 [ 292.515542][ T7673] ? exc_general_protection+0x155/0x230 [ 292.521383][ T7673] ? asm_exc_general_protection+0x26/0x30 [ 292.527208][ T7673] ? __lock_acquire+0xe3e/0x3b30 [ 292.532155][ T7673] ? __pfx___lock_acquire+0x10/0x10 [ 292.537442][ T7673] ? __pfx___lock_acquire+0x10/0x10 [ 292.542650][ T7673] ? mark_lock+0xb5/0xc60 [ 292.546996][ T7673] lock_acquire+0x1b1/0x560 [ 292.551506][ T7673] ? __pte_offset_map_lock+0xf1/0x300 [ 292.556903][ T7673] ? __pfx_lock_acquire+0x10/0x10 [ 292.561943][ T7673] ? find_held_lock+0x2d/0x110 [ 292.566712][ T7673] ? rcu_is_watching+0x12/0xc0 [ 292.571481][ T7673] _raw_spin_lock+0x2e/0x40 [ 292.575983][ T7673] ? __pte_offset_map_lock+0xf1/0x300 [ 292.581358][ T7673] __pte_offset_map_lock+0xf1/0x300 [ 292.586555][ T7673] ? __pfx___pte_offset_map_lock+0x10/0x10 [ 292.592381][ T7673] ? __pfx___might_resched+0x10/0x10 [ 292.597666][ T7673] ? zap_huge_pmd+0x244/0xea0 [ 292.602340][ T7673] unmap_page_range+0x7fd/0x3f20 [ 292.607277][ T7673] ? __pfx___lock_acquire+0x10/0x10 [ 292.612481][ T7673] ? __pfx_unmap_page_range+0x10/0x10 [ 292.617940][ T7673] ? uprobe_munmap+0x20/0x570 [ 292.622614][ T7673] unmap_single_vma+0x194/0x2b0 [ 292.627465][ T7673] unmap_vmas+0x22f/0x490 [ 292.631791][ T7673] ? __pfx_unmap_vmas+0x10/0x10 [ 292.636638][ T7673] ? __pfx_lock_release+0x10/0x10 [ 292.641667][ T7673] ? lru_add_drain_cpu+0x454/0x860 [ 292.646795][ T7673] exit_mmap+0x1b8/0xb20 [ 292.651045][ T7673] ? __pfx_exit_mmap+0x10/0x10 [ 292.655814][ T7673] __mmput+0x12a/0x4d0 [ 292.659881][ T7673] mmput+0x62/0x70 [ 292.663598][ T7673] do_exit+0x9b7/0x2ba0 [ 292.667754][ T7673] ? get_signal+0x8f2/0x2710 [ 292.672341][ T7673] ? __pfx_do_exit+0x10/0x10 [ 292.676930][ T7673] ? do_raw_spin_lock+0x210/0x2c0 [ 292.681952][ T7673] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 292.687317][ T7673] do_group_exit+0xd3/0x2a0 [ 292.691823][ T7673] get_signal+0x2616/0x2710 [ 292.696320][ T7673] ? __pfx_get_signal+0x10/0x10 [ 292.701166][ T7673] ? __pfx_do_futex+0x10/0x10 [ 292.705840][ T7673] arch_do_signal_or_restart+0x90/0x7e0 [ 292.711385][ T7673] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 292.717535][ T7673] syscall_exit_to_user_mode+0x14a/0x2a0 [ 292.723170][ T7673] do_syscall_64+0xda/0x250 [ 292.727672][ T7673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.733572][ T7673] RIP: 0033:0x7fa4e7775ae9 [ 292.737987][ T7673] Code: Unable to access opcode bytes at 0x7fa4e7775abf. [ 292.744998][ T7673] RSP: 002b:00007fa4e719c0f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 292.753416][ T7673] RAX: fffffffffffffe00 RBX: 00007fa4e7904218 RCX: 00007fa4e7775ae9 [ 292.761381][ T7673] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa4e7904218 [ 292.769346][ T7673] RBP: 00007fa4e7904210 R08: 00007fa4e719c6c0 R09: 00007fa4e719c6c0 [ 292.777323][ T7673] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4e790421c [ 292.785299][ T7673] R13: 000000000000006e R14: 00007ffd61f24ca0 R15: 00007ffd61f24d88 [ 292.793272][ T7673] [ 292.796279][ T7673] Modules linked in: [ 292.800180][ T7673] ---[ end trace 0000000000000000 ]--- [ 292.805624][ T7673] RIP: 0010:__lock_acquire+0xe3e/0x3b30 [ 292.811186][ T7673] Code: 11 00 00 39 05 03 46 27 12 0f 82 be 05 00 00 ba 01 00 00 00 e9 e4 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 82 1f 00 00 49 81 3c 24 e0 dd e9 92 0f 84 98 f2 [ 292.830791][ T7673] RSP: 0018:ffffc900033673a8 EFLAGS: 00010006 [ 292.836852][ T7673] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 292.844828][ T7673] RDX: 0000000000000003 RSI: ffff8880687e1e00 RDI: 0000000000000018 [ 292.852806][ T7673] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 292.860773][ T7673] R10: ffffffff8fe44417 R11: 0000000000000001 R12: 0000000000000018 [ 292.868741][ T7673] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 292.876703][ T7673] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 292.885658][ T7673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.892236][ T7673] CR2: 00000000202b6030 CR3: 000000007ef10000 CR4: 00000000003506f0 [ 292.900202][ T7673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.908165][ T7673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.916133][ T7673] Kernel panic - not syncing: Fatal exception [ 292.922393][ T7673] Kernel Offset: disabled [ 292.926721][ T7673] Rebooting in 86400 seconds..