last executing test programs: 19.182578697s ago: executing program 4 (id=992): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', <r2=>0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8085}, 0x4001) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', <r6=>0x0}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x2f) syz_80211_inject_frame(0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'wlan1\x00', 0x2}) 16.059009627s ago: executing program 4 (id=1005): socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x160) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x418402, 0x1) rmdir(&(0x7f00000001c0)='./file0\x00') 14.675858764s ago: executing program 3 (id=1007): r0 = socket(0xa, 0x1, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/kernel/notes', 0x41069b67e620c8cc, 0x10f) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x6, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000540)={{0x1, 0x0, 0x800, 0x0, 'syz1\x00'}, 0x0, [0xfffffffffffffe00, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffff6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0xfffffffffffffffd]}) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x453, 0x4, 0x70bd27, 0x25dfdbfe}, 0x10}}, 0x20060801) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_clone(0x28280000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14.673598011s ago: executing program 4 (id=1008): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x20, 0x7fffffff}]}) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000b0000000800090001ac0f00c05febd059985d0ff51d3419e54d1512e703a2e438dcfa754186d3e16dc4969f47c8"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b2a, &(0x7f0000000040)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) unshare(0x22020600) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x3ff, r4}, 0x38) 14.32731176s ago: executing program 1 (id=1010): socket$inet6(0xa, 0x3, 0x8000000003c) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000006, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x19000, 0x2000000000) 13.630859186s ago: executing program 1 (id=1011): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) 13.532666144s ago: executing program 1 (id=1012): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r1=>0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) shutdown(r2, 0x1) 13.006932575s ago: executing program 3 (id=1014): sendmsg$inet(0xffffffffffffffff, 0x0, 0x200040c4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0xfffffffffffff998, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getdents64(0xffffffffffffffff, &(0x7f0000000940)=""/4118, 0x1016) 12.865688802s ago: executing program 2 (id=1015): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f00000001c0)=0x2) 12.010905342s ago: executing program 2 (id=1016): landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x88}, 0x0) getpid() capget(&(0x7f0000000180)={0x20080522, 0xffffffffffffffff}, &(0x7f00000001c0)={0x6, 0x2a88, 0x4, 0x15b, 0x200, 0x9c2c}) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0xd, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 11.782730434s ago: executing program 0 (id=1017): socket$nl_xfrm(0x10, 0x3, 0x6) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000010000)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004070000000800000500000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142fa9ea4318123f602000000000080de89e661168c1886d0d4dd4f204e345c65c26e278ef5b915395b19284a1a4bc72fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd255985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340bdc8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f7477137f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69c584146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8c7049f798abe646f738bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480efd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69239500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047acd083d3cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a903375dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181070000005e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8504000000000000004fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3d99e3568c51cd1eab8a26b232ac46bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d89f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290c7536fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd1a08ce873e07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a1cc4df1112105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef0a96e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f10f615c87c441dc970ec896a5af6bf69b50a244bc138a1cae9868c3079bafe69769000000000000000000e99b63029d219cd3545a8426b56554a9f265d3557eefb3602894507c256cb8ee9ebadfecb6afeb84ba757bfa8d00a5af0dd6aa1e8144ef8ef04410d52204c335408941b8eccc5c734cc6a05247142ed647f89bcb5c043acfb382b9cc918bc3cdc368983157851cdf678800aa7eb2a6cbc12c7ae23bc88b8f10223ab2a093429f3f6965bc5af0114cf6f246bae0b04bec8e30b6772b8950f32e87beda060f9af2a0ccd4a8eab8e395ee3628eb976b7fff835e6c1bdc4a6e00acd0fe63ba8425b21845db903b38c80148e6aa497dbf0e2baf938d3ecbd433527602d89f10aca419ff54e47354194f75e343d4c75227448530b0d8d59b9f94a3fa0ca9210177926c58ef46dcd09e79c343d35aa954d12f89410c47ac29c881f8a6bda8dd40df0d1e5881338d2c5a01bf1ee6b28169fef18df13c759e767d3442ae6598106496f42b73074bb804e8763915c3e04400ad44e9f3130e904062d204d385c026722a094255db1572d66e7a4917bba2a0f6a1a57482cdb4070de8dd60fd65dacb9ec5003fb1cca05ce1c9f924cc2ec45e8d5adf7c89e3b0b8da35c1aa7fbbee6f839a8f05294a6c02281afb7601252611583408f1"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r5 = msgget(0x3, 0x486) msgctl$IPC_RMID(r5, 0x0) 11.770908136s ago: executing program 3 (id=1018): fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) fanotify_init(0x4, 0x8000) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r3, 0x7ff, 0x1) getdents64(r3, 0x0, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 3.047154494s ago: executing program 0 (id=1019): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, <r2=>0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x1, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f0000000600)="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", 0x8}, {&(0x7f0000000a00)="1d4d4c0df49e673adfea2d847c704fe1065e65da3439254ec302e0f878fa6b4e86b9ea8294ce883d78be708cd8a605e16474217352779407b2b64d96a76b36d956751378ddb234538e92bc6e6bb85b38dc8179a63730f99061e12cf38dfe7f970b3a648175ffc7b44f07b6d7331b26f1b36e70b065b976faf414c3f578b8737f3ca96e2acfd686d26dd3457f0bff88f24d09c817b0120a800f4bfaff53659f8663b9e904f15c8650a95e0ab3ec06c35212013563cbf920992bccc6668eadaea756932a41ba433ef839"}, {&(0x7f0000000200)="0e1e3dcf547d2d2cc6127fe7175d01b827dc91b381b8d1a0d9d257f6029299f1698da74428afbc716c239512f4bb059d46c92ebc79c6817a0e9acfc3ffffa66a6e5df1c4d0a9a9b8eb10a031028c60d2be5b9c9bdee843fc93335e964dc4df9134c33a416e1c868992fce7fae4d2f6ddf408f8063948b9"}, {&(0x7f0000000280)="6478d3de1f9c4f447fd668c1d13cc373d74fe4844dafc4e312e0a7ab7a1cdccd5385380fdd9ca4a59b45c576e16575524ce6"}, {&(0x7f0000000880)="d2d2d449264bf6c43b7cfe84958652c03e0b5061296379aa4f973b14f38e2c4bad941ceb7daf640b1c07eb95bcc8e84174277643327bb72c27f341c77c356eece8422d5ef68766758c69b0c9440ab5ec349caeed9808061ddb8f6dfd63fa3161e0133bb16ea459716ad86152b1f55f26ef495d72c50ad4324c2a8ba3761714aed6f63684ffef532a0bfbf6457d0ca1d3d69875f7e9734cd909d82fd6fef8661bc08cb033"}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 2.005746643s ago: executing program 1 (id=1020): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 1.997733437s ago: executing program 0 (id=1021): r0 = eventfd2(0x8, 0x801) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xda90) 1.952435363s ago: executing program 1 (id=1022): syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xff, 0xa0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0xa, 0xd348, 0x0, 0x1}, {0x6, 0x24, 0x1a, 0x7, 0x26}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x79, 0x3, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x6, 0xa, 0x90}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x2, 0xd}}}}}}}]}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x121080, 0x0) socket$igmp6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', <r1=>0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5c300000000fb04003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) 1.906932754s ago: executing program 3 (id=1023): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) close(r0) r2 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x80801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000180)="5e73663bf4082f7c6cbecbf09d6dd7be5a06dfd64563f329c16f799d1836bfc45a7badc8faed24bb77c848723a43602d1fe0d236c062e105ec77ffd00fb243c3111dda42112650cc", 0x0, 0xfe2a) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 1.758006882s ago: executing program 4 (id=1024): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1018}) 1.75545207s ago: executing program 2 (id=1025): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r2 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)) 1.727487696s ago: executing program 4 (id=1026): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x34, 0x0, &(0x7f00000001c0)=0x2) 1.619186025s ago: executing program 4 (id=1027): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018dfde1035121000822953050a0109021200010000000009040001"], 0x0) openat(0xffffffffffffff9c, 0x0, 0x400, 0x0) 1.405251966s ago: executing program 2 (id=1028): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00`') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x18) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.223891052s ago: executing program 2 (id=1029): socket$nl_xfrm(0x10, 0x3, 0x6) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000010000)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 659.015811ms ago: executing program 2 (id=1030): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x3, 0x7fff, 0x41, @private1, @private0, 0x7, 0x1, 0x8, 0xfffffff0}}) pipe(&(0x7f0000000100)) 645.859754ms ago: executing program 3 (id=1031): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r1=>0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) shutdown(r2, 0x1) 550.947529ms ago: executing program 0 (id=1032): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 522.444317ms ago: executing program 0 (id=1033): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0x7000000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) 467.633823ms ago: executing program 0 (id=1034): sendmsg$inet(0xffffffffffffffff, 0x0, 0x200040c4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)=0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0xfffffffffffff998, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') 382.743374ms ago: executing program 1 (id=1035): landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) capget(&(0x7f0000000180)={0x20080522, 0xffffffffffffffff}, &(0x7f00000001c0)={0x6, 0x2a88, 0x4, 0x15b, 0x200, 0x9c2c}) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0xd, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 0s ago: executing program 3 (id=1036): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9abc5be93ce0d96", 0x71}, {&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a9d94e235a7", 0xd0}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76", 0x56}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135", 0x35}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="b5d383823677f025217943343e363268a73daecfa0fdc5beb5a7ac332a11533627b41dbe33a6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a813bc3ebba62168141343c9938965233cdaef85778ce05c77e962fd6bf3a4b9eb05654e64f1867398e202b4920e8ebc08f6e6dc652a12e0000000000000000", 0x9b}, {&(0x7f0000000500)="e47ecfc6ce6d4d9cc5a0fbf98f301803da3adfbec8a1d5324076", 0x1a}], 0x2}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.66' (ED25519) to the list of known hosts. [ 49.770487][ T30] audit: type=1400 audit(1742888001.587:88): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 49.773145][ T5807] cgroup: Unknown subsys name 'net' [ 49.798639][ T30] audit: type=1400 audit(1742888001.587:89): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 49.821034][ T30] audit: type=1400 audit(1742888001.617:90): avc: denied { unmount } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 49.961435][ T5807] cgroup: Unknown subsys name 'cpuset' [ 49.968286][ T5807] cgroup: Unknown subsys name 'rlimit' [ 50.107551][ T30] audit: type=1400 audit(1742888001.917:91): avc: denied { setattr } for pid=5807 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.136082][ T30] audit: type=1400 audit(1742888001.917:92): avc: denied { create } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.157433][ T30] audit: type=1400 audit(1742888001.917:93): avc: denied { write } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.176585][ T5809] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 50.186516][ T30] audit: type=1400 audit(1742888001.917:94): avc: denied { read } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 50.207435][ T30] audit: type=1400 audit(1742888001.927:95): avc: denied { mounton } for pid=5807 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.232341][ T30] audit: type=1400 audit(1742888001.927:96): avc: denied { mount } for pid=5807 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.255711][ T30] audit: type=1400 audit(1742888001.967:97): avc: denied { read } for pid=5489 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.001027][ T5807] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.669040][ T5821] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.676785][ T5821] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.685316][ T5821] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.692926][ T5821] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.700723][ T5821] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.704969][ T5823] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.708047][ T5821] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.715463][ T5823] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.722250][ T5821] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.730026][ T5823] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.745797][ T5823] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.753102][ T5823] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.784354][ T55] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.786390][ T5821] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.792037][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.807047][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.814900][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.822335][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.829444][ T55] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.837507][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.837707][ T5821] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.853835][ T5821] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.861735][ T5821] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.869518][ T5821] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.889043][ T5144] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.896948][ T5144] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.904483][ T5144] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.912048][ T5144] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.919651][ T5144] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.926832][ T5144] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.053225][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 53.118512][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 53.162895][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 53.216999][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.225023][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.232839][ T5819] bridge_slave_0: entered allmulticast mode [ 53.239512][ T5819] bridge_slave_0: entered promiscuous mode [ 53.250027][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.257070][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.264229][ T5819] bridge_slave_1: entered allmulticast mode [ 53.270945][ T5819] bridge_slave_1: entered promiscuous mode [ 53.277467][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 53.327163][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.334446][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.341742][ T5817] bridge_slave_0: entered allmulticast mode [ 53.348020][ T5817] bridge_slave_0: entered promiscuous mode [ 53.355169][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.362278][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.369411][ T5817] bridge_slave_1: entered allmulticast mode [ 53.375705][ T5817] bridge_slave_1: entered promiscuous mode [ 53.403736][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.420657][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.433616][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.444471][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.498213][ T5817] team0: Port device team_slave_0 added [ 53.506890][ T5819] team0: Port device team_slave_0 added [ 53.514457][ T5819] team0: Port device team_slave_1 added [ 53.524830][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.533520][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.541254][ T5824] bridge_slave_0: entered allmulticast mode [ 53.547525][ T5824] bridge_slave_0: entered promiscuous mode [ 53.554878][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.561970][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.569118][ T5824] bridge_slave_1: entered allmulticast mode [ 53.575573][ T5824] bridge_slave_1: entered promiscuous mode [ 53.582566][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 53.592747][ T5817] team0: Port device team_slave_1 added [ 53.598578][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.605822][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.614074][ T5825] bridge_slave_0: entered allmulticast mode [ 53.620479][ T5825] bridge_slave_0: entered promiscuous mode [ 53.627555][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.635754][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.642958][ T5825] bridge_slave_1: entered allmulticast mode [ 53.649406][ T5825] bridge_slave_1: entered promiscuous mode [ 53.685704][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.699742][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.717308][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.724409][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.750505][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.770708][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.777649][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.805245][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.817263][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.827165][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.834335][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.860353][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.871484][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.878412][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.904715][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.932782][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.953520][ T5824] team0: Port device team_slave_0 added [ 53.961057][ T5824] team0: Port device team_slave_1 added [ 53.976134][ T5825] team0: Port device team_slave_0 added [ 53.995806][ T5825] team0: Port device team_slave_1 added [ 54.012345][ T5817] hsr_slave_0: entered promiscuous mode [ 54.018304][ T5817] hsr_slave_1: entered promiscuous mode [ 54.028578][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.035934][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.062018][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.081273][ T5819] hsr_slave_0: entered promiscuous mode [ 54.087142][ T5819] hsr_slave_1: entered promiscuous mode [ 54.093127][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.101016][ T5819] Cannot create hsr debugfs directory [ 54.119579][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.126523][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.153154][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.174745][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.182050][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.189263][ T5830] bridge_slave_0: entered allmulticast mode [ 54.195564][ T5830] bridge_slave_0: entered promiscuous mode [ 54.204902][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.212114][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.238057][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.251632][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.258570][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.284602][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.302987][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.310171][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.317243][ T5830] bridge_slave_1: entered allmulticast mode [ 54.323757][ T5830] bridge_slave_1: entered promiscuous mode [ 54.362198][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.386887][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.400521][ T5825] hsr_slave_0: entered promiscuous mode [ 54.406440][ T5825] hsr_slave_1: entered promiscuous mode [ 54.413886][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.421468][ T5825] Cannot create hsr debugfs directory [ 54.448715][ T5830] team0: Port device team_slave_0 added [ 54.456071][ T5830] team0: Port device team_slave_1 added [ 54.464297][ T5824] hsr_slave_0: entered promiscuous mode [ 54.470382][ T5824] hsr_slave_1: entered promiscuous mode [ 54.476096][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.483728][ T5824] Cannot create hsr debugfs directory [ 54.542841][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.550264][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.577608][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.620869][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.627836][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.655697][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.710675][ T5817] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.720173][ T5817] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.737138][ T5830] hsr_slave_0: entered promiscuous mode [ 54.743326][ T5830] hsr_slave_1: entered promiscuous mode [ 54.749918][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.757483][ T5830] Cannot create hsr debugfs directory [ 54.767049][ T5817] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.776746][ T5817] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.783555][ T5821] Bluetooth: hci0: command tx timeout [ 54.783559][ T5144] Bluetooth: hci1: command tx timeout [ 54.821118][ T5819] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.843490][ T5819] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.855362][ T5819] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.862188][ T5821] Bluetooth: hci2: command tx timeout [ 54.874187][ T5819] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.940297][ T5821] Bluetooth: hci4: command tx timeout [ 54.940421][ T5144] Bluetooth: hci3: command tx timeout [ 54.953616][ T5824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.964823][ T5824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.973648][ T5825] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.983384][ T5825] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.991703][ T5825] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.001611][ T5824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.010269][ T5824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.023179][ T5825] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.068402][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.085498][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.095568][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.106252][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.126853][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.158720][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.183320][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.190484][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.210091][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.217152][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.267108][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.286014][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.297381][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.310863][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.323567][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.340836][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.347901][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.358562][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.368444][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.382008][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.393462][ T511] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.400540][ T511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.422498][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 55.422513][ T30] audit: type=1400 audit(1742888007.237:111): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 55.451192][ T511] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.458267][ T511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.468051][ T511] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.475105][ T511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.491187][ T3482] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.498257][ T3482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.511095][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.518183][ T3482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.529888][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.537392][ T3482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.555994][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.563109][ T3482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.624973][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.831405][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.858547][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.931860][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.940987][ T5825] veth0_vlan: entered promiscuous mode [ 55.956350][ T5824] veth0_vlan: entered promiscuous mode [ 55.976390][ T5825] veth1_vlan: entered promiscuous mode [ 55.988358][ T5824] veth1_vlan: entered promiscuous mode [ 55.996716][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.011220][ T5830] veth0_vlan: entered promiscuous mode [ 56.024863][ T5830] veth1_vlan: entered promiscuous mode [ 56.045443][ T5819] veth0_vlan: entered promiscuous mode [ 56.067409][ T5824] veth0_macvtap: entered promiscuous mode [ 56.077313][ T5825] veth0_macvtap: entered promiscuous mode [ 56.087457][ T5825] veth1_macvtap: entered promiscuous mode [ 56.095511][ T5824] veth1_macvtap: entered promiscuous mode [ 56.105077][ T5819] veth1_vlan: entered promiscuous mode [ 56.114995][ T5817] veth0_vlan: entered promiscuous mode [ 56.134171][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.143010][ T5830] veth0_macvtap: entered promiscuous mode [ 56.152034][ T5817] veth1_vlan: entered promiscuous mode [ 56.159352][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.170337][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.181380][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.194283][ T5830] veth1_macvtap: entered promiscuous mode [ 56.203675][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.212447][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.223646][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.234515][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.246091][ T5824] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.256018][ T5824] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.265150][ T5824] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.273940][ T5824] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.286931][ T5825] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.295880][ T5825] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.305749][ T5825] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.314716][ T5825] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.332167][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.342861][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.352764][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.363295][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.375579][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.386405][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.397128][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.407094][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.417593][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.428250][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.436402][ T5819] veth0_macvtap: entered promiscuous mode [ 56.457771][ T5819] veth1_macvtap: entered promiscuous mode [ 56.464611][ T5830] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.473705][ T5830] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.482640][ T5830] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.492067][ T5830] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.515896][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.531117][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.541433][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.552029][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.561844][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.572392][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.582765][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.595825][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.606570][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.617509][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.630715][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.640606][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.651125][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.661704][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.687233][ T5817] veth0_macvtap: entered promiscuous mode [ 56.697710][ T5819] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.707961][ T5819] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.717130][ T5819] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.726194][ T5819] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.745519][ T5817] veth1_macvtap: entered promiscuous mode [ 56.769830][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.773862][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.777726][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.794913][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.806014][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.817090][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.827022][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.837664][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.847569][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.858913][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.869155][ T5144] Bluetooth: hci0: command tx timeout [ 56.869292][ T5821] Bluetooth: hci1: command tx timeout [ 56.875286][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.895971][ T3560] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.906604][ T3560] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.929774][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.939390][ T5821] Bluetooth: hci2: command tx timeout [ 56.941175][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.957915][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.970081][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.980086][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.990681][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.000641][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.011142][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.019256][ T5821] Bluetooth: hci4: command tx timeout [ 57.021102][ T5144] Bluetooth: hci3: command tx timeout [ 57.031182][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.054105][ T5817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.054276][ T3560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.066898][ T5817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.072634][ T3560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.088800][ T5817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.097671][ T5817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.118214][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.126449][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.134370][ T30] audit: type=1400 audit(1742888008.937:112): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.cXTX4Y/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 57.159131][ T30] audit: type=1400 audit(1742888008.937:113): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 57.183774][ T30] audit: type=1400 audit(1742888008.937:114): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.cXTX4Y/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 57.211459][ T30] audit: type=1400 audit(1742888008.937:115): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 57.236652][ T30] audit: type=1400 audit(1742888008.937:116): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.cXTX4Y/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 57.247188][ T3482] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.266189][ T30] audit: type=1400 audit(1742888008.947:117): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.cXTX4Y/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 57.306305][ T5825] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 57.317658][ T30] audit: type=1400 audit(1742888008.947:118): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.324017][ T3482] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.351925][ T30] audit: type=1400 audit(1742888008.977:119): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 57.376981][ T30] audit: type=1400 audit(1742888008.977:120): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="gadgetfs" ino=6958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 57.454020][ T3482] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.462323][ T3482] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.485459][ T5898] program syz.3.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.506227][ T3482] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.528549][ T3482] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.562811][ T511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.573671][ T511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.596254][ T5905] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7'. [ 57.635538][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.647554][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.765916][ T5910] netlink: 'syz.2.3': attribute type 3 has an invalid length. [ 57.801884][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.833771][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.218175][ T5934] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.12'. [ 58.525694][ T5946] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.959320][ T5821] Bluetooth: hci1: command tx timeout [ 58.965336][ T5144] Bluetooth: hci0: command tx timeout [ 59.019309][ T5144] Bluetooth: hci2: command tx timeout [ 59.091353][ T5946] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.104389][ T5144] Bluetooth: hci4: command tx timeout [ 59.109883][ T5821] Bluetooth: hci3: command tx timeout [ 60.103760][ T5981] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27'. [ 60.181623][ T5981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.257735][ T5981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.286759][ T5981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.453907][ T30] kauditd_printk_skb: 78 callbacks suppressed [ 60.453938][ T30] audit: type=1400 audit(1742888012.167:199): avc: denied { read } for pid=5982 comm="syz.4.28" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.497005][ T5981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.762296][ T30] audit: type=1400 audit(1742888012.167:200): avc: denied { open } for pid=5982 comm="syz.4.28" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.809171][ T30] audit: type=1400 audit(1742888012.167:201): avc: denied { ioctl } for pid=5982 comm="syz.4.28" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.835446][ T30] audit: type=1400 audit(1742888012.207:202): avc: denied { create } for pid=5985 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 61.009518][ T30] audit: type=1400 audit(1742888012.807:203): avc: denied { execute } for pid=5990 comm="syz.0.30" path="/5/cpu.stat" dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 61.019925][ T5821] Bluetooth: hci1: command tx timeout [ 61.037300][ T5144] Bluetooth: hci0: command tx timeout [ 61.091913][ T5946] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.105574][ T5144] Bluetooth: hci2: command tx timeout [ 61.168708][ T30] audit: type=1400 audit(1742888012.907:204): avc: denied { create } for pid=5995 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.188155][ T5144] Bluetooth: hci4: command tx timeout [ 61.188185][ T5144] Bluetooth: hci3: command tx timeout [ 61.239228][ T5946] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.298724][ T30] audit: type=1400 audit(1742888012.927:205): avc: denied { ioctl } for pid=5995 comm="syz.3.32" path="socket:[8720]" dev="sockfs" ino=8720 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.337513][ T30] audit: type=1400 audit(1742888013.077:206): avc: denied { read } for pid=5995 comm="syz.3.32" name="usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.364371][ T30] audit: type=1400 audit(1742888013.077:207): avc: denied { open } for pid=5995 comm="syz.3.32" path="/dev/usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.424871][ T30] audit: type=1400 audit(1742888013.077:208): avc: denied { ioctl } for pid=5995 comm="syz.3.32" path="/dev/usbmon7" dev="devtmpfs" ino=741 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 61.475080][ T5946] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.488947][ T5946] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.507672][ T5946] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.524604][ T5946] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.861125][ T5960] Set syz1 is full, maxelem 65536 reached [ 61.889507][ T6022] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 61.977321][ T6031] Zero length message leads to an empty skb [ 62.754826][ T6067] netlink: 4 bytes leftover after parsing attributes in process `syz.3.63'. [ 62.774988][ T6071] process 'syz.4.62' launched './file0' with NULL argv: empty string added [ 64.369920][ T6102] netlink: 32 bytes leftover after parsing attributes in process `syz.4.75'. [ 64.483643][ T6108] netlink: 12 bytes leftover after parsing attributes in process `syz.2.77'. [ 64.763811][ T6131] vlan2: entered allmulticast mode [ 64.804185][ T6131] bond0: entered allmulticast mode [ 64.817022][ T6131] bond_slave_0: entered allmulticast mode [ 64.830232][ T6131] bond_slave_1: entered allmulticast mode [ 64.914188][ T6131] bond0: left allmulticast mode [ 64.924118][ T6131] bond_slave_0: left allmulticast mode [ 64.974921][ T6131] bond_slave_1: left allmulticast mode [ 65.143265][ T6143] netlink: 32 bytes leftover after parsing attributes in process `syz.3.91'. [ 65.461759][ T6136] lo: entered promiscuous mode [ 65.474588][ T6136] lo: entered allmulticast mode [ 65.493549][ T6140] bridge0: entered promiscuous mode [ 65.557451][ T6140] macvlan2: entered promiscuous mode [ 65.568108][ T30] kauditd_printk_skb: 97 callbacks suppressed [ 65.568122][ T30] audit: type=1400 audit(1742888017.377:306): avc: denied { create } for pid=6150 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.595228][ T6140] bridge0: port 3(macvlan2) entered blocking state [ 65.608423][ T30] audit: type=1400 audit(1742888017.377:307): avc: denied { bind } for pid=6150 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.627636][ T6140] bridge0: port 3(macvlan2) entered disabled state [ 65.627795][ T6140] macvlan2: entered allmulticast mode [ 65.636491][ T30] audit: type=1400 audit(1742888017.417:308): avc: denied { listen } for pid=6150 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.702485][ T6140] bridge0: entered allmulticast mode [ 65.753827][ T6140] macvlan2: left allmulticast mode [ 65.760442][ T6140] bridge0: left allmulticast mode [ 65.766069][ T6140] bridge0: left promiscuous mode [ 65.841314][ T6157] vlan2: entered allmulticast mode [ 65.846956][ T6157] bond0: entered allmulticast mode [ 65.853309][ T6157] bond_slave_0: entered allmulticast mode [ 65.858558][ T30] audit: type=1400 audit(1742888017.667:309): avc: denied { setopt } for pid=6168 comm="syz.2.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.862627][ T6157] bond_slave_1: entered allmulticast mode [ 65.925639][ T6157] bond0: left allmulticast mode [ 65.941219][ T6157] bond_slave_0: left allmulticast mode [ 65.946947][ T6157] bond_slave_1: left allmulticast mode [ 66.017399][ T6163] lo: entered promiscuous mode [ 66.024177][ T6163] lo: entered allmulticast mode [ 66.031704][ T6183] netlink: 4 bytes leftover after parsing attributes in process `syz.0.106'. [ 66.043502][ T30] audit: type=1400 audit(1742888017.857:310): avc: denied { sys_module } for pid=6173 comm="syz.2.103" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.086237][ T6169] bridge0: entered promiscuous mode [ 66.094083][ T6169] macvlan2: entered promiscuous mode [ 66.104544][ T6169] bridge0: port 3(macvlan2) entered blocking state [ 66.114603][ T6169] bridge0: port 3(macvlan2) entered disabled state [ 66.121552][ T6169] macvlan2: entered allmulticast mode [ 66.127319][ T6169] bridge0: entered allmulticast mode [ 66.135513][ T6169] macvlan2: left allmulticast mode [ 66.141094][ T6169] bridge0: left allmulticast mode [ 66.146865][ T6169] bridge0: left promiscuous mode [ 66.238599][ T6193] Cannot find set identified by id 0 to match [ 66.294441][ T6195] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 67.244205][ T30] audit: type=1400 audit(1742888018.997:311): avc: denied { write } for pid=6240 comm="syz.1.127" name="001" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 67.397504][ T30] audit: type=1326 audit(1742888019.207:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz.0.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 67.458218][ T30] audit: type=1326 audit(1742888019.207:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz.0.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 67.485195][ T30] audit: type=1326 audit(1742888019.207:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz.0.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 67.586293][ T30] audit: type=1326 audit(1742888019.207:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz.0.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 67.892315][ T6284] syz.1.145 uses obsolete (PF_INET,SOCK_PACKET) [ 69.553833][ T6336] netlink: 12 bytes leftover after parsing attributes in process `syz.1.164'. [ 69.990819][ T47] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.001087][ T47] hid-generic 0000:0000:0000.0001: hidraw0: <UNKNOWN> HID v0.00 Device [syz0] on syz0 [ 70.095844][ T6381] netlink: 4 bytes leftover after parsing attributes in process `syz.0.183'. [ 70.105868][ T6381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.117121][ T6381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.133096][ T6381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.156220][ T6381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.202925][ T6387] netlink: 12 bytes leftover after parsing attributes in process `syz.2.186'. [ 70.615190][ T6417] af_packet: tpacket_rcv: packet too big, clamped from 70 to 4294967286. macoff=82 [ 70.660238][ T6415] netlink: 'syz.0.198': attribute type 21 has an invalid length. [ 70.668071][ T6415] netlink: 132 bytes leftover after parsing attributes in process `syz.0.198'. [ 70.748912][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 70.748928][ T30] audit: type=1400 audit(1742888022.557:347): avc: denied { bind } for pid=6422 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.795494][ T30] audit: type=1400 audit(1742888022.607:348): avc: denied { listen } for pid=6422 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.842346][ T6429] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.843179][ T30] audit: type=1400 audit(1742888022.607:349): avc: denied { write } for pid=6422 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.859897][ T6433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.205'. [ 70.873639][ T30] audit: type=1400 audit(1742888022.607:350): avc: denied { bind } for pid=6425 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.888140][ T6435] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 70.903905][ T30] audit: type=1400 audit(1742888022.607:351): avc: denied { setopt } for pid=6425 comm="syz.1.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.933417][ T30] audit: type=1400 audit(1742888022.607:352): avc: denied { setattr } for pid=6425 comm="syz.1.204" name="NETLINK" dev="sockfs" ino=9550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.958992][ T30] audit: type=1400 audit(1742888022.627:353): avc: denied { mounton } for pid=6426 comm="syz.2.203" path="/38/file0" dev="tmpfs" ino=211 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 71.025679][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.104996][ T6429] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.114960][ T6443] netlink: 1296 bytes leftover after parsing attributes in process `syz.0.208'. [ 71.145349][ T6443] openvswitch: netlink: Flow key attr not present in new flow. [ 71.222285][ T5862] IPVS: starting estimator thread 0... [ 71.242646][ T6429] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.263996][ T6452] netlink: 12 bytes leftover after parsing attributes in process `syz.0.212'. [ 71.336865][ T6429] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.349271][ T6450] IPVS: using max 37 ests per chain, 88800 per kthread [ 71.436116][ T6429] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.451986][ T6429] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.467668][ T30] audit: type=1326 audit(1742888023.277:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6459 comm="syz.0.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 71.471608][ T6429] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.507783][ T6429] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.517320][ T30] audit: type=1326 audit(1742888023.307:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6459 comm="syz.0.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 71.559303][ T6465] netlink: 'syz.4.217': attribute type 13 has an invalid length. [ 71.604566][ T30] audit: type=1326 audit(1742888023.307:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6459 comm="syz.0.216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 71.606244][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.0.218'. [ 72.542537][ T6503] netlink: 28 bytes leftover after parsing attributes in process `syz.0.230'. [ 72.567458][ T6505] netlink: 12 bytes leftover after parsing attributes in process `syz.2.232'. [ 74.576285][ T6572] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 74.946342][ T6601] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.107610][ T6613] Cannot find set identified by id 0 to match [ 75.166931][ T6603] SELinux: Context system_u:object_r:kmsg_device_t:s0 is not valid (left unmapped). [ 76.468089][ T10] cfg80211: failed to load regulatory.db [ 76.699662][ T6642] syzkaller0: entered promiscuous mode [ 76.711208][ T6642] syzkaller0: entered allmulticast mode [ 77.304103][ T30] kauditd_printk_skb: 54 callbacks suppressed [ 77.304117][ T30] audit: type=1400 audit(1742888029.117:411): avc: denied { create } for pid=6684 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.335225][ T30] audit: type=1400 audit(1742888029.147:412): avc: denied { bind } for pid=6684 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.388316][ T30] audit: type=1400 audit(1742888029.197:413): avc: denied { accept } for pid=6684 comm="syz.4.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 78.082623][ T6702] __nla_validate_parse: 1 callbacks suppressed [ 78.082640][ T6702] netlink: 12 bytes leftover after parsing attributes in process `syz.0.308'. [ 78.324290][ T30] audit: type=1400 audit(1742888029.257:414): avc: denied { read } for pid=6684 comm="syz.4.303" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 78.353438][ T30] audit: type=1400 audit(1742888029.257:415): avc: denied { open } for pid=6684 comm="syz.4.303" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 78.446850][ T30] audit: type=1400 audit(1742888029.357:416): avc: denied { read } for pid=6690 comm="syz.1.305" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 78.489025][ T30] audit: type=1400 audit(1742888029.357:417): avc: denied { open } for pid=6690 comm="syz.1.305" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 78.551226][ T30] audit: type=1400 audit(1742888029.567:418): avc: denied { ioctl } for pid=6690 comm="syz.1.305" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 78.755366][ T6710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.311'. [ 78.764275][ T6710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.779651][ T6710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.794970][ T6710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.812007][ T6710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.862382][ T30] audit: type=1326 audit(1742888030.677:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.3.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 78.888823][ T30] audit: type=1326 audit(1742888030.677:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.3.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 78.977509][ T6724] Cannot find set identified by id 0 to match [ 79.172848][ T6737] syzkaller0: entered promiscuous mode [ 79.178606][ T6737] syzkaller0: entered allmulticast mode [ 79.192812][ T6739] Illegal XDP return value 1857855210 on prog (id 119) dev syz_tun, expect packet loss! [ 80.854559][ T6771] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 81.854368][ T6804] syzkaller0: entered promiscuous mode [ 81.874377][ T6804] syzkaller0: entered allmulticast mode [ 82.071548][ T6824] netlink: 40 bytes leftover after parsing attributes in process `syz.4.357'. [ 82.081506][ T6824] netlink: 40 bytes leftover after parsing attributes in process `syz.4.357'. [ 83.003059][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 83.003073][ T30] audit: type=1400 audit(1742888034.817:455): avc: denied { write } for pid=6852 comm="syz.1.363" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 83.243908][ T30] audit: type=1326 audit(1742888035.057:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.277089][ T30] audit: type=1326 audit(1742888035.057:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.319178][ T30] audit: type=1326 audit(1742888035.057:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.363385][ T30] audit: type=1326 audit(1742888035.057:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.392490][ T30] audit: type=1326 audit(1742888035.057:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.417199][ T30] audit: type=1326 audit(1742888035.057:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.442064][ T30] audit: type=1326 audit(1742888035.057:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.465539][ T30] audit: type=1326 audit(1742888035.057:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 83.492295][ T30] audit: type=1326 audit(1742888035.057:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6861 comm="syz.1.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 84.930444][ T6906] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 85.799999][ T6927] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 87.858140][ T6959] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 88.352421][ T6866] Set syz1 is full, maxelem 65536 reached [ 88.401612][ T6966] netlink: 36 bytes leftover after parsing attributes in process `syz.1.401'. [ 88.910451][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 88.910482][ T30] audit: type=1400 audit(1742888040.577:496): avc: denied { write } for pid=6969 comm="syz.1.403" name="route" dev="proc" ino=4026533100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 89.811293][ T6990] netlink: 12 bytes leftover after parsing attributes in process `syz.3.410'. [ 90.436151][ T6997] xt_TPROXY: Can be used only with -p tcp or -p udp [ 91.285728][ T7021] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 91.308625][ T7019] netlink: 8 bytes leftover after parsing attributes in process `syz.4.421'. [ 92.520866][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 92.536639][ T30] audit: type=1400 audit(1742888044.337:497): avc: denied { write } for pid=7015 comm="syz.0.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.046893][ T30] audit: type=1400 audit(1742888044.337:498): avc: denied { nlmsg_write } for pid=7015 comm="syz.0.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.095739][ T30] audit: type=1400 audit(1742888044.337:499): avc: denied { connect } for pid=7015 comm="syz.0.419" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.238460][ T30] audit: type=1400 audit(1742888045.047:500): avc: denied { connect } for pid=7038 comm="syz.4.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.302820][ T30] audit: type=1400 audit(1742888045.047:501): avc: denied { write } for pid=7038 comm="syz.4.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.361425][ T30] audit: type=1400 audit(1742888045.107:502): avc: denied { shutdown } for pid=7038 comm="syz.4.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.055106][ T30] audit: type=1326 audit(1742888045.867:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.098070][ T30] audit: type=1326 audit(1742888045.887:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.156619][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 94.190027][ T30] audit: type=1326 audit(1742888045.887:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.216557][ T30] audit: type=1326 audit(1742888045.887:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.244972][ T30] audit: type=1326 audit(1742888045.897:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.405176][ T30] audit: type=1326 audit(1742888045.897:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.428578][ T30] audit: type=1326 audit(1742888045.897:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.452113][ T30] audit: type=1326 audit(1742888045.897:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.548657][ T5826] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 94.766343][ T5826] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 94.843486][ T5826] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.915672][ T30] audit: type=1326 audit(1742888045.897:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 94.954146][ T5826] usb 3-1: config 0 descriptor?? [ 94.982572][ T5826] cp210x 3-1:0.0: cp210x converter detected [ 94.998801][ T30] audit: type=1326 audit(1742888045.897:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7056 comm="syz.2.436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 95.223892][ T7083] capability: warning: `syz.0.439' uses deprecated v2 capabilities in a way that may be insecure [ 95.244921][ T7081] netlink: 12 bytes leftover after parsing attributes in process `syz.4.445'. [ 95.379079][ T0] NOHZ tick-stop error: local softirq work is pending, handler #302!!! [ 95.972866][ T7098] SELinux: Context system_u:object_r:tty_device_t:s0 is not valid (left unmapped). [ 96.577402][ T5826] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 96.629383][ T5826] usb 3-1: cp210x converter now attached to ttyUSB0 [ 96.881011][ T5865] usb 3-1: USB disconnect, device number 2 [ 96.961469][ T5865] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 97.030871][ T7112] usb usb8: usbfs: process 7112 (syz.1.453) did not claim interface 0 before use [ 97.045591][ T5865] cp210x 3-1:0.0: device disconnected [ 97.330973][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 98.399205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 98.424891][ T7128] kvm: kvm [7127]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 99.069233][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 101.012742][ T7143] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.061606][ T7173] Cannot find set identified by id 0 to match [ 101.177946][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 101.177978][ T30] audit: type=1326 audit(1742888052.977:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 101.276093][ T7143] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.393994][ T30] audit: type=1326 audit(1742888052.977:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 101.482011][ T30] audit: type=1326 audit(1742888052.987:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 101.555755][ T30] audit: type=1326 audit(1742888052.987:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 102.073840][ T30] audit: type=1326 audit(1742888052.987:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 102.108432][ T30] audit: type=1326 audit(1742888052.987:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 102.845333][ T30] audit: type=1326 audit(1742888052.987:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 102.965157][ T30] audit: type=1326 audit(1742888052.987:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 103.001444][ T30] audit: type=1326 audit(1742888052.987:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 103.032866][ T7143] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.036354][ T30] audit: type=1326 audit(1742888052.987:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7174 comm="syz.0.476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 103.141795][ T7143] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.227899][ T7143] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.251770][ T7143] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.284237][ T7143] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.313193][ T7143] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.381297][ T7214] netlink: 'syz.4.489': attribute type 7 has an invalid length. [ 103.388965][ T7214] netlink: 'syz.4.489': attribute type 8 has an invalid length. [ 104.318850][ T7232] Cannot find set identified by id 0 to match [ 104.431623][ T7238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.500'. [ 105.834910][ T7274] set match dimension is over the limit! [ 107.673694][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 107.878509][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 107.887454][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 108.558443][ T30] kauditd_printk_skb: 90 callbacks suppressed [ 108.558489][ T30] audit: type=1400 audit(1742888060.347:640): avc: denied { write } for pid=7305 comm="syz.1.523" name="syz1" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:kmsg_device_t:s0" [ 108.954940][ T30] audit: type=1400 audit(1742888060.347:641): avc: denied { add_name } for pid=7305 comm="syz.1.523" name="syz1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:kmsg_device_t:s0" [ 108.989095][ T30] audit: type=1400 audit(1742888060.347:642): avc: denied { create } for pid=7305 comm="syz.1.523" name="syz1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 109.026593][ T30] audit: type=1400 audit(1742888060.347:643): avc: denied { associate } for pid=7305 comm="syz.1.523" name="syz1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 109.075775][ T7321] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 109.135714][ T7304] kvm: kvm [7301]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x9f [ 109.163435][ T7304] kvm: kvm [7301]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x187) = 0x8aa [ 109.200507][ T7304] kvm: kvm [7301]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0x2 [ 109.241952][ T7304] kvm: kvm [7301]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0x6a [ 109.272514][ T7304] kvm: kvm [7301]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x7 [ 109.348593][ T7331] netlink: 12 bytes leftover after parsing attributes in process `syz.2.528'. [ 110.179099][ T30] audit: type=1326 audit(1742888061.987:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 110.227963][ T30] audit: type=1326 audit(1742888061.987:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 110.264461][ T30] audit: type=1326 audit(1742888062.077:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 110.302635][ T30] audit: type=1326 audit(1742888062.077:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 110.336448][ T30] audit: type=1326 audit(1742888062.077:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 110.371865][ T30] audit: type=1326 audit(1742888062.097:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7335 comm="syz.3.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 112.380724][ T7391] set match dimension is over the limit! [ 112.409175][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 112.743129][ T7397] netlink: 12 bytes leftover after parsing attributes in process `syz.0.542'. [ 114.587774][ T7417] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input5 [ 114.743876][ T7427] netlink: 56 bytes leftover after parsing attributes in process `syz.0.563'. [ 114.985688][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 114.985732][ T30] audit: type=1400 audit(1742888066.797:680): avc: denied { read } for pid=5180 comm="acpid" name="event4" dev="devtmpfs" ino=2752 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.186534][ T30] audit: type=1400 audit(1742888066.797:681): avc: denied { open } for pid=5180 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2752 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 115.216554][ T30] audit: type=1400 audit(1742888066.797:682): avc: denied { ioctl } for pid=5180 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2752 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.094520][ T30] audit: type=1400 audit(1742888067.907:683): avc: denied { read write } for pid=7454 comm="syz.3.574" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.160148][ T30] audit: type=1400 audit(1742888067.907:684): avc: denied { open } for pid=7454 comm="syz.3.574" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.924290][ T7459] kvm: kvm [7458]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 118.214533][ T30] audit: type=1400 audit(1742888069.577:685): avc: denied { ioctl } for pid=7482 comm="syz.2.585" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=13527 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 120.618219][ T7515] kvm: kvm [7514]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 123.049449][ T30] audit: type=1400 audit(1742888074.837:686): avc: denied { read } for pid=7544 comm="syz.1.603" name="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 123.088523][ T7550] input: syz1 as /devices/virtual/input/input6 [ 123.111161][ T30] audit: type=1400 audit(1742888074.837:687): avc: denied { open } for pid=7544 comm="syz.1.603" path="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 123.148978][ T30] audit: type=1400 audit(1742888074.837:688): avc: denied { watch watch_reads } for pid=7544 comm="syz.1.603" path="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 123.172253][ T30] audit: type=1400 audit(1742888074.897:689): avc: denied { read write } for pid=7547 comm="syz.3.605" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 123.552489][ T30] audit: type=1400 audit(1742888074.897:690): avc: denied { open } for pid=7547 comm="syz.3.605" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 123.983426][ T30] audit: type=1400 audit(1742888074.897:691): avc: denied { ioctl } for pid=7547 comm="syz.3.605" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 124.009171][ T30] audit: type=1326 audit(1742888075.007:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7552 comm="syz.0.608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 124.040355][ T30] audit: type=1326 audit(1742888075.007:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7552 comm="syz.0.608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 124.145069][ T30] audit: type=1400 audit(1742888075.957:694): avc: denied { read write } for pid=7562 comm="syz.4.610" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 124.215153][ T30] audit: type=1400 audit(1742888075.957:695): avc: denied { open } for pid=7562 comm="syz.4.610" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 128.954142][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 128.954153][ T30] audit: type=1400 audit(1742888080.727:697): avc: denied { setopt } for pid=7623 comm="syz.2.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 128.981130][ T30] audit: type=1400 audit(1742888080.727:698): avc: denied { read } for pid=7623 comm="syz.2.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 129.019231][ T30] audit: type=1400 audit(1742888080.817:699): avc: denied { execute_no_trans } for pid=7621 comm="syz.1.632" path="/128/file0" dev="tmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 130.555373][ T30] audit: type=1400 audit(1742888082.367:700): avc: denied { mount } for pid=7650 comm="syz.4.642" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 130.585905][ T30] audit: type=1400 audit(1742888082.367:701): avc: denied { remount } for pid=7650 comm="syz.4.642" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 130.668107][ T30] audit: type=1400 audit(1742888082.387:702): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 130.710319][ T30] audit: type=1326 audit(1742888082.467:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7658 comm="syz.4.644" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0c5fb8d169 code=0x0 [ 130.927679][ T30] audit: type=1400 audit(1742888082.737:704): avc: denied { append } for pid=7664 comm="syz.1.646" name="vsock" dev="devtmpfs" ino=1308 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.815217][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.770944][ T30] audit: type=1400 audit(1742888084.947:705): avc: denied { audit_write } for pid=7692 comm="syz.1.655" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 133.824350][ T7699] netlink: 12 bytes leftover after parsing attributes in process `syz.3.653'. [ 134.567139][ T30] audit: type=1400 audit(1742888086.377:706): avc: denied { write } for pid=7707 comm="syz.4.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 134.673135][ T30] audit: type=1400 audit(1742888086.377:707): avc: denied { nlmsg_read } for pid=7707 comm="syz.4.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 134.849617][ T30] audit: type=1400 audit(1742888086.657:708): avc: denied { read } for pid=7725 comm="syz.4.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 138.906782][ T30] audit: type=1400 audit(1742888090.717:709): avc: denied { append } for pid=7778 comm="syz.4.681" name="001" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.195113][ T30] audit: type=1326 audit(1742888091.007:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.654218][ T30] audit: type=1326 audit(1742888091.007:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.678181][ T30] audit: type=1326 audit(1742888091.007:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.704702][ T30] audit: type=1326 audit(1742888091.007:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.729098][ T30] audit: type=1326 audit(1742888091.007:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.752480][ T30] audit: type=1326 audit(1742888091.007:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.776169][ T30] audit: type=1326 audit(1742888091.007:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.799967][ T30] audit: type=1326 audit(1742888091.007:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.823616][ T30] audit: type=1326 audit(1742888091.007:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.848611][ T30] audit: type=1326 audit(1742888091.007:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 139.896219][ T7794] syz.4.687 (7794) used greatest stack depth: 20056 bytes left [ 139.930391][ T30] audit: type=1326 audit(1742888091.007:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 143.528797][ T7853] netlink: 'syz.2.703': attribute type 4 has an invalid length. [ 143.536985][ T7853] netlink: 17 bytes leftover after parsing attributes in process `syz.2.703'. [ 143.835414][ T7856] x_tables: duplicate underflow at hook 2 [ 144.092477][ T7857] netlink: 12 bytes leftover after parsing attributes in process `syz.1.707'. [ 144.931098][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 144.931112][ T30] audit: type=1400 audit(1742888096.737:728): avc: denied { mounton } for pid=7866 comm="syz.3.698" path="/134/file0" dev="tmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 146.040921][ T7888] Cannot find set identified by id 0 to match [ 146.062981][ T30] audit: type=1400 audit(1742888097.877:729): avc: denied { ioctl } for pid=7890 comm="syz.1.719" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.959283][ T5901] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 147.121036][ T5901] usb 2-1: config 220 has an invalid interface number: 76 but max is 2 [ 147.137728][ T5901] usb 2-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 147.157696][ T5901] usb 2-1: config 220 contains an unexpected descriptor of type 0x1, skipping [ 147.179476][ T5901] usb 2-1: config 220 has an invalid descriptor of length 1, skipping remainder of the config [ 147.203038][ T5901] usb 2-1: config 220 has no interface number 2 [ 147.214466][ T5901] usb 2-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 147.228566][ T5901] usb 2-1: config 220 interface 0 has no altsetting 0 [ 147.235746][ T5901] usb 2-1: config 220 interface 76 has no altsetting 0 [ 147.249120][ T5901] usb 2-1: config 220 interface 1 has no altsetting 0 [ 147.263642][ T5901] usb 2-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 147.278733][ T5901] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.289062][ T5901] usb 2-1: Product: syz [ 147.304340][ T5901] usb 2-1: Manufacturer: syz [ 147.315277][ T5901] usb 2-1: SerialNumber: syz [ 147.456277][ T30] audit: type=1400 audit(1742888099.267:730): avc: denied { read } for pid=7912 comm="syz.2.726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.546372][ T5901] uvcvideo 2-1:220.1: Unknown video format 00000000-0000-0000-0000-000000000000 [ 147.565459][ T5901] usb 2-1: Found UVC 7.01 device syz (8086:0b07) [ 147.577295][ T5901] usb 2-1: No valid video chain found. [ 147.588733][ T5901] usb 2-1: selecting invalid altsetting 0 [ 147.613286][ T5901] usb 2-1: selecting invalid altsetting 0 [ 147.619931][ T5901] usbtest 2-1:220.1: probe with driver usbtest failed with error -22 [ 147.644225][ T5901] usb 2-1: USB disconnect, device number 2 [ 147.750911][ T7916] netlink: 12 bytes leftover after parsing attributes in process `syz.0.727'. [ 147.772190][ T30] audit: type=1400 audit(1742888099.587:731): avc: denied { write } for pid=5177 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 147.798779][ T30] audit: type=1400 audit(1742888099.587:732): avc: denied { remove_name } for pid=5177 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 147.827380][ T30] audit: type=1400 audit(1742888099.587:733): avc: denied { rename } for pid=5177 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.851818][ T30] audit: type=1400 audit(1742888099.587:734): avc: denied { add_name } for pid=5177 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 147.874510][ T30] audit: type=1400 audit(1742888099.587:735): avc: denied { unlink } for pid=5177 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.899325][ T30] audit: type=1400 audit(1742888099.607:736): avc: denied { create } for pid=5177 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 148.689237][ T7922] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 151.105103][ T7952] Bluetooth: MGMT ver 1.23 [ 152.528392][ T7971] netlink: 12 bytes leftover after parsing attributes in process `syz.3.748'. [ 152.581665][ T30] audit: type=1326 audit(1742888104.397:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.648014][ T30] audit: type=1326 audit(1742888104.397:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.672628][ T30] audit: type=1326 audit(1742888104.397:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.696819][ T30] audit: type=1326 audit(1742888104.397:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.720590][ T30] audit: type=1326 audit(1742888104.397:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.797545][ T30] audit: type=1326 audit(1742888104.397:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.923533][ T30] audit: type=1326 audit(1742888104.397:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 152.992504][ T30] audit: type=1326 audit(1742888104.417:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 153.023394][ T30] audit: type=1326 audit(1742888104.417:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 153.061684][ T30] audit: type=1326 audit(1742888104.417:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7972 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fbf38d169 code=0x7ffc0000 [ 154.267812][ T8005] netlink: 12 bytes leftover after parsing attributes in process `syz.2.762'. [ 155.769911][ T8037] input: syz1 as /devices/virtual/input/input7 [ 155.839149][ T5901] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 156.002326][ T5901] usb 2-1: unable to get BOS descriptor set [ 156.017165][ T5901] usb 2-1: not running at top speed; connect to a high speed hub [ 156.036763][ T5901] usb 2-1: config 1 interface 0 has no altsetting 0 [ 156.061961][ T5901] usb 2-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 156.071715][ T5901] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.236384][ T8045] netlink: 'syz.0.775': attribute type 4 has an invalid length. [ 156.319228][ T5901] usbhid 2-1:1.0: can't add hid device: -71 [ 156.327399][ T5901] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 156.350461][ T5901] usb 2-1: USB disconnect, device number 3 [ 156.480878][ T5821] Bluetooth: hci4: unexpected event 0x03 length: 17 > 11 [ 156.590920][ T8059] syz_tun: entered allmulticast mode [ 156.627503][ T8057] syz_tun: left allmulticast mode [ 156.633318][ T2148] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 156.829113][ T2148] usb 1-1: Using ep0 maxpacket: 8 [ 156.849782][ T2148] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.865180][ T2148] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.879786][ T2148] usb 1-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 157.404742][ T2148] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.415234][ T2148] usb 1-1: config 0 descriptor?? [ 158.504150][ T2148] usbhid 1-1:0.0: can't add hid device: -71 [ 158.517588][ T2148] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 158.597181][ T8077] IPv6: NLM_F_CREATE should be specified when creating new route [ 158.605285][ T8077] IPv6: Can't replace route, no match found [ 159.085242][ T2148] usb 1-1: USB disconnect, device number 2 [ 159.560048][ T8007] Set syz1 is full, maxelem 65536 reached [ 159.870258][ T8099] netlink: 12 bytes leftover after parsing attributes in process `syz.2.795'. [ 159.900069][ T5864] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 160.059764][ T5864] usb 4-1: Using ep0 maxpacket: 32 [ 160.072909][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.147056][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.157281][ T5864] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 160.168854][ T5864] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.184604][ T5864] usb 4-1: config 0 descriptor?? [ 160.200756][ T5864] hub 4-1:0.0: USB hub found [ 160.357525][ T8115] netlink: 4 bytes leftover after parsing attributes in process `syz.4.802'. [ 160.414570][ T5864] hub 4-1:0.0: 1 port detected [ 160.449226][ T5826] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 160.714655][ T5826] usb 3-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 160.747544][ T5826] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.760070][ T5826] usb 3-1: Product: syz [ 160.764249][ T5826] usb 3-1: Manufacturer: syz [ 160.780869][ T5826] usb 3-1: SerialNumber: syz [ 161.241887][ T5826] r8152-cfgselector 3-1: Unknown version 0x0000 [ 161.248233][ T5826] r8152-cfgselector 3-1: config 0 descriptor?? [ 161.255821][ T5864] hub 4-1:0.0: activate --> -90 [ 161.371491][ T8133] netlink: 12 bytes leftover after parsing attributes in process `syz.4.810'. [ 162.472761][ T5864] usb 4-1: USB disconnect, device number 2 [ 162.479596][ T47] usb 4-1-port1: config error [ 163.181314][ T5864] r8152-cfgselector 3-1: USB disconnect, device number 3 [ 163.928836][ T8169] netlink: 12 bytes leftover after parsing attributes in process `syz.4.822'. [ 164.290499][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 164.290529][ T30] audit: type=1400 audit(1742888116.107:765): avc: denied { shutdown } for pid=8173 comm="syz.4.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 167.066848][ T8219] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.469184][ T30] audit: type=1400 audit(1742888120.277:766): avc: denied { getopt } for pid=8233 comm="syz.1.839" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.564135][ T8240] netlink: 'syz.1.847': attribute type 5 has an invalid length. [ 168.769095][ T5826] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 168.879267][ T8244] kvm: kvm [8242]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x85a [ 168.920830][ T5826] usb 4-1: Using ep0 maxpacket: 16 [ 168.940979][ T5826] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 168.952459][ T5826] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.965290][ T5826] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 169.100076][ T5826] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.114648][ T5826] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.129059][ T5826] usb 4-1: Product: syz [ 169.133238][ T5826] usb 4-1: Manufacturer: syz [ 169.137851][ T5826] usb 4-1: SerialNumber: syz [ 169.587981][ T5826] usb 4-1: 0:2 : does not exist [ 169.617613][ T5826] usb 4-1: USB disconnect, device number 3 [ 169.791917][ T8267] netlink: 44 bytes leftover after parsing attributes in process `syz.0.857'. [ 169.861773][ T8047] udevd[8047]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 170.120012][ T30] audit: type=1326 audit(1742888121.897:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.188781][ T30] audit: type=1326 audit(1742888121.897:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.365312][ T30] audit: type=1326 audit(1742888121.907:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.696135][ T30] audit: type=1326 audit(1742888121.907:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.836145][ T30] audit: type=1326 audit(1742888121.907:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.941010][ T30] audit: type=1326 audit(1742888121.907:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 170.989803][ T5901] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 171.058242][ T30] audit: type=1326 audit(1742888121.907:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 171.170638][ T5901] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.189434][ T30] audit: type=1326 audit(1742888121.907:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 171.215275][ T5901] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.251818][ T30] audit: type=1326 audit(1742888121.907:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 171.252911][ T5901] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 171.276252][ T30] audit: type=1326 audit(1742888121.907:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8274 comm="syz.2.860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 171.328893][ T8302] netlink: 44 bytes leftover after parsing attributes in process `syz.1.869'. [ 171.359923][ T5901] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 171.389228][ T5901] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.405890][ T5901] usb 4-1: config 0 descriptor?? [ 171.729280][ T5864] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 171.870772][ T5901] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 171.934864][ T5901] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 171.959113][ T5864] usb 2-1: Using ep0 maxpacket: 32 [ 171.966124][ T5864] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 171.988297][ T5864] usb 2-1: config 0 has no interface number 0 [ 172.016037][ T5864] usb 2-1: config 0 interface 184 has no altsetting 0 [ 172.041668][ T5864] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 172.059421][ T5864] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.090869][ T5864] usb 2-1: Product: syz [ 172.100969][ T5864] usb 2-1: Manufacturer: syz [ 172.105587][ T5864] usb 2-1: SerialNumber: syz [ 172.139248][ T5864] usb 2-1: config 0 descriptor?? [ 172.153181][ T5864] smsc75xx v1.0.0 [ 172.728803][ T8316] netlink: 'syz.2.874': attribute type 4 has an invalid length. [ 172.737358][ T8316] netlink: 17 bytes leftover after parsing attributes in process `syz.2.874'. [ 173.120395][ T5821] Bluetooth: hci4: unexpected subevent 0x0e length: 30 > 15 [ 173.127784][ T5821] Bluetooth: hci4: Unable to find connection for dst 00:00:00:00:00:00 sid 0x00 [ 173.626513][ T5864] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 173.941128][ T5864] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 173.952487][ T5901] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 173.960978][ T5864] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 173.989463][ T5864] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 174.014605][ T5864] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 174.032401][ T5864] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -71 [ 174.082790][ T5864] usb 2-1: USB disconnect, device number 4 [ 174.154115][ T8339] netlink: 44 bytes leftover after parsing attributes in process `syz.0.883'. [ 174.786897][ T47] usb 4-1: USB disconnect, device number 4 [ 176.112663][ T5822] Bluetooth: hci0: command 0x0406 tx timeout [ 176.118855][ T5822] Bluetooth: hci2: command 0x0406 tx timeout [ 176.129659][ T5822] Bluetooth: hci1: command 0x0406 tx timeout [ 176.136630][ T5822] Bluetooth: hci3: command 0x0406 tx timeout [ 177.275330][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 177.275345][ T30] audit: type=1326 audit(1742888129.087:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 177.305620][ T30] audit: type=1326 audit(1742888129.087:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 177.330208][ T30] audit: type=1326 audit(1742888129.087:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 177.354477][ T30] audit: type=1326 audit(1742888129.087:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 177.598141][ T30] audit: type=1326 audit(1742888129.087:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 178.721142][ T30] audit: type=1326 audit(1742888129.087:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 178.748236][ T30] audit: type=1326 audit(1742888129.087:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 178.804281][ T30] audit: type=1326 audit(1742888129.087:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 179.616914][ T30] audit: type=1326 audit(1742888129.087:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 179.662535][ T30] audit: type=1326 audit(1742888129.087:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76e3f8d169 code=0x7ffc0000 [ 179.810161][ T8433] netlink: 44 bytes leftover after parsing attributes in process `syz.4.917'. [ 183.577045][ T8481] usb usb1: usbfs: process 8481 (syz.0.930) did not claim interface 0 before use [ 183.593569][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 183.593581][ T30] audit: type=1400 audit(1742888135.407:796): avc: denied { mounton } for pid=8477 comm="syz.2.929" path="/proc/520/task" dev="proc" ino=17287 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 183.683674][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.933'. [ 185.276443][ T30] audit: type=1326 audit(1742888137.087:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.301585][ T30] audit: type=1326 audit(1742888137.087:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.325762][ T30] audit: type=1326 audit(1742888137.097:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.349650][ T30] audit: type=1326 audit(1742888137.097:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.373685][ T30] audit: type=1326 audit(1742888137.097:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.398355][ T30] audit: type=1326 audit(1742888137.097:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.423407][ T30] audit: type=1326 audit(1742888137.097:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.448973][ T30] audit: type=1326 audit(1742888137.097:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 185.474762][ T30] audit: type=1326 audit(1742888137.097:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8517 comm="syz.2.940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f462958d169 code=0x7ffc0000 [ 186.391216][ T8532] netlink: 8 bytes leftover after parsing attributes in process `syz.2.945'. [ 190.714499][ T8582] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.062816][ T8582] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.151419][ T8582] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.228500][ T8582] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.344528][ T8582] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.356584][ T8582] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.367598][ T8582] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.378466][ T8582] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.456912][ T10] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 191.742110][ T8611] Cannot find set identified by id 0 to match [ 191.801447][ T10] usb 4-1: config 0 has an invalid interface number: 125 but max is 0 [ 191.810691][ T10] usb 4-1: config 0 has no interface number 0 [ 191.818323][ T10] usb 4-1: New USB device found, idVendor=0421, idProduct=007b, bcdDevice=ed.44 [ 191.827930][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.836977][ T10] usb 4-1: Product: syz [ 191.842313][ T10] usb 4-1: Manufacturer: syz [ 191.850148][ T10] usb 4-1: SerialNumber: syz [ 191.927811][ T10] usb 4-1: config 0 descriptor?? [ 192.165633][ T10] rndis_host 4-1:0.125: invalid descriptor buffer length [ 192.264296][ T10] usb 4-1: bad CDC descriptors [ 192.270628][ T10] cdc_acm 4-1:0.125: invalid descriptor buffer length [ 192.306606][ T10] usb 4-1: USB disconnect, device number 5 [ 193.439166][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 193.439183][ T30] audit: type=1400 audit(1742888145.197:811): avc: denied { create } for pid=8632 comm="syz.4.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 193.626435][ T30] audit: type=1400 audit(1742888145.197:812): avc: denied { write } for pid=8632 comm="syz.4.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 193.903153][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.533980][ T8651] input: syz0 as /devices/virtual/input/input9 [ 195.629744][ T5865] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 195.652093][ T5865] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 195.698160][ T5865] hid-generic 0000:0003:0000.0003: hidraw0: <UNKNOWN> HID v0.00 Device [syz1] on syz0 [ 198.395055][ T8684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 198.500347][ T8683] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 198.739995][ T5823] Bluetooth: hci3: Unexpected advertising set terminated event [ 199.569108][ T30] audit: type=1326 audit(1742888151.377:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 199.669073][ T30] audit: type=1326 audit(1742888151.377:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e978d169 code=0x7ffc0000 [ 199.802222][ T30] audit: type=1326 audit(1742888151.387:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 200.339191][ T30] audit: type=1326 audit(1742888151.387:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 200.366719][ T30] audit: type=1326 audit(1742888151.387:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 200.479262][ T30] audit: type=1326 audit(1742888151.387:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 201.046468][ T30] audit: type=1326 audit(1742888151.387:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 201.086330][ T30] audit: type=1326 audit(1742888151.387:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 201.112752][ T30] audit: type=1326 audit(1742888151.387:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 201.187347][ T30] audit: type=1326 audit(1742888151.387:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8704 comm="syz.0.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc7e9729359 code=0x7ffc0000 [ 212.922823][ T30] kauditd_printk_skb: 647 callbacks suppressed [ 212.922864][ T30] audit: type=1400 audit(1742888164.737:1470): avc: denied { search } for pid=8749 comm="syz.3.1018" name="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 213.070145][ T30] audit: type=1400 audit(1742888164.737:1471): avc: denied { read } for pid=8749 comm="syz.3.1018" name="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 213.100274][ T30] audit: type=1400 audit(1742888164.737:1472): avc: denied { open } for pid=8749 comm="syz.3.1018" path="/" dev="configfs" ino=1180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 214.099149][ T5893] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 214.269100][ T5893] usb 2-1: Using ep0 maxpacket: 16 [ 214.314496][ T5893] usb 2-1: unable to get BOS descriptor or descriptor too short [ 214.325378][ T5893] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 214.333980][ T5893] usb 2-1: can't read configurations, error -71 [ 214.459137][ T5862] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 215.140617][ T5862] usb 5-1: Using ep0 maxpacket: 16 [ 215.170609][ T5862] usb 5-1: config 0 interface 0 has no altsetting 0 [ 215.199908][ T5862] usb 5-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=29.82 [ 215.219049][ T5862] usb 5-1: New USB device strings: Mfr=83, Product=5, SerialNumber=10 [ 215.239109][ T5862] usb 5-1: Product: syz [ 215.243296][ T5862] usb 5-1: Manufacturer: syz [ 215.263167][ T5862] usb 5-1: SerialNumber: syz [ 215.290597][ T5862] usb 5-1: config 0 descriptor?? [ 215.600724][ T5862] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 215.619404][ T5862] usb 5-1: USB disconnect, device number 2 [ 216.749578][ T8769] udevd[8769]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 228.126458][ T8806] ================================================================== [ 228.134532][ T8806] BUG: KASAN: vmalloc-out-of-bounds in vrealloc_noprof+0x132/0x320 [ 228.142404][ T8806] Write of size 2097120 at addr ffffc9001c800020 by task syz.1.1035/8806 [ 228.150784][ T8806] [ 228.153093][ T8806] CPU: 0 UID: 0 PID: 8806 Comm: syz.1.1035 Not tainted 6.14.0-syzkaller-00826-g327ecdbc0fda #0 PREEMPT(full) [ 228.153107][ T8806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 228.153114][ T8806] Call Trace: [ 228.153119][ T8806] <TASK> [ 228.153124][ T8806] dump_stack_lvl+0x116/0x1f0 [ 228.153144][ T8806] print_report+0xc3/0x670 [ 228.153161][ T8806] ? __virt_addr_valid+0x5e/0x590 [ 228.153174][ T8806] ? vrealloc_noprof+0x132/0x320 [ 228.153187][ T8806] kasan_report+0xe0/0x110 [ 228.153203][ T8806] ? vrealloc_noprof+0x132/0x320 [ 228.153217][ T8806] kasan_check_range+0xef/0x1a0 [ 228.153228][ T8806] __asan_memset+0x23/0x50 [ 228.153241][ T8806] vrealloc_noprof+0x132/0x320 [ 228.153255][ T8806] push_insn_history+0x2b2/0x6a0 [ 228.153268][ T8806] check_mem_access+0x5b37/0x7a90 [ 228.153287][ T8806] ? __pfx_check_mem_access+0x10/0x10 [ 228.153304][ T8806] ? reg_bounds_sanity_check+0x4d7/0xf20 [ 228.153318][ T8806] ? mark_reg_read+0x205/0x320 [ 228.153328][ T8806] ? is_reg64.constprop.0+0x120/0x380 [ 228.153341][ T8806] do_check_common+0x50ed/0xb960 [ 228.153356][ T8806] ? check_cfg+0x10a/0x8e0 [ 228.153371][ T8806] ? __pfx_do_check_common+0x10/0x10 [ 228.153382][ T8806] ? check_cfg+0x403/0x8e0 [ 228.153398][ T8806] bpf_check+0x7801/0xb8c0 [ 228.153408][ T8806] ? __sys_bpf+0x478f/0x49f0 [ 228.153422][ T8806] ? __x64_sys_bpf+0x78/0xc0 [ 228.153436][ T8806] ? do_syscall_64+0xcd/0x250 [ 228.153447][ T8806] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.153471][ T8806] ? __pfx_bpf_check+0x10/0x10 [ 228.153485][ T8806] ? __kasan_kmalloc+0xaa/0xb0 [ 228.153499][ T8806] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 228.153513][ T8806] bpf_prog_load+0xe3c/0x2480 [ 228.153528][ T8806] ? __pfx_bpf_prog_load+0x10/0x10 [ 228.153542][ T8806] ? avc_has_perm_noaudit+0x143/0x3a0 [ 228.153558][ T8806] ? selinux_bpf+0xde/0x130 [ 228.153570][ T8806] __sys_bpf+0x478f/0x49f0 [ 228.153585][ T8806] ? __pfx___sys_bpf+0x10/0x10 [ 228.153601][ T8806] ? do_futex+0x123/0x350 [ 228.153611][ T8806] ? __pfx_do_futex+0x10/0x10 [ 228.153623][ T8806] ? xfd_validate_state+0x5d/0x180 [ 228.153638][ T8806] ? rcu_is_watching+0x12/0xc0 [ 228.153655][ T8806] __x64_sys_bpf+0x78/0xc0 [ 228.153670][ T8806] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.153687][ T8806] do_syscall_64+0xcd/0x250 [ 228.153697][ T8806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.153712][ T8806] RIP: 0033:0x7f8fbf38d169 [ 228.153721][ T8806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.153732][ T8806] RSP: 002b:00007f8fc01c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 228.153742][ T8806] RAX: ffffffffffffffda RBX: 00007f8fbf5a6160 RCX: 00007f8fbf38d169 [ 228.153749][ T8806] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 228.153756][ T8806] RBP: 00007f8fbf40e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 228.153762][ T8806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.153769][ T8806] R13: 0000000000000000 R14: 00007f8fbf5a6160 R15: 00007ffcad4f64e8 [ 228.153778][ T8806] </TASK> [ 228.153782][ T8806] [ 228.459908][ T8806] The buggy address belongs to the virtual mapping at [ 228.459908][ T8806] [ffffc9001c400000, ffffc9001ca01000) created by: [ 228.459908][ T8806] kvrealloc_noprof+0x7d/0xd0 [ 228.477606][ T8806] [ 228.479915][ T8806] The buggy address belongs to the physical page: [ 228.486301][ T8806] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x17c8 pfn:0x40a00 [ 228.495304][ T8806] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 228.502388][ T8806] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 228.510943][ T8806] raw: 00000000000017c8 0000000000000000 00000001ffffffff 0000000000000000 [ 228.519495][ T8806] page dumped because: kasan: bad access detected [ 228.525873][ T8806] page_owner tracks the page as allocated [ 228.531555][ T8806] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102cc2(GFP_HIGHUSER|__GFP_NOWARN), pid 8806, tgid 8799 (syz.1.1035), ts 228125032718, free_ts 136968872906 [ 228.548884][ T8806] post_alloc_hook+0x181/0x1b0 [ 228.553624][ T8806] get_page_from_freelist+0xfce/0x2f80 [ 228.559059][ T8806] __alloc_frozen_pages_noprof+0x221/0x2470 [ 228.564926][ T8806] alloc_pages_mpol+0x1fc/0x540 [ 228.569752][ T8806] alloc_pages_noprof+0x131/0x390 [ 228.574754][ T8806] __vmalloc_node_range_noprof+0x721/0x1530 [ 228.580622][ T8806] __kvmalloc_node_noprof+0x2fa/0x600 [ 228.585968][ T8806] kvrealloc_noprof+0x7d/0xd0 [ 228.590621][ T8806] push_insn_history+0x2b2/0x6a0 [ 228.595528][ T8806] check_mem_access+0x4446/0x7a90 [ 228.600532][ T8806] do_check_common+0x5441/0xb960 [ 228.605439][ T8806] bpf_check+0x7801/0xb8c0 [ 228.609827][ T8806] bpf_prog_load+0xe3c/0x2480 [ 228.614481][ T8806] __sys_bpf+0x478f/0x49f0 [ 228.618879][ T8806] __x64_sys_bpf+0x78/0xc0 [ 228.623273][ T8806] do_syscall_64+0xcd/0x250 [ 228.627746][ T8806] page last free pid 5824 tgid 5824 stack trace: [ 228.634041][ T8806] free_unref_folios+0xa7b/0x1500 [ 228.639045][ T8806] folios_put_refs+0x587/0x7b0 [ 228.643784][ T8806] shmem_undo_range+0x586/0x1170 [ 228.648690][ T8806] shmem_evict_inode+0x3a3/0xba0 [ 228.653598][ T8806] evict+0x3e4/0x920 [ 228.657462][ T8806] iput+0x52a/0x890 [ 228.661241][ T8806] do_unlinkat+0x515/0x6a0 [ 228.665632][ T8806] __x64_sys_unlink+0xc5/0x110 [ 228.670372][ T8806] do_syscall_64+0xcd/0x250 [ 228.674845][ T8806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.681495][ T8806] [ 228.683790][ T8806] Memory state around the buggy address: [ 228.689388][ T8806] ffffc9001c7fff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.697431][ T8806] ffffc9001c7fff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.705463][ T8806] >ffffc9001c800000: 00 00 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 228.713495][ T8806] ^ [ 228.718584][ T8806] ffffc9001c800080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 228.726614][ T8806] ffffc9001c800100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 228.734655][ T8806] ================================================================== [ 228.743881][ T8806] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 228.751063][ T8806] CPU: 0 UID: 0 PID: 8806 Comm: syz.1.1035 Not tainted 6.14.0-syzkaller-00826-g327ecdbc0fda #0 PREEMPT(full) [ 228.762661][ T8806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 228.772687][ T8806] Call Trace: [ 228.775939][ T8806] <TASK> [ 228.778845][ T8806] dump_stack_lvl+0x3d/0x1f0 [ 228.783420][ T8806] panic+0x71d/0x800 [ 228.787290][ T8806] ? __pfx_panic+0x10/0x10 [ 228.791677][ T8806] ? irqentry_exit+0x3b/0x90 [ 228.796246][ T8806] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.801424][ T8806] ? preempt_schedule_thunk+0x1a/0x30 [ 228.806784][ T8806] ? vrealloc_noprof+0x132/0x320 [ 228.811698][ T8806] ? preempt_schedule_common+0x44/0xc0 [ 228.817136][ T8806] ? vrealloc_noprof+0x132/0x320 [ 228.822049][ T8806] check_panic_on_warn+0xab/0xb0 [ 228.826974][ T8806] end_report+0x117/0x180 [ 228.831281][ T8806] kasan_report+0xee/0x110 [ 228.835677][ T8806] ? vrealloc_noprof+0x132/0x320 [ 228.840603][ T8806] kasan_check_range+0xef/0x1a0 [ 228.845425][ T8806] __asan_memset+0x23/0x50 [ 228.849817][ T8806] vrealloc_noprof+0x132/0x320 [ 228.854558][ T8806] push_insn_history+0x2b2/0x6a0 [ 228.859469][ T8806] check_mem_access+0x5b37/0x7a90 [ 228.864484][ T8806] ? __pfx_check_mem_access+0x10/0x10 [ 228.869834][ T8806] ? reg_bounds_sanity_check+0x4d7/0xf20 [ 228.875440][ T8806] ? mark_reg_read+0x205/0x320 [ 228.880176][ T8806] ? is_reg64.constprop.0+0x120/0x380 [ 228.885520][ T8806] do_check_common+0x50ed/0xb960 [ 228.890434][ T8806] ? check_cfg+0x10a/0x8e0 [ 228.894839][ T8806] ? __pfx_do_check_common+0x10/0x10 [ 228.900097][ T8806] ? check_cfg+0x403/0x8e0 [ 228.904490][ T8806] bpf_check+0x7801/0xb8c0 [ 228.908877][ T8806] ? __sys_bpf+0x478f/0x49f0 [ 228.913456][ T8806] ? __x64_sys_bpf+0x78/0xc0 [ 228.918023][ T8806] ? do_syscall_64+0xcd/0x250 [ 228.922673][ T8806] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.928719][ T8806] ? __pfx_bpf_check+0x10/0x10 [ 228.933458][ T8806] ? __kasan_kmalloc+0xaa/0xb0 [ 228.938196][ T8806] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 228.943629][ T8806] bpf_prog_load+0xe3c/0x2480 [ 228.948282][ T8806] ? __pfx_bpf_prog_load+0x10/0x10 [ 228.953382][ T8806] ? avc_has_perm_noaudit+0x143/0x3a0 [ 228.958729][ T8806] ? selinux_bpf+0xde/0x130 [ 228.963206][ T8806] __sys_bpf+0x478f/0x49f0 [ 228.967600][ T8806] ? __pfx___sys_bpf+0x10/0x10 [ 228.972341][ T8806] ? do_futex+0x123/0x350 [ 228.976651][ T8806] ? __pfx_do_futex+0x10/0x10 [ 228.981302][ T8806] ? xfd_validate_state+0x5d/0x180 [ 228.986390][ T8806] ? rcu_is_watching+0x12/0xc0 [ 228.991145][ T8806] __x64_sys_bpf+0x78/0xc0 [ 228.995549][ T8806] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.000724][ T8806] do_syscall_64+0xcd/0x250 [ 229.005198][ T8806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.011078][ T8806] RIP: 0033:0x7f8fbf38d169 [ 229.015474][ T8806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.035057][ T8806] RSP: 002b:00007f8fc01c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 229.043455][ T8806] RAX: ffffffffffffffda RBX: 00007f8fbf5a6160 RCX: 00007f8fbf38d169 [ 229.051412][ T8806] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 229.059370][ T8806] RBP: 00007f8fbf40e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 229.067311][ T8806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 229.075255][ T8806] R13: 0000000000000000 R14: 00007f8fbf5a6160 R15: 00007ffcad4f64e8 [ 229.083204][ T8806] </TASK> [ 229.086429][ T8806] Kernel Offset: disabled [ 229.090731][ T8806] Rebooting in 86400 seconds..