last executing test programs: 17.96595357s ago: executing program 2 (id=1029): socket$unix(0x1, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$phonet_pipe(0x23, 0x5, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = landlock_create_ruleset(&(0x7f0000000000)={0x9782, 0x1}, 0x18, 0x0) landlock_restrict_self(r4, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r5, 0x40085112, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f00000000c0)={0xc7db140216f15358, 0x0, {0x8e6, 0x9, 0xfffffffc, 0xb9ed}}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x0, 0x4, 0x0, 0x0, 0x0, @rand_addr=0x64010101}}}}) 15.107182287s ago: executing program 1 (id=1036): r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000040)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @time={0x6, 0x401}, {0xfe, 0x2}, {}, @addr={0x2a, 0x2}}], 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) r8 = syz_open_procfs(r7, &(0x7f00000000c0)='uid_map\x00') socket$inet6(0xa, 0x1, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xd, 0x8, 0x0) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00002a0000/0x4000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) pread64(r8, &(0x7f0000000480)=""/177, 0xffffffffffffff29, 0xa6) 13.943684756s ago: executing program 1 (id=1041): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e93589da069ca1c95c9848606f772b085337a7948a4befba4647c3438f6fe6e4e76c467a482e259fe50b9780d6795edee1d217a7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x40, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$AUDIT_GET(r0, 0x0, 0x40010) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x77) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180), &(0x7f0000000000)=ANY=[], 0x2, 0x1) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) sendto$inet(r4, 0x0, 0x0, 0x4010, 0x0, 0x0) bind$ax25(r5, &(0x7f0000000540)={{0x3, @bcast, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r6 = syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003ac9bcc20d118af1ebb5a0102030109022400"], &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r6, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x12, 0x24, "156375f462ba0167bfeefc9a838d504c65f2d00e6474945f4196e9c7276613de8fb47904"}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r3, 0x8990, 0x0) 12.145477059s ago: executing program 2 (id=1043): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000440)=0x80) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r4 = fsopen(&(0x7f00000004c0)='omfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000680)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) close(r4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 11.878205784s ago: executing program 3 (id=1045): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x3, 0x1, 0x0, 0x8000006, 0x0, 0x0, {0x2}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r2, &(0x7f0000001940)=""/4096, 0x1000, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa4) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001500)=""/169, &(0x7f00000015c0)=0xa9) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", ' \x00', "5ff9dfc8791532b8"}, 0x28) sendmsg$inet(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r0, &(0x7f0000000100)=""/19, 0x1ff4, 0x40, 0x0, 0x0) 10.388730192s ago: executing program 1 (id=1047): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000fce) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, r3, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) openat$dir(0xffffffffffffff9c, 0x0, 0x1, 0x50) fanotify_init(0x0, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000002880)={0x2020}, 0x2020) bind$bt_hci(r2, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r2, 0x400448e7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f905, 0x40000000, '\x00', @p_u8=&(0x7f0000001040)=0x5}}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x4b0, 0xbbba, 0x2, 0x0, 0x0, {}, {0x0, 0x2}, {0x4000000}, {0x0, 0x8}, 0x0, 0x3f0, 0x0, 0xd613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}) r6 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000300)='source', &(0x7f00000000c0)='%(,:', 0x0) r7 = socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) connect$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 10.387726109s ago: executing program 3 (id=1048): socket$netlink(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) socket(0x21, 0x80000, 0x2) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000002010102000000ff000000"], 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x8814) 10.337151474s ago: executing program 2 (id=1049): bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380), 0x1, 0x8000) r3 = syz_open_dev$vim2m(0x0, 0xffe, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0xd, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, "a730ba01"}, 0x0, 0x1, {0x0}}) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000000)=0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, 0x0, 0x24004052) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x1000000000000f, 0x0, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000003c0)) fcntl$notify(r6, 0x402, 0x11) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, 0x0) 9.67437661s ago: executing program 4 (id=1050): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r3, &(0x7f00000001c0)=""/200, 0xc8, 0x0) lseek(r3, 0x0, 0x1) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0) r5 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x4, 0x100, 0x0, 0x333}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$vga_arbiter(r8, &(0x7f00000000c0), 0xf) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}) read$msr(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) io_uring_enter(r5, 0x47ba, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070cfffffffffddbdf2507000000", @ANYRES32=r1], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 9.378752638s ago: executing program 3 (id=1051): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x24000040) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010008020000001800006600000008000300", @ANYRES32=r4, @ANYBLOB="08002600940900000800b700"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)=@o_path={0x0}, 0x18) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000240)=0x3) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f00000000c0)) read$dsp(r5, &(0x7f0000000300)=""/79, 0x4f) read$dsp(r5, &(0x7f0000000180)=""/166, 0xa6) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 9.315622409s ago: executing program 1 (id=1052): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) write$midi(r1, &(0x7f0000000d00)="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", 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x4, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xb058}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioperm(0x0, 0x6, 0x8000000000004) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000005c0)=0x7, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000200)=0x9) r7 = epoll_create(0x2080028) epoll_pwait2(r7, &(0x7f0000000040)=[{}, {}, {}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={[0x2]}, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000002060300000000000002000000050001000700000005000400020000000c00078008037400000000000901000073797a300000000014000300006173080000002c706f72742c6970000500050005000000"], 0x58}, 0x1, 0x0, 0x0, 0x844}, 0x4040004) 8.543502449s ago: executing program 0 (id=1053): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000440)=0x80) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f00000004c0)='omfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000680)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) close(r5) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 7.421968103s ago: executing program 1 (id=1054): bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x20, 0x1) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x2042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='sched_switch\x00', r5}, 0x18) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000300)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x6, 0x1, 0xb, 0x8, 0x9}, {0x4, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r6}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0x7, 0x8}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffd}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 7.03035459s ago: executing program 4 (id=1055): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) write$midi(r1, &(0x7f0000000d00)="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", 0xf80) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x4, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xb058}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioperm(0x0, 0x6, 0x8000000000004) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f00000005c0)=0x7, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x14) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000200)=0x9) r7 = epoll_create(0x2080028) epoll_pwait2(r7, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={[0x2]}, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000002060300000000000002000000050001000700000005000400020000000c00078008037400000000000901000073797a300000000014000300006173080000002c706f72742c6970000500050005000000"], 0x58}, 0x1, 0x0, 0x0, 0x844}, 0x4040004) 6.986512556s ago: executing program 0 (id=1056): bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$unix(0x1, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="f8ffffff0400000000000000000000060000000300000008"], 0x101000) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000003980)={0x2020, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, r1, {0x2000000007, 0x0, 0x0, {0x0, 0x0, 0x55, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x1ff, 0xa000}}}, 0x78) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x20008841}, 0x20004004) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) r6 = syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) sendmsg$NL802154_CMD_GET_SEC_DEV(r5, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="10002bbd7000fbdbdf25190000000c00060002000000020000000c000600000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="0c001c000300000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000014}, 0x4014) ioctl$vim2m_VIDIOC_STREAMON(r6, 0x40045612, &(0x7f0000000080)=0x2) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x5, 0x0, 0x0, 0x0, 0x20, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) ppoll(&(0x7f0000000000)=[{r6, 0x4}], 0x1, 0x0, 0x0, 0x0) 6.836123441s ago: executing program 3 (id=1057): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e93589da069ca1c95c9848606f772b085337a7948a4befba4647c3438f6fe6e4e76c467a482e259fe50b9780d6795edee1d217a7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/4096, 0x1000, 0x40, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$AUDIT_GET(r0, 0x0, 0x40010) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x77) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180), &(0x7f0000000000)=ANY=[], 0x2, 0x1) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) sendto$inet(r4, 0x0, 0x0, 0x4010, 0x0, 0x0) bind$ax25(r5, &(0x7f0000000540)={{0x3, @bcast, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r6 = syz_usb_connect(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003ac9bcc20d118af1ebb5a010203010902240001070080"], &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r6, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000100)={0x0, 0x12, 0x24, "156375f462ba0167bfeefc9a838d504c65f2d00e6474945f4196e9c7276613de8fb47904"}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r3, 0x8990, 0x0) 5.300704717s ago: executing program 4 (id=1058): bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) getpid() syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x90) gettid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r1, 0x80) accept$netrom(r1, 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x48014) 4.836454371s ago: executing program 0 (id=1059): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x3, 0x1, 0x0, 0x8000006, 0x0, 0x0, {0x2}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r2, &(0x7f0000001940)=""/4096, 0x1000, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa4) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xb, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000001500)=""/169, &(0x7f00000015c0)=0xa9) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", ' \x00', "5ff9dfc8791532b8"}, 0x28) sendmsg$inet(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r0, &(0x7f0000000100)=""/19, 0x1ff4, 0x40, 0x0, 0x0) 3.846401315s ago: executing program 0 (id=1060): openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400, 0x4, 0x8}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$igmp6(0xa, 0x3, 0x2) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, &(0x7f0000000240)={0x20006b, 0x0, 0x120000}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r4, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) socket$kcm(0x10, 0x2, 0x0) 3.81953788s ago: executing program 4 (id=1061): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_clone3(&(0x7f00000002c0)={0x960a0180, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x1b}, &(0x7f0000000140)=""/54, 0x36, &(0x7f0000000180), &(0x7f0000000200)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) sched_setscheduler(r1, 0x5, &(0x7f0000000340)=0xd) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xf2fe, 0x0, 0x1, 0x250}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x30, 0x2, r10, 0x0, 0x0, 0x0, 0x40, 0x1, {0x1}}) io_uring_enter(r7, 0x8aa, 0x0, 0x4, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x27, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@remote}}}, 0x50}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) 3.722339223s ago: executing program 2 (id=1062): socket$netlink(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) socket(0x21, 0x80000, 0x2) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000002010102000000ff000000"], 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x8814) 3.57562775s ago: executing program 3 (id=1063): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000440)=0x80) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000680)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) close(0xffffffffffffffff) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 2.172426865s ago: executing program 4 (id=1064): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) dup(0xffffffffffffffff) ioperm(0x0, 0x8, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r2 = memfd_create(&(0x7f0000000b80)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00uKs\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x141<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\xb7>j0S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ\x00'/1136, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x109) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40070c0}, 0xc0098) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r5 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r5, {0x4}}, './file0\x00'}) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x200000000000004b, 0x1}}, 0x3c) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r2, 0x0) 1.761782197s ago: executing program 2 (id=1065): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000fce) r2 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) openat$dir(0xffffffffffffff9c, 0x0, 0x1, 0x50) fanotify_init(0x0, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r4, &(0x7f0000002880)={0x2020}, 0x2020) bind$bt_hci(r1, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f905, 0x40000000, '\x00', @p_u8=&(0x7f0000001040)=0x5}}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x4b0, 0xbbba, 0x2, 0x0, 0x0, {}, {0x0, 0x2}, {0x4000000}, {0x0, 0x8}, 0x0, 0x3f0, 0x0, 0xd613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}) r6 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000300)='source', &(0x7f00000000c0)='%(,:', 0x0) r7 = socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) connect$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 1.661607181s ago: executing program 0 (id=1066): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000440)=0x80) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f00000004c0)='omfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000680)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) close(r5) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 224.606066ms ago: executing program 1 (id=1067): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$tipc(r3, &(0x7f0000000200)=@id={0x1e, 0x3, 0x6, {0x4e24, 0x1}}, 0x10) ftruncate(0xffffffffffffffff, 0x200000000000) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900010073797a31000000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d616376746170000000080001400000000514000000110001"], 0xe8}}, 0x0) sendmsg$inet6(r4, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x84}}}], 0x18}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x50) r6 = syz_open_dev$vim2m(&(0x7f0000000680), 0x8, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) 224.147588ms ago: executing program 3 (id=1068): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) r1 = creat(0x0, 0x0) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="041c0500c800", @ANYRES8=r1, @ANYRESHEX=r1, @ANYRES32=r1], 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x3, 0x1}}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) ioctl$CEC_S_MODE(r3, 0x40046109, &(0x7f0000000100)=0xd0) semget$private(0x0, 0x207, 0x53) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x3}) ioctl$UFFDIO_COPY(r4, 0xc028aa05, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00001b1000/0x4000)=nil, 0x400000, 0x2, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r5 = syz_clone(0x900a000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000000)='smaps_rollup\x00') 150.984618ms ago: executing program 2 (id=1069): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000440)=0x80) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r4 = fsopen(&(0x7f00000004c0)='omfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000680)='fuseblk\x00', &(0x7f0000000200)='fuseblk\x00', 0x0) close(r4) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 147.594711ms ago: executing program 4 (id=1070): syz_io_uring_setup(0x5c2, &(0x7f00000002c0)={0x0, 0x6417, 0x80, 0x3, 0x3d9}, 0x0, &(0x7f0000000700)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r0 = syz_io_uring_complete(0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0xa, 0x1, 0xa) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f0000000000)=@nullb, 0x0, &(0x7f0000000040)='erofs\x00', 0x8002, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCFLSH(r3, 0x400455c8, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000001540)={&(0x7f0000000200), 0x0}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r5, 0x4b45, 0x3) 0s ago: executing program 0 (id=1071): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) landlock_create_ruleset(&(0x7f0000000080)={0x8000}, 0x18, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0xffff, @initdev={0xac, 0x1e, 0x2, 0x0}}, 'syz_tun\x00'}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x30}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x1, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mlockall(0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000060000000000010042000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="00000000faffffff0000cd303692f2b156a95ee9d503be00005f00000000000000000000000200000092e67a89de2d9783ce35eaa3b5a5333320"], 0x50) shutdown(r3, 0x2) close(r3) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201010200000010f3b100000000010203010902240001010330050904000801030101000921ff00010122b00b09058103100002ba07424ae89cf7d629f944a4bedd8607e44fa2444bf40ddf534ff8c07cb111"], 0x0) mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0) kernel console output (not intermixed with test programs): E0202864656C6574656429 dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 174.577706][ T52] usb 1-1: USB disconnect, device number 4 [ 176.366566][ T6847] batadv1: entered promiscuous mode [ 176.972652][ T6851] netlink: 4 bytes leftover after parsing attributes in process `syz.2.185'. [ 178.203182][ T6870] netlink: 'syz.3.189': attribute type 29 has an invalid length. [ 178.225903][ T6870] netlink: 'syz.3.189': attribute type 29 has an invalid length. [ 178.251918][ T6870] netlink: 500 bytes leftover after parsing attributes in process `syz.3.189'. [ 178.607696][ T6873] netlink: 4 bytes leftover after parsing attributes in process `syz.2.191'. [ 178.725164][ T6876] netlink: 'syz.0.192': attribute type 29 has an invalid length. [ 178.765815][ T6876] netlink: 'syz.0.192': attribute type 29 has an invalid length. [ 178.796426][ T6876] netlink: 500 bytes leftover after parsing attributes in process `syz.0.192'. [ 179.490811][ T30] audit: type=1400 audit(1747070999.301:354): avc: denied { write } for pid=6877 comm="syz.2.194" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 179.552257][ T30] audit: type=1400 audit(1747070999.691:355): avc: denied { listen } for pid=6879 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 179.572108][ T30] audit: type=1400 audit(1747070999.761:356): avc: denied { accept } for pid=6879 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 180.053033][ T6897] batadv1: entered promiscuous mode [ 180.695486][ T6899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.195'. [ 180.704420][ T30] audit: type=1400 audit(1747071000.911:357): avc: denied { connect } for pid=6886 comm="syz.3.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 180.746368][ T24] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 181.518568][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.1.198'. [ 181.953365][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.963622][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.984191][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.042433][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.170475][ T24] usb 1-1: Product: syz [ 182.191724][ T24] usb 1-1: Manufacturer: syz [ 182.214262][ T24] usb 1-1: SerialNumber: syz [ 183.266334][ T6927] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.323637][ T6927] hub 8-0:1.0: USB hub found [ 183.331527][ T6927] hub 8-0:1.0: 1 port detected [ 183.702108][ T24] usb 1-1: 0:2 : does not exist [ 183.711642][ T24] usb 1-1: unit 6 not found! [ 184.091273][ T24] usb 1-1: USB disconnect, device number 5 [ 184.176081][ T6935] netlink: 'syz.1.205': attribute type 29 has an invalid length. [ 184.192699][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 184.209381][ T6935] netlink: 'syz.1.205': attribute type 29 has an invalid length. [ 184.271671][ T6935] netlink: 500 bytes leftover after parsing attributes in process `syz.1.205'. [ 184.390282][ T6934] netlink: 'syz.4.207': attribute type 29 has an invalid length. [ 187.011034][ T6939] netlink: 'syz.4.207': attribute type 29 has an invalid length. [ 187.210140][ T6950] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 187.518151][ T6958] batadv1: entered promiscuous mode [ 188.877914][ T30] audit: type=1400 audit(1747071008.441:358): avc: denied { watch } for pid=6949 comm="syz.2.209" path="/54" dev="tmpfs" ino=307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 189.063861][ T30] audit: type=1400 audit(1747071008.441:359): avc: denied { watch_sb } for pid=6949 comm="syz.2.209" path="/54" dev="tmpfs" ino=307 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 189.287013][ T30] audit: type=1400 audit(1747071008.771:360): avc: denied { map } for pid=6949 comm="syz.2.209" path="socket:[11284]" dev="sockfs" ino=11284 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 190.190959][ T5877] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 190.407571][ T6985] netlink: 4 bytes leftover after parsing attributes in process `syz.0.219'. [ 190.452880][ T5877] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 190.494247][ T5877] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 190.541222][ T5877] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.564609][ T5877] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.588949][ T5877] usb 5-1: Product: syz [ 190.601963][ T5877] usb 5-1: Manufacturer: syz [ 190.615028][ T5877] usb 5-1: SerialNumber: syz [ 190.638744][ T6992] netlink: 'syz.2.220': attribute type 29 has an invalid length. [ 190.791942][ T6994] netlink: 'syz.2.220': attribute type 29 has an invalid length. [ 190.827535][ T6992] netlink: 500 bytes leftover after parsing attributes in process `syz.2.220'. [ 190.994109][ T30] audit: type=1326 audit(1747071011.221:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.138517][ T30] audit: type=1326 audit(1747071011.241:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.214287][ T30] audit: type=1326 audit(1747071011.241:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.263480][ T7002] netlink: 'syz.0.222': attribute type 29 has an invalid length. [ 191.277578][ T30] audit: type=1326 audit(1747071011.241:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.441240][ T7002] netlink: 'syz.0.222': attribute type 29 has an invalid length. [ 191.451233][ T30] audit: type=1326 audit(1747071011.241:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.474763][ T30] audit: type=1326 audit(1747071011.241:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 191.566355][ T7007] netlink: 68 bytes leftover after parsing attributes in process `syz.1.223'. [ 192.024044][ T7002] netlink: 500 bytes leftover after parsing attributes in process `syz.0.222'. [ 192.118764][ T30] audit: type=1326 audit(1747071011.241:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 192.183233][ T5877] usb 5-1: 0:2 : does not exist [ 192.202647][ T5877] usb 5-1: unit 6 not found! [ 192.263808][ T5877] usb 5-1: USB disconnect, device number 6 [ 193.214520][ T7019] hub 9-0:1.0: USB hub found [ 193.220124][ T7019] hub 9-0:1.0: 1 port detected [ 193.504211][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 194.069363][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.077033][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.576518][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 194.576534][ T30] audit: type=1400 audit(1747071014.801:391): avc: denied { getopt } for pid=7029 comm="syz.2.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 196.180927][ T5824] Bluetooth: hci4: command 0x0405 tx timeout [ 197.936164][ T7062] netlink: 68 bytes leftover after parsing attributes in process `syz.3.235'. [ 198.037724][ T30] audit: type=1400 audit(1747071017.391:392): avc: denied { getopt } for pid=7054 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 198.201806][ T30] audit: type=1400 audit(1747071017.531:393): avc: denied { mount } for pid=7054 comm="syz.0.236" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 199.378461][ T30] audit: type=1400 audit(1747071019.441:394): avc: denied { open } for pid=7069 comm="syz.3.238" path="/dev/ptyqa" dev="devtmpfs" ino=129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 199.470765][ T24] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 199.724385][ T30] audit: type=1400 audit(1747071019.451:395): avc: denied { ioctl } for pid=7069 comm="syz.3.238" path="/dev/ptyqa" dev="devtmpfs" ino=129 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 200.386377][ T24] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.305189][ T24] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 201.332640][ T5874] libceph: connect (1)[c::]:6789 error -101 [ 201.335788][ T24] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 201.356906][ T5874] libceph: mon0 (1)[c::]:6789 connect error [ 201.367602][ T7085] ceph: No mds server is up or the cluster is laggy [ 201.423440][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.540838][ T24] usb 5-1: Product: syz [ 201.545035][ T24] usb 5-1: Manufacturer: syz [ 201.549631][ T24] usb 5-1: SerialNumber: syz [ 201.665274][ T5874] libceph: connect (1)[c::]:6789 error -101 [ 202.170988][ T5874] libceph: mon0 (1)[c::]:6789 connect error [ 202.227962][ T24] usb 5-1: can't set config #1, error -71 [ 202.620381][ T24] usb 5-1: USB disconnect, device number 7 [ 203.614007][ T7104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7104 comm=syz.4.243 [ 205.070839][ T7131] netlink: 68 bytes leftover after parsing attributes in process `syz.1.248'. [ 206.420777][ T24] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 206.618697][ T30] audit: type=1326 audit(1747071026.841:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 206.686096][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.565763][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 207.574782][ T30] audit: type=1326 audit(1747071026.841:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 207.599154][ T30] audit: type=1326 audit(1747071026.841:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 207.630738][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 207.639831][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.647899][ T24] usb 4-1: Product: syz [ 207.652377][ T24] usb 4-1: Manufacturer: syz [ 207.657000][ T24] usb 4-1: SerialNumber: syz [ 208.050450][ T30] audit: type=1326 audit(1747071026.841:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 208.111030][ T5871] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 208.669805][ T30] audit: type=1326 audit(1747071026.841:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 208.696762][ T30] audit: type=1326 audit(1747071026.841:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 208.823510][ T5871] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.841425][ T5871] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 208.859926][ T30] audit: type=1326 audit(1747071026.841:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7115 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 208.888764][ T5871] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.910347][ T5871] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.920966][ T5871] usb 5-1: Product: syz [ 208.925387][ T5871] usb 5-1: Manufacturer: syz [ 208.930168][ T5871] usb 5-1: SerialNumber: syz [ 209.206217][ T30] audit: type=1326 audit(1747071029.431:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7163 comm="syz.0.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 209.726552][ T7188] netlink: 68 bytes leftover after parsing attributes in process `syz.1.260'. [ 210.307503][ T24] usb 4-1: 0:2 : does not exist [ 210.312973][ T24] usb 4-1: unit 6 not found! [ 210.327112][ T5871] usb 5-1: 0:2 : does not exist [ 210.333788][ T24] usb 4-1: USB disconnect, device number 3 [ 210.344305][ T5871] usb 5-1: unit 6 not found! [ 210.479999][ T7189] netlink: 'syz.2.258': attribute type 29 has an invalid length. [ 210.504485][ T7189] netlink: 'syz.2.258': attribute type 29 has an invalid length. [ 210.514639][ T7189] netlink: 500 bytes leftover after parsing attributes in process `syz.2.258'. [ 210.651489][ T5871] usb 5-1: USB disconnect, device number 8 [ 210.950263][ T7198] lo speed is unknown, defaulting to 1000 [ 211.282183][ T7198] lo speed is unknown, defaulting to 1000 [ 211.314609][ T7185] wg1: entered promiscuous mode [ 211.320787][ T30] audit: type=1400 audit(1747071031.051:404): avc: denied { write } for pid=7190 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 211.386173][ T7185] wg1: entered allmulticast mode [ 211.406442][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 211.533533][ T7023] udevd[7023]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 214.082779][ T7219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.267'. [ 215.580872][ T30] audit: type=1326 audit(1747071035.691:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 215.582664][ T7239] infiniband syz!: set active [ 215.608846][ T7239] infiniband syz!: added team_slave_0 [ 215.654010][ T7239] RDS/IB: syz!: added [ 215.658036][ T7239] smc: adding ib device syz! with port count 1 [ 215.668889][ T7239] smc: ib device syz! port 1 has pnetid [ 216.055520][ T30] audit: type=1326 audit(1747071035.691:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 216.504757][ T30] audit: type=1326 audit(1747071035.691:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 216.531019][ T30] audit: type=1326 audit(1747071035.691:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.3.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c658e969 code=0x7fc00000 [ 216.806498][ T30] audit: type=1326 audit(1747071036.281:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.4.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 216.944040][ T7247] netlink: 'syz.1.274': attribute type 29 has an invalid length. [ 217.007203][ T7248] netlink: 'syz.1.274': attribute type 29 has an invalid length. [ 218.357778][ T30] audit: type=1400 audit(1747071038.581:410): avc: denied { append } for pid=7256 comm="syz.3.277" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 218.742607][ T7263] netlink: 68 bytes leftover after parsing attributes in process `syz.1.278'. [ 219.885195][ T7272] netlink: 'syz.2.281': attribute type 29 has an invalid length. [ 219.915521][ T7272] netlink: 'syz.2.281': attribute type 29 has an invalid length. [ 220.651204][ T7272] netlink: 500 bytes leftover after parsing attributes in process `syz.2.281'. [ 221.045389][ T7285] netlink: 4 bytes leftover after parsing attributes in process `syz.4.283'. [ 221.062807][ T7285] netlink: 4 bytes leftover after parsing attributes in process `syz.4.283'. [ 221.080012][ T7285] netlink: 'syz.4.283': attribute type 3 has an invalid length. [ 221.087747][ T7285] netlink: 'syz.4.283': attribute type 1 has an invalid length. [ 221.936712][ T7297] netlink: 68 bytes leftover after parsing attributes in process `syz.0.286'. [ 222.614511][ T5875] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 222.638620][ T7311] netlink: 'syz.3.288': attribute type 29 has an invalid length. [ 222.665186][ T7311] netlink: 'syz.3.288': attribute type 29 has an invalid length. [ 222.688556][ T7311] netlink: 500 bytes leftover after parsing attributes in process `syz.3.288'. [ 222.818538][ T5875] usb 5-1: New USB device found, idVendor=1b80, idProduct=e396, bcdDevice=a7.b1 [ 222.934239][ T5875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.633748][ T5875] usb 5-1: config 0 descriptor?? [ 223.741916][ T5875] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 223.749528][ T5875] dvb_usb_af9015 5-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 224.082075][ T7298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7298 comm=syz.4.287 [ 224.133888][ T24] usb 5-1: USB disconnect, device number 9 [ 226.946393][ T7375] netlink: 68 bytes leftover after parsing attributes in process `syz.2.299'. [ 227.687417][ T7382] batadv1: entered promiscuous mode [ 228.094771][ T7392] batadv1: entered promiscuous mode [ 229.560879][ T30] audit: type=1400 audit(1747071049.731:411): avc: denied { append } for pid=7394 comm="syz.3.305" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.669325][ T7405] syz.3.305 (7405) used greatest stack depth: 19912 bytes left [ 229.794847][ T30] audit: type=1400 audit(1747071049.761:412): avc: denied { firmware_load } for pid=7394 comm="syz.3.305" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 229.831877][ T30] audit: type=1400 audit(1747071049.831:413): avc: denied { write } for pid=7396 comm="syz.0.306" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 229.972693][ T7412] batadv1: entered promiscuous mode [ 230.430403][ T7414] Lens B: ================= START STATUS ================= [ 230.441615][ T7414] Lens B: Focus, Absolute: 0 [ 230.446698][ T7414] Lens B: ================== END STATUS ================== [ 231.414782][ T30] audit: type=1400 audit(1747071051.601:414): avc: denied { listen } for pid=7399 comm="syz.4.300" lport=50858 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 232.313716][ T30] audit: type=1400 audit(1747071052.441:415): avc: denied { accept } for pid=7399 comm="syz.4.300" lport=50858 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 233.316859][ T7437] netlink: 'syz.3.312': attribute type 10 has an invalid length. [ 233.362221][ T7437] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.370121][ T7437] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.619329][ T7437] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.626576][ T7437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.634617][ T7437] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.641713][ T7437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.167950][ T30] audit: type=1400 audit(1747071054.391:416): avc: denied { mounton } for pid=7443 comm="syz.4.315" path="/55/file0" dev="tmpfs" ino=302 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 234.222735][ T7437] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 234.766488][ T7462] batadv1: entered promiscuous mode [ 235.297743][ T52] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 235.817066][ T7468] batadv1: entered promiscuous mode [ 235.847702][ T52] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 236.231064][ T52] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 236.253143][ T52] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 236.847426][ T7474] batadv1: entered promiscuous mode [ 236.928449][ T52] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.958640][ T7480] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(15) [ 236.965249][ T7480] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 236.974798][ T52] usb 3-1: Product: syz [ 236.993306][ T52] usb 3-1: Manufacturer: syz [ 237.004163][ T52] usb 3-1: SerialNumber: syz [ 237.069873][ T7480] vhci_hcd vhci_hcd.0: Device attached [ 237.104584][ T7487] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 237.262420][ T5877] vhci_hcd: vhci_device speed not set [ 237.290931][ T7480] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(17) [ 237.297572][ T7480] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 237.307683][ T7487] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(22) [ 237.314300][ T7487] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 237.901106][ T5877] usb 33-1: new full-speed USB device number 2 using vhci_hcd [ 237.916748][ T7480] vhci_hcd vhci_hcd.0: Device attached [ 237.945489][ T7487] vhci_hcd vhci_hcd.0: Device attached [ 238.039316][ T7500] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(25) [ 238.046049][ T7500] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 238.233098][ T7480] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 238.241646][ T7500] vhci_hcd vhci_hcd.0: Device attached [ 238.711806][ T52] usb 3-1: 0:2 : does not exist [ 238.722129][ T52] usb 3-1: unit 6 not found! [ 238.775106][ T52] usb 3-1: USB disconnect, device number 4 [ 238.923990][ T7480] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 239.052268][ T7487] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 239.216864][ T7503] vhci_hcd: connection closed [ 239.217057][ T7494] vhci_hcd: connection closed [ 239.220814][ T139] vhci_hcd: stop threads [ 239.227992][ T7481] vhci_hcd: connection reset by peer [ 239.231627][ T7493] vhci_hcd: connection closed [ 239.406731][ T7515] batadv1: entered promiscuous mode [ 239.708449][ T139] vhci_hcd: release socket [ 239.728001][ T139] vhci_hcd: disconnect device [ 239.742303][ T139] vhci_hcd: stop threads [ 239.798572][ T139] vhci_hcd: release socket [ 239.932690][ T139] vhci_hcd: disconnect device [ 239.938888][ T139] vhci_hcd: stop threads [ 239.948211][ T139] vhci_hcd: release socket [ 239.957109][ T139] vhci_hcd: disconnect device [ 239.969462][ T139] vhci_hcd: stop threads [ 239.975494][ T139] vhci_hcd: release socket [ 239.988190][ T139] vhci_hcd: disconnect device [ 240.296875][ T7523] netlink: 68 bytes leftover after parsing attributes in process `syz.3.330'. [ 240.408689][ T7524] netlink: 68 bytes leftover after parsing attributes in process `syz.2.329'. [ 241.077429][ T7530] netlink: 4 bytes leftover after parsing attributes in process `syz.0.331'. [ 241.502250][ T7540] batadv1: entered promiscuous mode [ 242.876367][ T7541] batadv1: entered promiscuous mode [ 242.909379][ T7538] netlink: 'syz.2.334': attribute type 29 has an invalid length. [ 242.924941][ T7552] netlink: 'syz.2.334': attribute type 29 has an invalid length. [ 242.951795][ T7538] netlink: 500 bytes leftover after parsing attributes in process `syz.2.334'. [ 243.010822][ T5877] vhci_hcd: vhci_device speed not set [ 243.904784][ T7561] capability: warning: `syz.3.337' uses deprecated v2 capabilities in a way that may be insecure [ 245.821272][ T7591] netlink: 68 bytes leftover after parsing attributes in process `syz.0.342'. [ 246.610319][ T7600] netlink: 12 bytes leftover after parsing attributes in process `syz.3.344'. [ 246.991994][ T30] audit: type=1400 audit(1747071066.951:417): avc: denied { name_connect } for pid=7598 comm="syz.4.345" dest=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 247.143400][ T7604] netlink: 4 bytes leftover after parsing attributes in process `syz.0.346'. [ 247.789042][ T7620] batadv1: entered promiscuous mode [ 249.104437][ T7640] netlink: 4 bytes leftover after parsing attributes in process `syz.1.351'. [ 249.966861][ T30] audit: type=1400 audit(1747071070.141:418): avc: denied { connect } for pid=7644 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 250.837153][ T7663] netlink: 16 bytes leftover after parsing attributes in process `syz.2.357'. [ 250.850811][ T7663] netlink: 'syz.2.357': attribute type 11 has an invalid length. [ 250.858732][ T7663] netlink: 224 bytes leftover after parsing attributes in process `syz.2.357'. [ 251.006929][ T7664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=7664 comm=syz.2.357 [ 251.931237][ T52] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 251.961652][ T30] audit: type=1400 audit(1747071072.191:419): avc: denied { bind } for pid=7669 comm="syz.0.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 252.127887][ T52] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 252.189010][ T52] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.253523][ T52] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.283366][ T975] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 252.293390][ T52] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.374785][ T52] usb 5-1: Product: syz [ 252.398525][ T52] usb 5-1: Manufacturer: syz [ 252.412253][ T52] usb 5-1: SerialNumber: syz [ 252.450800][ T975] usb 1-1: Using ep0 maxpacket: 32 [ 252.459477][ T975] usb 1-1: unable to get BOS descriptor or descriptor too short [ 252.475108][ T975] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 252.490834][ T975] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 252.503310][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.524203][ T975] usb 1-1: Product: syz [ 252.537194][ T975] usb 1-1: Manufacturer: syz [ 252.556398][ T975] usb 1-1: SerialNumber: syz [ 252.857912][ T7688] batadv1: entered promiscuous mode [ 253.256626][ T975] usb 1-1: Limiting number of CPorts to U8_MAX [ 253.321795][ T975] usb 1-1: Not enough endpoints found in device, aborting! [ 253.488128][ T975] usb 1-1: USB disconnect, device number 6 [ 253.494125][ T30] audit: type=1400 audit(1747071073.711:420): avc: denied { ioctl } for pid=7669 comm="syz.0.360" path="socket:[12998]" dev="sockfs" ino=12998 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 253.586843][ T7693] netlink: 12 bytes leftover after parsing attributes in process `syz.1.364'. [ 254.150801][ T30] audit: type=1400 audit(1747071074.201:421): avc: denied { setopt } for pid=7690 comm="syz.2.363" lport=55714 faddr=::ffff:100.1.1.1 fport=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 254.425689][ T52] usb 5-1: 0:2 : does not exist [ 254.430650][ T52] usb 5-1: unit 6 not found! [ 254.464614][ T52] usb 5-1: USB disconnect, device number 10 [ 254.863982][ T7708] netlink: 44 bytes leftover after parsing attributes in process `syz.2.366'. [ 255.241984][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 255.513105][ T7712] netlink: 8 bytes leftover after parsing attributes in process `syz.4.365'. [ 255.522383][ T7712] netlink: 'syz.4.365': attribute type 5 has an invalid length. [ 255.543460][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.554488][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.593116][ T7712] netlink: 20 bytes leftover after parsing attributes in process `syz.4.365'. [ 256.490140][ T7729] netlink: 596 bytes leftover after parsing attributes in process `syz.1.370'. [ 256.606661][ T7712] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 256.646666][ T7712] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 256.667245][ T7712] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 256.676314][ T7712] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 256.688267][ T7712] geneve2: entered promiscuous mode [ 256.779189][ T7712] geneve2: entered allmulticast mode [ 256.925670][ T7726] netlink: 'syz.1.370': attribute type 29 has an invalid length. [ 256.954293][ T30] audit: type=1400 audit(1747071077.141:422): avc: denied { search } for pid=5481 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=13335 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 256.955330][ T7728] netlink: 'syz.1.370': attribute type 29 has an invalid length. [ 257.300006][ T7735] batadv1: entered promiscuous mode [ 257.773026][ T7738] netlink: 'syz.1.372': attribute type 16 has an invalid length. [ 257.781026][ T7738] netlink: 'syz.1.372': attribute type 17 has an invalid length. [ 258.124881][ T7749] netlink: 32 bytes leftover after parsing attributes in process `syz.3.373'. [ 258.365652][ T7750] batadv1: entered promiscuous mode [ 258.739236][ T7738] overlayfs: failed to clone upperpath [ 259.087131][ T30] audit: type=1400 audit(1747071079.311:423): avc: denied { create } for pid=7757 comm="syz.0.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 259.440949][ T5871] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 259.565838][ T7768] netlink: 44 bytes leftover after parsing attributes in process `syz.1.376'. [ 259.753366][ T30] audit: type=1400 audit(1747071079.921:424): avc: denied { bind } for pid=7758 comm="syz.1.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 259.758669][ T5871] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.829690][ T5871] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 259.840819][ T52] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 259.852136][ T5871] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 259.864925][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.873084][ T5871] usb 4-1: Product: syz [ 259.877299][ T5871] usb 4-1: Manufacturer: syz [ 259.882405][ T5871] usb 4-1: SerialNumber: syz [ 260.104509][ T52] usb 1-1: Using ep0 maxpacket: 16 [ 260.119491][ T52] usb 1-1: config 1 has an invalid descriptor of length 82, skipping remainder of the config [ 260.646927][ T7761] bridge_slave_0: left allmulticast mode [ 260.658072][ T52] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 260.676906][ T52] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 260.794310][ T7761] bridge_slave_0: left promiscuous mode [ 260.801263][ T52] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.817879][ T7761] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.827264][ T52] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.845774][ T52] usb 1-1: Product: syz [ 260.858706][ T52] usb 1-1: Manufacturer: syz [ 260.868820][ T7785] netlink: 'syz.4.378': attribute type 10 has an invalid length. [ 260.883026][ T52] usb 1-1: SerialNumber: syz [ 260.921397][ T7783] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 260.993723][ T7761] bridge_slave_1: left allmulticast mode [ 261.009928][ T7761] bridge_slave_1: left promiscuous mode [ 261.047920][ T7761] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.133128][ T7761] bond0: (slave bond_slave_0): Releasing backup interface [ 261.138045][ T7761] bond0: (slave bond_slave_1): Releasing backup interface [ 261.153655][ T7761] team0: Port device team_slave_0 removed [ 261.622095][ T7761] team0: Port device team_slave_1 removed [ 261.629114][ T7761] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 261.637092][ T7761] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 261.648252][ T7761] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 261.655855][ T7761] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 261.684812][ T7785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.693317][ T7785] team0: Port device bond0 added [ 261.723873][ T52] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 261.744708][ T52] cdc_ncm 1-1:1.0: bind() failure [ 261.880098][ T5871] usb 4-1: 0:2 : does not exist [ 261.886016][ T5871] usb 4-1: unit 6 not found! [ 261.960002][ T52] usb 1-1: USB disconnect, device number 7 [ 261.994110][ T5871] usb 4-1: USB disconnect, device number 4 [ 262.890387][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 262.946829][ T7809] netlink: 596 bytes leftover after parsing attributes in process `syz.2.383'. [ 263.928307][ T7820] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 263.934542][ T7820] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 263.940617][ T7820] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 263.947602][ T7820] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 263.953752][ T7820] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 264.191826][ T7829] batadv1: entered promiscuous mode [ 264.850504][ T7825] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 265.871915][ T5835] Bluetooth: hci2: command 0x0c1a tx timeout [ 266.061030][ T7819] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 266.070991][ T5824] Bluetooth: hci4: command 0x0405 tx timeout [ 266.077112][ T5824] Bluetooth: hci3: command 0x0c1a tx timeout [ 266.083310][ T5824] Bluetooth: hci1: command 0x0c1a tx timeout [ 266.089399][ T5824] Bluetooth: hci0: command 0x0c1a tx timeout [ 268.521875][ T5126] Bluetooth: hci0: command 0x0c1a tx timeout [ 269.070357][ T30] audit: type=1400 audit(1747071088.481:425): avc: denied { mount } for pid=7862 comm="syz.4.399" name="/" dev="rpc_pipefs" ino=13613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 269.368677][ T7872] netlink: 14528 bytes leftover after parsing attributes in process `syz.1.398'. [ 269.767017][ T7882] batadv1: entered promiscuous mode [ 270.315065][ T7885] warning: `syz.1.402' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 271.180034][ T7895] batadv1: entered promiscuous mode [ 272.170973][ T5876] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 272.245576][ T7898] batadv1: entered promiscuous mode [ 272.370857][ T5874] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 272.737253][ T7905] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 273.882812][ T30] audit: type=1400 audit(1747071093.021:426): avc: denied { append } for pid=7902 comm="syz.2.405" name="nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 274.862591][ T7919] siw: device registration error -23 [ 275.303760][ T7922] IPVS: stopping master sync thread 7921 ... [ 275.385938][ T30] audit: type=1400 audit(1747071095.581:427): avc: denied { write } for pid=7911 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 275.871103][ T7915] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 275.877235][ T7915] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 275.884573][ T7915] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 275.892642][ T7915] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 275.898712][ T7915] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 276.285107][ T30] audit: type=1400 audit(1747071096.451:428): avc: denied { connect } for pid=7924 comm="syz.2.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 276.338853][ T30] audit: type=1400 audit(1747071096.511:429): avc: denied { shutdown } for pid=7924 comm="syz.2.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 277.901174][ T5126] Bluetooth: hci4: command 0x0405 tx timeout [ 277.901188][ T5835] Bluetooth: hci3: command 0x0c1a tx timeout [ 277.901220][ T5835] Bluetooth: hci1: command 0x0c1a tx timeout [ 277.907276][ T5126] Bluetooth: hci0: command 0x0c1a tx timeout [ 277.913314][ T5830] Bluetooth: hci2: command 0x0c1a tx timeout [ 277.931585][ T7915] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 278.064494][ T30] audit: type=1326 audit(1747071098.221:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 278.137078][ T30] audit: type=1326 audit(1747071098.221:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 278.271332][ T30] audit: type=1326 audit(1747071098.221:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 278.299142][ T30] audit: type=1326 audit(1747071098.221:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 278.430892][ T7960] batadv1: entered promiscuous mode [ 278.816980][ T30] audit: type=1326 audit(1747071098.221:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 278.840880][ T30] audit: type=1326 audit(1747071098.221:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.2.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 279.347207][ T7968] batadv1: entered promiscuous mode [ 279.787012][ T30] audit: type=1400 audit(1747071100.011:436): avc: denied { bind } for pid=7972 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 279.985705][ T5830] Bluetooth: hci4: command 0x0405 tx timeout [ 279.991987][ T5835] Bluetooth: hci0: command 0x0c1a tx timeout [ 281.532869][ T7986] veth0_to_team: entered promiscuous mode [ 281.538638][ T7986] veth0_to_team: entered allmulticast mode [ 281.760478][ T7989] batadv1: entered promiscuous mode [ 283.778119][ T8007] netlink: 4 bytes leftover after parsing attributes in process `syz.3.426'. [ 284.766240][ T8011] netlink: 'syz.1.428': attribute type 29 has an invalid length. [ 284.873041][ T8021] netlink: 72 bytes leftover after parsing attributes in process `syz.2.427'. [ 284.882160][ T8021] netlink: 8 bytes leftover after parsing attributes in process `syz.2.427'. [ 285.263931][ T8011] netlink: 'syz.1.428': attribute type 29 has an invalid length. [ 285.264150][ T8016] netlink: 500 bytes leftover after parsing attributes in process `syz.1.428'. [ 285.610255][ T8030] netlink: 'syz.0.440': attribute type 29 has an invalid length. [ 285.618713][ T8030] netlink: 'syz.0.440': attribute type 29 has an invalid length. [ 285.628621][ T8030] netlink: 500 bytes leftover after parsing attributes in process `syz.0.440'. [ 285.717492][ T8035] netlink: 12 bytes leftover after parsing attributes in process `syz.2.442'. [ 285.726538][ T8035] netlink: 12 bytes leftover after parsing attributes in process `syz.2.442'. [ 285.735478][ T8035] netlink: 20 bytes leftover after parsing attributes in process `syz.2.442'. [ 286.110610][ T8036] siw: device registration error -23 [ 289.358664][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 289.358679][ T30] audit: type=1326 audit(1747071109.511:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8053 comm="syz.0.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 289.652022][ T30] audit: type=1326 audit(1747071109.511:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8053 comm="syz.0.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 291.488291][ T30] audit: type=1326 audit(1747071109.511:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8053 comm="syz.0.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 291.512180][ T30] audit: type=1326 audit(1747071109.511:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8053 comm="syz.0.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 291.560058][ T30] audit: type=1326 audit(1747071109.511:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8053 comm="syz.0.435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f685e98e969 code=0x7fc00000 [ 293.489304][ T8079] batadv1: entered promiscuous mode [ 295.593039][ T8098] netlink: 36 bytes leftover after parsing attributes in process `syz.1.447'. [ 297.557597][ T8111] netlink: 'syz.0.458': attribute type 29 has an invalid length. [ 297.568596][ T8111] netlink: 'syz.0.458': attribute type 29 has an invalid length. [ 297.601728][ T8111] netlink: 500 bytes leftover after parsing attributes in process `syz.0.458'. [ 298.901089][ T30] audit: type=1326 audit(1747071119.011:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 299.147707][ T30] audit: type=1326 audit(1747071119.011:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 299.280881][ T30] audit: type=1326 audit(1747071119.011:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 300.180860][ T30] audit: type=1326 audit(1747071119.011:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 300.204845][ T30] audit: type=1326 audit(1747071119.011:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 300.236570][ T30] audit: type=1326 audit(1747071119.011:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 301.287689][ T30] audit: type=1326 audit(1747071119.011:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.4.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 301.323042][ T30] audit: type=1400 audit(1747071121.231:450): avc: denied { setopt } for pid=8137 comm="syz.0.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 301.342949][ T30] audit: type=1400 audit(1747071121.271:451): avc: denied { ioctl } for pid=8137 comm="syz.0.455" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 301.772758][ T5835] Bluetooth: hci2: unexpected event for opcode 0x2041 [ 301.828993][ T30] audit: type=1400 audit(1747071121.951:452): avc: denied { connect } for pid=8143 comm="syz.2.456" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.238858][ T8159] netlink: 4 bytes leftover after parsing attributes in process `syz.3.460'. [ 304.054378][ T8165] netlink: 'syz.2.462': attribute type 2 has an invalid length. [ 305.200128][ T8168] could not open pipe file descriptor [ 306.401437][ T8180] IPVS: set_ctl: invalid protocol: 255 10.1.1.1:19999 [ 306.591045][ T5875] IPVS: starting estimator thread 0... [ 306.640845][ T30] audit: type=1326 audit(1747071126.851:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8173 comm="syz.4.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 307.299520][ T8187] IPVS: using max 43 ests per chain, 103200 per kthread [ 307.884281][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.469'. [ 307.957887][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.469'. [ 308.457067][ T8204] overlayfs: failed to clone upperpath [ 308.762826][ T8207] netlink: 68 bytes leftover after parsing attributes in process `syz.3.463'. [ 310.175778][ T8218] vlan0: entered promiscuous mode [ 310.180988][ T8218] veth0_virt_wifi: entered promiscuous mode [ 310.188437][ T8218] vlan0: entered allmulticast mode [ 310.193641][ T8218] veth0_virt_wifi: entered allmulticast mode [ 310.221137][ T5875] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 310.572219][ T8232] veth0_vlan: entered allmulticast mode [ 311.007998][ T5875] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 311.016693][ T5875] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 311.029915][ T5875] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 311.044899][ T5875] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 311.147292][ T5875] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 311.166388][ T5875] usb 5-1: Product: syz [ 311.218406][ T8231] pim6reg: entered allmulticast mode [ 311.271908][ T5875] usb 5-1: Manufacturer: syz [ 311.341301][ T5875] cdc_wdm 5-1:1.0: skipping garbage [ 311.379841][ T5875] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 313.304014][ T8252] batadv1: entered promiscuous mode [ 313.349523][ T5876] usb 5-1: USB disconnect, device number 11 [ 314.409497][ T30] audit: type=1400 audit(1747071133.731:454): avc: denied { write } for pid=8254 comm="syz.3.478" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 315.479073][ T30] audit: type=1400 audit(1747071133.731:455): avc: denied { open } for pid=8254 comm="syz.3.478" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 315.503606][ T30] audit: type=1400 audit(1747071134.741:456): avc: denied { create } for pid=8260 comm="syz.4.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 315.525644][ T30] audit: type=1400 audit(1747071134.751:457): avc: denied { connect } for pid=8260 comm="syz.4.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 315.850070][ T8272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.269675][ T8272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.279628][ T8272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.281808][ T30] audit: type=1400 audit(1747071136.491:458): avc: denied { accept } for pid=8269 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 316.290126][ T8272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.320141][ T8272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.331137][ T8272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.381460][ T30] audit: type=1400 audit(1747071136.601:459): avc: denied { getopt } for pid=8269 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 316.800964][ T30] audit: type=1400 audit(1747071137.021:460): avc: denied { setopt } for pid=8279 comm="syz.4.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 317.026953][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.033525][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.821117][ T5835] Bluetooth: hci0: command 0x0c1a tx timeout [ 318.326206][ T30] audit: type=1400 audit(1747071138.551:461): avc: denied { getopt } for pid=8284 comm="syz.1.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 318.350849][ T5876] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 318.700884][ T5876] usb 4-1: Using ep0 maxpacket: 32 [ 318.719837][ T5876] usb 4-1: config 1 interface 0 altsetting 13 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.026643][ T5876] usb 4-1: config 1 interface 0 has no altsetting 0 [ 319.046022][ T5876] usb 4-1: language id specifier not provided by device, defaulting to English [ 319.081638][ T5876] usb 4-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 319.115650][ T5876] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.138320][ T30] audit: type=1400 audit(1747071139.361:462): avc: denied { ioctl } for pid=8298 comm="syz.4.487" path="/dev/sg0" dev="devtmpfs" ino=749 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 319.141234][ T5876] usb 4-1: Product: syz [ 319.239441][ T5876] usb 4-1: Manufacturer: syz [ 319.255824][ T5876] usb 4-1: SerialNumber: syz [ 319.864748][ T8316] netlink: 96 bytes leftover after parsing attributes in process `syz.0.488'. [ 320.443935][ T5835] Bluetooth: hci4: unexpected event for opcode 0x0c12 [ 320.874817][ T5876] usbhid 4-1:1.0: can't add hid device: -71 [ 320.949287][ T8327] netlink: 68 bytes leftover after parsing attributes in process `syz.4.491'. [ 321.034020][ T5876] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 321.184851][ T5876] usb 4-1: USB disconnect, device number 6 [ 322.401038][ T24] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 322.612551][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.650713][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.715930][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 322.791604][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.048700][ T24] usb 1-1: Product: syz [ 323.058657][ T24] usb 1-1: Manufacturer: syz [ 323.068816][ T24] usb 1-1: SerialNumber: syz [ 324.501907][ T5835] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 324.511415][ T5835] Bluetooth: hci4: Injecting HCI hardware error event [ 324.522866][ T5830] Bluetooth: hci4: hardware error 0x00 [ 324.741540][ T24] usb 1-1: 0:2 : does not exist [ 324.746429][ T24] usb 1-1: unit 6 not found! [ 325.138132][ T8373] batadv1: entered promiscuous mode [ 325.477171][ T24] usb 1-1: USB disconnect, device number 8 [ 326.279146][ T8380] netlink: 32 bytes leftover after parsing attributes in process `syz.0.502'. [ 326.620766][ T5830] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 326.702799][ T8382] netlink: 'syz.1.504': attribute type 10 has an invalid length. [ 327.567560][ T8382] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 328.297008][ T8401] netlink: 68 bytes leftover after parsing attributes in process `syz.2.507'. [ 329.603595][ T8414] overlayfs: failed to clone upperpath [ 330.534018][ T24] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 330.774952][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 330.800736][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 330.836769][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 331.313680][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.347823][ T24] usb 4-1: Product: syz [ 331.484963][ T30] audit: type=1400 audit(1747071151.711:463): avc: denied { write } for pid=8417 comm="syz.4.515" lport=55053 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 331.585792][ T24] usb 4-1: Manufacturer: syz [ 331.590431][ T24] usb 4-1: SerialNumber: syz [ 332.779109][ T8435] kAFS: No cell specified [ 333.363078][ T24] usb 4-1: 0:2 : does not exist [ 333.434108][ T24] usb 4-1: unit 6 not found! [ 333.559829][ T5871] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 333.574358][ T24] usb 4-1: USB disconnect, device number 7 [ 334.597026][ T8452] syzkaller0: entered promiscuous mode [ 334.602927][ T8452] syzkaller0: entered allmulticast mode [ 336.624132][ T30] audit: type=1400 audit(1747071155.011:464): avc: denied { write } for pid=8446 comm="syz.2.521" path="socket:[16424]" dev="sockfs" ino=16424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 336.984296][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 337.258134][ T8461] netlink: 68 bytes leftover after parsing attributes in process `syz.3.520'. [ 337.773577][ T5871] usb 1-1: device descriptor read/all, error -71 [ 338.401469][ T5871] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 338.570965][ T5871] usb 1-1: Using ep0 maxpacket: 8 [ 338.581505][ T5871] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 338.592499][ T5871] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 338.602651][ T5871] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 338.617040][ T5871] usb 1-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=f6.82 [ 338.642337][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.655102][ T5871] usb 1-1: Product: syz [ 338.664683][ T5871] usb 1-1: Manufacturer: syz [ 338.669300][ T5871] usb 1-1: SerialNumber: syz [ 338.695594][ T5871] usb 1-1: config 0 descriptor?? [ 339.169707][ T30] audit: type=1400 audit(1747071159.391:465): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 340.719981][ T52] usb 1-1: USB disconnect, device number 10 [ 341.632683][ T873] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 341.704660][ T8472] Cannot find set identified by id 0 to match [ 341.945451][ T873] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.979393][ T873] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 342.001279][ T873] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 342.011058][ T873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.019095][ T873] usb 5-1: Product: syz [ 342.024875][ T873] usb 5-1: Manufacturer: syz [ 342.030605][ T873] usb 5-1: SerialNumber: syz [ 342.086544][ T8498] batadv1: entered promiscuous mode [ 342.415110][ T8500] netlink: 'syz.3.533': attribute type 10 has an invalid length. [ 342.473628][ T8500] veth0_macvtap: left promiscuous mode [ 342.524329][ T8500] batman_adv: batadv0: Adding interface: macvtap0 [ 342.558177][ T8500] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.627704][ T8500] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 342.969468][ T8497] netlink: 24 bytes leftover after parsing attributes in process `syz.3.533'. [ 343.228289][ T8512] netlink: 68 bytes leftover after parsing attributes in process `syz.1.536'. [ 343.781831][ T873] usb 5-1: 0:2 : does not exist [ 343.835377][ T873] usb 5-1: unit 6 not found! [ 343.864807][ T873] usb 5-1: USB disconnect, device number 12 [ 343.934907][ T30] audit: type=1400 audit(1747071164.161:466): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 343.967126][ T5826] udevd[5826]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 344.142013][ T6102] udevd[6102]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 344.312793][ T8525] batadv1: entered promiscuous mode [ 344.714462][ T30] audit: type=1400 audit(1747071164.901:467): avc: denied { module_request } for pid=8517 comm="syz.1.539" kmod="net-pf-2-proto-2-type-6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 344.737277][ T24] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 344.802625][ T7023] udevd[7023]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 346.169613][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.219968][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 347.307568][ T30] audit: type=1326 audit(1747071167.421:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8537 comm="syz.2.543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 347.544605][ T8553] netlink: 156 bytes leftover after parsing attributes in process `syz.3.544'. [ 347.696140][ T8555] batadv1: entered promiscuous mode [ 348.405142][ T1094] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 349.169494][ T8564] netlink: 14528 bytes leftover after parsing attributes in process `syz.3.547'. [ 349.199909][ T30] audit: type=1400 audit(1747071169.181:469): avc: denied { setattr } for pid=8559 comm="syz.3.547" name="vcsu" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 350.426124][ T30] audit: type=1326 audit(1747071170.561:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.3.550" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f87c658e969 code=0x0 [ 350.570437][ T8581] netlink: 68 bytes leftover after parsing attributes in process `syz.2.549'. [ 351.170860][ T873] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 351.392973][ T24] usb 1-1: string descriptor 0 read error: -32 [ 351.399934][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.834084][ T30] audit: type=1400 audit(1747071172.061:471): avc: denied { read } for pid=8585 comm="syz.3.551" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 351.858318][ T30] audit: type=1400 audit(1747071172.061:472): avc: denied { open } for pid=8585 comm="syz.3.551" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 351.903817][ T873] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.915185][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.925194][ T30] audit: type=1400 audit(1747071172.121:473): avc: denied { ioctl } for pid=8585 comm="syz.3.551" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 351.951259][ C1] vkms_vblank_simulate: vblank timer overrun [ 351.957948][ T873] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 351.972361][ T873] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.982033][ T873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.008217][ T24] usb 1-1: can't set config #1, error -32 [ 352.022501][ T873] usb 5-1: Product: syz [ 352.035635][ T873] usb 5-1: Manufacturer: syz [ 352.040343][ T873] usb 5-1: SerialNumber: syz [ 352.040986][ T5874] usb 1-1: USB disconnect, device number 11 [ 352.197524][ T8590] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8590 comm=syz.3.551 [ 352.292067][ T8593] netlink: 'syz.2.553': attribute type 29 has an invalid length. [ 352.346789][ T8595] netlink: 'syz.2.553': attribute type 29 has an invalid length. [ 352.415268][ T8593] netlink: 500 bytes leftover after parsing attributes in process `syz.2.553'. [ 352.460853][ T975] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 352.630785][ T975] usb 4-1: Using ep0 maxpacket: 16 [ 352.692331][ T975] usb 4-1: config index 0 descriptor too short (expected 1828, got 36) [ 352.897485][ T975] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 352.925865][ T975] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 353.332862][ T975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 353.357137][ T975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 353.370069][ T975] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 353.431354][ T873] usb 5-1: 0:2 : does not exist [ 353.443860][ T873] usb 5-1: unit 6 not found! [ 353.478959][ T873] usb 5-1: USB disconnect, device number 13 [ 353.549099][ T975] usb 4-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=1a.1e [ 353.566816][ T975] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.650777][ T975] usb 4-1: Product: syz [ 353.655084][ T975] usb 4-1: Manufacturer: syz [ 353.659688][ T975] usb 4-1: SerialNumber: syz [ 353.708132][ T975] usb 4-1: config 0 descriptor?? [ 353.895391][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 353.897837][ T975] keyspan 4-1:0.0: Keyspan 2 port adapter converter detected [ 354.896866][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 87 [ 354.926337][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 7 [ 355.757677][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 81 [ 355.765706][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 1 [ 355.774406][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 2 [ 355.880741][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 85 [ 355.888479][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 5 [ 356.040985][ T975] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 356.156329][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 83 [ 356.166043][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 4 [ 356.174063][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 86 [ 356.181980][ T975] keyspan 4-1:0.0: found no endpoint descriptor for endpoint 6 [ 356.343760][ T8628] batadv1: entered promiscuous mode [ 356.834521][ T8631] netlink: 68 bytes leftover after parsing attributes in process `syz.1.562'. [ 357.313548][ T975] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 357.486951][ T975] usb 4-1: USB disconnect, device number 8 [ 358.098453][ T975] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 358.204552][ T975] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 358.241470][ T975] keyspan 4-1:0.0: device disconnected [ 358.480269][ T8645] netlink: 'syz.4.565': attribute type 29 has an invalid length. [ 358.960783][ T8645] netlink: 'syz.4.565': attribute type 29 has an invalid length. [ 358.962006][ T8645] netlink: 500 bytes leftover after parsing attributes in process `syz.4.565'. [ 359.040735][ T873] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 359.458816][ T873] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 359.458887][ T873] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 359.468035][ T873] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 359.468094][ T873] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.468145][ T873] usb 3-1: Product: syz [ 359.468204][ T873] usb 3-1: Manufacturer: syz [ 359.468250][ T873] usb 3-1: SerialNumber: syz [ 360.035504][ T30] audit: type=1400 audit(1747071180.261:474): avc: denied { getopt } for pid=8649 comm="syz.0.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 360.062039][ T5835] Bluetooth: hci3: command 0x0c1a tx timeout [ 360.276001][ T8661] trusted_key: encrypted_key: keyword 'load' not allowed when called from .update method [ 361.379470][ T873] usb 3-1: 0:2 : does not exist [ 361.379519][ T873] usb 3-1: unit 6 not found! [ 361.479108][ T873] usb 3-1: USB disconnect, device number 6 [ 361.526717][ T8669] netlink: 20 bytes leftover after parsing attributes in process `syz.4.571'. [ 361.526750][ T8669] netlink: 20 bytes leftover after parsing attributes in process `syz.4.571'. [ 361.526782][ T8669] netlink: 204 bytes leftover after parsing attributes in process `syz.4.571'. [ 361.568564][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 361.687881][ T30] audit: type=1400 audit(1747071181.861:475): avc: denied { bind } for pid=8666 comm="syz.4.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 361.815463][ T8674] netlink: 96 bytes leftover after parsing attributes in process `syz.2.572'. [ 361.843987][ T5830] Bluetooth: hci2: unexpected event for opcode 0x0c12 [ 362.558039][ T8680] netlink: 68 bytes leftover after parsing attributes in process `syz.0.573'. [ 363.017246][ T8683] netlink: 68 bytes leftover after parsing attributes in process `syz.4.574'. [ 365.037918][ T8696] batadv1: entered promiscuous mode [ 365.420685][ T8711] netlink: 4 bytes leftover after parsing attributes in process `syz.0.579'. [ 365.436635][ T8711] netlink: 4 bytes leftover after parsing attributes in process `syz.0.579'. [ 365.902681][ T5830] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 365.912599][ T5830] Bluetooth: hci2: Injecting HCI hardware error event [ 365.922783][ T5830] Bluetooth: hci2: hardware error 0x00 [ 366.689041][ T8726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.583'. [ 366.697997][ T8726] netlink: 'syz.0.583': attribute type 5 has an invalid length. [ 366.705828][ T8726] netlink: 28 bytes leftover after parsing attributes in process `syz.0.583'. [ 366.757058][ T8726] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 366.765864][ T8726] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 366.774637][ T8726] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 366.783410][ T8726] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 366.792778][ T8726] geneve2: entered promiscuous mode [ 366.798069][ T8726] geneve2: entered allmulticast mode [ 366.934170][ T8728] siw: device registration error -23 [ 367.323759][ T8729] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 367.685320][ T8731] ipt_ECN: cannot use operation on non-tcp rule [ 367.724664][ T5835] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 368.030964][ T5830] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 368.474847][ T8747] netlink: 68 bytes leftover after parsing attributes in process `syz.3.587'. [ 368.540867][ T30] audit: type=1400 audit(1747071188.751:476): avc: denied { setopt } for pid=8736 comm="syz.0.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 368.808255][ T8749] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 368.821689][ T8749] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 [ 369.521801][ T30] audit: type=1400 audit(1747071189.051:477): avc: denied { firmware_load } for pid=8736 comm="syz.0.585" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 369.717472][ T8758] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.724836][ T8758] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.786097][ T8758] bridge0: entered allmulticast mode [ 369.815477][ T8758] bridge_slave_1: left allmulticast mode [ 369.821603][ T8758] bridge_slave_1: left promiscuous mode [ 369.829185][ T8758] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.950338][ T8759] 9pnet_fd: Insufficient options for proto=fd [ 370.009923][ T8758] bridge_slave_0: left allmulticast mode [ 370.645333][ T8758] bridge_slave_0: left promiscuous mode [ 370.731234][ T8758] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.802280][ T8781] netlink: 68 bytes leftover after parsing attributes in process `syz.3.589'. [ 371.206133][ T8772] batadv1: entered promiscuous mode [ 371.472412][ T8788] netlink: 'syz.1.595': attribute type 29 has an invalid length. [ 371.481007][ T8788] netlink: 'syz.1.595': attribute type 29 has an invalid length. [ 371.489374][ T8788] netlink: 500 bytes leftover after parsing attributes in process `syz.1.595'. [ 372.857004][ T8810] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 373.156145][ T8815] netlink: 4 bytes leftover after parsing attributes in process `syz.4.598'. [ 375.626858][ T30] audit: type=1400 audit(1747071195.811:478): avc: denied { connect } for pid=8839 comm="syz.4.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 377.379807][ T8861] batadv1: entered promiscuous mode [ 378.391408][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.397849][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.760821][ T5830] Bluetooth: hci1: unexpected event for opcode 0x2041 [ 379.025137][ T8880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.610'. [ 379.031235][ T8880] netlink: 4 bytes leftover after parsing attributes in process `syz.1.610'. [ 379.670123][ T30] audit: type=1400 audit(1747071199.891:479): avc: denied { read write } for pid=8881 comm="syz.2.612" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 380.013153][ T8886] netlink: 68 bytes leftover after parsing attributes in process `syz.4.613'. [ 380.073597][ T30] audit: type=1400 audit(1747071199.891:480): avc: denied { open } for pid=8881 comm="syz.2.612" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 381.400680][ T30] audit: type=1400 audit(1747071200.711:481): avc: denied { bind } for pid=8881 comm="syz.2.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 381.481183][ T8890] netlink: 68 bytes leftover after parsing attributes in process `syz.1.611'. [ 381.580752][ T30] audit: type=1400 audit(1747071200.761:482): avc: denied { listen } for pid=8881 comm="syz.2.612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 381.779871][ T8910] netlink: 12 bytes leftover after parsing attributes in process `syz.3.615'. [ 381.788924][ T8910] netlink: 12 bytes leftover after parsing attributes in process `syz.3.615'. [ 381.797846][ T8910] netlink: 20 bytes leftover after parsing attributes in process `syz.3.615'. [ 382.752517][ T8896] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 383.104057][ T8921] netlink: 'syz.2.620': attribute type 10 has an invalid length. [ 383.221506][ T8922] netlink: 24 bytes leftover after parsing attributes in process `syz.2.620'. [ 383.364697][ T8926] netlink: 56 bytes leftover after parsing attributes in process `syz.3.617'. [ 383.749580][ T8918] input: syz1 as /devices/virtual/input/input6 [ 383.763123][ T30] audit: type=1400 audit(1747071203.991:483): avc: denied { read } for pid=5171 comm="acpid" name="event4" dev="devtmpfs" ino=2932 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 383.874839][ T30] audit: type=1400 audit(1747071203.991:484): avc: denied { open } for pid=5171 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2932 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 384.093029][ T30] audit: type=1400 audit(1747071203.991:485): avc: denied { ioctl } for pid=5171 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2932 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 384.119645][ T30] audit: type=1400 audit(1747071204.191:486): avc: denied { execmem } for pid=8929 comm="syz.4.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 384.367187][ T8934] batadv1: entered promiscuous mode [ 384.694953][ T8936] netlink: 'syz.2.622': attribute type 29 has an invalid length. [ 384.704816][ T8936] netlink: 'syz.2.622': attribute type 29 has an invalid length. [ 384.721395][ T30] audit: type=1400 audit(1747071204.941:487): avc: denied { create } for pid=8931 comm="syz.2.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 384.761811][ T30] audit: type=1400 audit(1747071204.991:488): avc: denied { write } for pid=8931 comm="syz.2.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 384.791095][ T8936] netlink: 500 bytes leftover after parsing attributes in process `syz.2.622'. [ 384.800196][ T30] audit: type=1400 audit(1747071205.021:489): avc: denied { nlmsg_write } for pid=8931 comm="syz.2.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 385.209983][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz.3.623'. [ 385.227464][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz.3.623'. [ 385.975484][ T5871] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 386.235727][ T5871] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 386.491730][ T5871] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 386.758223][ T8962] overlayfs: missing 'lowerdir' [ 387.164794][ T30] audit: type=1400 audit(1747071207.001:490): avc: denied { create } for pid=8955 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 388.090559][ T30] audit: type=1400 audit(1747071207.011:491): avc: denied { connect } for pid=8955 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 388.674599][ T8977] netlink: 12 bytes leftover after parsing attributes in process `syz.2.629'. [ 388.674725][ T8977] netlink: 12 bytes leftover after parsing attributes in process `syz.2.629'. [ 388.674799][ T8977] netlink: 20 bytes leftover after parsing attributes in process `syz.2.629'. [ 390.081072][ T8985] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 391.470076][ T8998] batadv1: entered promiscuous mode [ 391.941925][ T5871] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 391.966721][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.010900][ T5871] usb 1-1: Product: syz [ 392.023710][ T5871] usb 1-1: can't set config #1, error -32 [ 393.078190][ T5835] Bluetooth: hci3: command 0x0c1a tx timeout [ 393.098535][ T30] audit: type=1400 audit(1747071212.611:492): avc: denied { map } for pid=9000 comm="syz.4.635" path="socket:[16349]" dev="sockfs" ino=16349 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 393.130562][ T30] audit: type=1400 audit(1747071212.611:493): avc: denied { read } for pid=9000 comm="syz.4.635" path="socket:[16349]" dev="sockfs" ino=16349 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 393.231348][ T9007] netlink: 'syz.2.636': attribute type 29 has an invalid length. [ 393.356542][ T9012] @: renamed from vlan0 (while UP) [ 393.574867][ T9007] netlink: 'syz.2.636': attribute type 29 has an invalid length. [ 393.621718][ T9007] netlink: 500 bytes leftover after parsing attributes in process `syz.2.636'. [ 393.714448][ T5871] usb 1-1: USB disconnect, device number 12 [ 394.105575][ T9023] Bluetooth: MGMT ver 1.23 [ 394.260995][ T9019] netlink: 68 bytes leftover after parsing attributes in process `syz.4.638'. [ 394.711478][ T9028] overlayfs: failed to clone upperpath [ 395.010595][ T9031] 9pnet_fd: p9_fd_create_unix (9031): problem connecting socket: ./cgroup: -111 [ 395.175652][ T30] audit: type=1400 audit(1747071215.231:494): avc: denied { setopt } for pid=9021 comm="syz.3.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 395.694174][ T30] audit: type=1400 audit(1747071215.231:495): avc: denied { listen } for pid=9021 comm="syz.3.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 396.198268][ T9039] netlink: 12 bytes leftover after parsing attributes in process `syz.0.642'. [ 396.207299][ T9039] netlink: 12 bytes leftover after parsing attributes in process `syz.0.642'. [ 396.216228][ T9039] netlink: 20 bytes leftover after parsing attributes in process `syz.0.642'. [ 397.775953][ T30] audit: type=1400 audit(1747071217.961:496): avc: denied { read write } for pid=9044 comm="syz.0.645" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 399.049546][ T30] audit: type=1400 audit(1747071218.061:497): avc: denied { open } for pid=9044 comm="syz.0.645" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 399.073647][ T30] audit: type=1400 audit(1747071218.391:498): avc: denied { map } for pid=9044 comm="syz.0.645" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 399.472828][ T9030] Set syz1 is full, maxelem 65536 reached [ 399.526213][ T30] audit: type=1400 audit(1747071218.391:499): avc: denied { execute } for pid=9044 comm="syz.0.645" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 399.595829][ T30] audit: type=1400 audit(1747071219.821:500): avc: denied { connect } for pid=9046 comm="syz.2.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 399.631505][ T9047] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 399.631505][ T9047] program syz.2.644 not setting count and/or reply_len properly [ 400.294964][ T9069] overlayfs: failed to clone upperpath [ 401.710819][ T9091] input: syz0 as /devices/virtual/input/input7 [ 401.766262][ T9084] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 401.983997][ T30] audit: type=1400 audit(1747071222.201:501): avc: denied { write } for pid=9095 comm="syz.3.653" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 402.177293][ T9100] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 402.893633][ T9111] netlink: 24 bytes leftover after parsing attributes in process `syz.4.654'. [ 403.002608][ T9113] netlink: 12 bytes leftover after parsing attributes in process `syz.3.655'. [ 403.011613][ T9113] netlink: 12 bytes leftover after parsing attributes in process `syz.3.655'. [ 403.383787][ T9111] (unnamed net_device) (uninitialized): option use_carrier: invalid value (4) [ 403.580818][ T5830] Bluetooth: hci0: command 0x0c1a tx timeout [ 403.683029][ T24] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 403.880706][ T5871] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 404.118120][ T24] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 404.310250][ T24] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 404.389136][ T5830] Bluetooth: hci3: unexpected event for opcode 0x2041 [ 404.400445][ T24] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 404.464492][ T5871] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 404.480659][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.520658][ T5871] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 404.580513][ T9114] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 404.593951][ T24] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 404.606821][ T5871] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 404.651252][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.659268][ T5871] usb 3-1: Product: syz [ 404.668440][ T5871] usb 3-1: Manufacturer: syz [ 404.688924][ T5871] usb 3-1: SerialNumber: syz [ 405.411724][ T24] usb 5-1: USB disconnect, device number 14 [ 407.720214][ T9161] netlink: 44 bytes leftover after parsing attributes in process `syz.0.661'. [ 408.626482][ T5871] usb 3-1: 0:2 : does not exist [ 409.176425][ T5871] usb 3-1: unit 6 not found! [ 409.522630][ T9176] batadv1: entered promiscuous mode [ 409.995105][ T5871] usb 3-1: USB disconnect, device number 7 [ 410.170851][ T9174] netlink: 68 bytes leftover after parsing attributes in process `syz.1.665'. [ 410.184919][ T7023] udevd[7023]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 410.476979][ T30] audit: type=1400 audit(1747071230.701:502): avc: denied { connect } for pid=9183 comm="syz.1.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 411.552694][ T30] audit: type=1400 audit(1747071231.771:503): avc: denied { create } for pid=9189 comm="syz.2.669" name="#d" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 411.711091][ T30] audit: type=1400 audit(1747071231.771:504): avc: denied { link } for pid=9189 comm="syz.2.669" name="#d" dev="tmpfs" ino=830 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 411.733617][ T30] audit: type=1400 audit(1747071231.771:505): avc: denied { rename } for pid=9189 comm="syz.2.669" name="#e" dev="tmpfs" ino=830 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 412.467620][ T9199] netlink: 68 bytes leftover after parsing attributes in process `syz.4.667'. [ 413.739959][ T30] audit: type=1400 audit(1747071233.861:506): avc: denied { accept } for pid=9203 comm="syz.2.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 414.127291][ T9216] netlink: 72 bytes leftover after parsing attributes in process `syz.0.674'. [ 414.136415][ T9216] netlink: 8 bytes leftover after parsing attributes in process `syz.0.674'. [ 414.609164][ T9218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9218 comm=syz.3.675 [ 415.512964][ T9225] netlink: 68 bytes leftover after parsing attributes in process `syz.3.677'. [ 416.212312][ T9242] batadv1: entered promiscuous mode [ 417.031631][ T9251] netlink: 68 bytes leftover after parsing attributes in process `syz.1.683'. [ 418.110298][ T24] IPVS: starting estimator thread 0... [ 418.615048][ T9260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9260 comm=syz.1.687 [ 418.732221][ T9255] IPVS: using max 43 ests per chain, 103200 per kthread [ 418.877245][ T9264] netlink: 72 bytes leftover after parsing attributes in process `syz.3.686'. [ 418.886366][ T9264] netlink: 8 bytes leftover after parsing attributes in process `syz.3.686'. [ 420.535887][ T9268] netlink: 68 bytes leftover after parsing attributes in process `syz.3.689'. [ 421.630821][ T30] audit: type=1400 audit(1747071241.851:507): avc: denied { map } for pid=9274 comm="syz.3.692" path="/proc/504/ns" dev="proc" ino=17894 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 422.765212][ T9302] syz.1.696 uses obsolete (PF_INET,SOCK_PACKET) [ 423.325590][ T9318] overlayfs: failed to clone upperpath [ 423.796454][ T9315] netlink: 68 bytes leftover after parsing attributes in process `syz.4.699'. [ 426.177099][ T30] audit: type=1326 audit(1747071246.311:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9336 comm="syz.4.703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a6798e969 code=0x7fc00000 [ 427.207596][ T9360] input: syz1 as /devices/virtual/input/input8 [ 428.721289][ T9362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9362 comm=syz.0.709 [ 429.208740][ T30] audit: type=1400 audit(1747071249.431:509): avc: denied { map } for pid=9358 comm="syz.2.708" path="/proc/671/loginuid" dev="proc" ino=17980 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 429.231732][ T30] audit: type=1400 audit(1747071249.441:510): avc: denied { execute } for pid=9358 comm="syz.2.708" path="/proc/671/loginuid" dev="proc" ino=17980 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 429.780815][ T24] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 430.407015][ T24] usb 1-1: too many configurations: 205, using maximum allowed: 8 [ 430.434686][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 430.481858][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 430.822113][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 430.994671][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 431.010545][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 431.029014][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 431.509498][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 431.621779][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 431.781465][ T24] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 431.790552][ T24] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 431.907714][ T24] usb 1-1: Product: syz [ 431.912365][ T24] usb 1-1: Manufacturer: syz [ 431.916978][ T24] usb 1-1: SerialNumber: syz [ 431.928858][ T24] usb 1-1: config 0 descriptor?? [ 431.942253][ T24] hub 1-1:0.0: Invalid hub with more than one config or interface [ 431.950113][ T24] hub 1-1:0.0: probe with driver hub failed with error -22 [ 432.520449][ T975] usb 1-1: USB disconnect, device number 13 [ 433.079675][ T9424] netlink: 4 bytes leftover after parsing attributes in process `syz.3.720'. [ 433.107088][ T9424] --map-set only usable from mangle table [ 434.828439][ T9440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9440 comm=syz.3.721 [ 435.436509][ T30] audit: type=1400 audit(1747071255.661:511): avc: denied { write } for pid=9438 comm="syz.0.723" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 436.069084][ T9454] RDS: rds_bind could not find a transport for fc01::, load rds_tcp or rds_rdma? [ 439.808796][ T9485] netlink: 68 bytes leftover after parsing attributes in process `syz.4.734'. [ 439.867778][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.874518][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.994121][ T9491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9491 comm=syz.0.736 [ 441.137675][ T9504] netlink: 'syz.0.737': attribute type 1 has an invalid length. [ 441.150929][ T9504] netlink: 128 bytes leftover after parsing attributes in process `syz.0.737'. [ 441.250966][ T30] audit: type=1400 audit(1747071261.391:512): avc: denied { read } for pid=9494 comm="syz.0.737" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 441.274554][ C1] vkms_vblank_simulate: vblank timer overrun [ 441.543096][ T9509] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 442.268518][ T9515] netlink: 68 bytes leftover after parsing attributes in process `syz.4.740'. [ 442.409549][ T30] audit: type=1400 audit(1747071261.391:513): avc: denied { open } for pid=9494 comm="syz.0.737" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 442.571843][ T30] audit: type=1400 audit(1747071261.891:514): avc: denied { read } for pid=9501 comm="syz.1.739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 442.860804][ T9522] overlayfs: failed to clone upperpath [ 444.920746][ T52] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 445.351024][ T52] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 445.479128][ T52] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 445.518206][ T52] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 445.566026][ T52] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.594887][ T52] usb 4-1: Product: syz [ 445.599078][ T52] usb 4-1: Manufacturer: syz [ 445.698928][ T52] usb 4-1: SerialNumber: syz [ 445.733551][ T9561] netlink: 68 bytes leftover after parsing attributes in process `syz.0.749'. [ 446.310712][ T5835] Bluetooth: hci3: command 0x0c1a tx timeout [ 448.026852][ T30] audit: type=1400 audit(1747071268.231:515): avc: denied { kexec_image_load } for pid=9581 comm="syz.2.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 448.545461][ T52] usb 4-1: 0:2 : does not exist [ 448.550418][ T52] usb 4-1: unit 6 not found! [ 448.739837][ T9599] netlink: 44 bytes leftover after parsing attributes in process `syz.1.754'. [ 449.549779][ T52] usb 4-1: USB disconnect, device number 9 [ 449.665496][ T6102] udevd[6102]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 451.168688][ T9621] netlink: 'syz.0.769': attribute type 4 has an invalid length. [ 451.262529][ T9149] lo speed is unknown, defaulting to 1000 [ 451.545657][ T9149] syz0: Port: 1 Link DOWN [ 454.391339][ T9648] netlink: 12 bytes leftover after parsing attributes in process `syz.1.776'. [ 454.929224][ T9649] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 455.507725][ T9663] batadv1: entered promiscuous mode [ 456.850544][ T9674] netlink: 8 bytes leftover after parsing attributes in process `syz.1.773'. [ 457.414874][ T9683] batadv1: entered promiscuous mode [ 457.957512][ T30] audit: type=1400 audit(1747071278.101:516): avc: denied { getopt } for pid=9679 comm="syz.3.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 460.114463][ T9713] netlink: 4 bytes leftover after parsing attributes in process `syz.3.781'. [ 461.807246][ T9720] xt_connbytes: Forcing CT accounting to be enabled [ 461.814927][ T9720] set match dimension is over the limit! [ 461.932581][ T9721] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 462.880639][ T9732] batadv1: entered promiscuous mode [ 463.618864][ T9739] batadv1: entered promiscuous mode [ 463.996002][ T9741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9741 comm=syz.1.787 [ 468.179867][ T5875] IPVS: starting estimator thread 0... [ 468.477126][ T9766] netlink: 68 bytes leftover after parsing attributes in process `syz.1.792'. [ 468.512138][ T9761] IPVS: using max 34 ests per chain, 81600 per kthread [ 469.401968][ T30] audit: type=1400 audit(1747071289.621:517): avc: denied { set_context_mgr } for pid=9773 comm="syz.3.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 469.421611][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.784511][ T9785] binder: BINDER_SET_CONTEXT_MGR already set [ 469.790805][ T9785] binder: 9773:9785 ioctl 4018620d 200000000040 returned -16 [ 469.800823][ T9785] binder: 9773:9785 ioctl 545d 0 returned -22 [ 470.134649][ T30] audit: type=1400 audit(1747071290.011:518): avc: denied { write } for pid=9773 comm="syz.3.798" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 471.132577][ T9149] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 471.217366][ T9792] fuse: Bad value for 'fd' [ 473.227146][ T30] audit: type=1400 audit(1747071293.411:519): avc: denied { bind } for pid=9800 comm="syz.3.804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 473.320108][ T30] audit: type=1400 audit(1747071293.411:520): avc: denied { listen } for pid=9800 comm="syz.3.804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 473.792159][ T873] libceph: connect (1)[c::]:6789 error -101 [ 473.807436][ T873] libceph: mon0 (1)[c::]:6789 connect error [ 474.130801][ T9817] netlink: 68 bytes leftover after parsing attributes in process `syz.0.806'. [ 474.567525][ T9803] ceph: No mds server is up or the cluster is laggy [ 474.585175][ T873] libceph: connect (1)[c::]:6789 error -101 [ 474.614853][ T873] libceph: mon0 (1)[c::]:6789 connect error [ 475.348075][ T52] libceph: connect (1)[c::]:6789 error -101 [ 475.355198][ T52] libceph: mon0 (1)[c::]:6789 connect error [ 476.498210][ T9834] netlink: 8 bytes leftover after parsing attributes in process `syz.1.810'. [ 476.507232][ T9834] netlink: 'syz.1.810': attribute type 5 has an invalid length. [ 476.514979][ T9834] netlink: 28 bytes leftover after parsing attributes in process `syz.1.810'. [ 476.546370][ T9834] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 476.563005][ T9834] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 476.571770][ T9834] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 476.580491][ T9834] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 476.590689][ T9834] geneve2: entered promiscuous mode [ 476.595985][ T9834] geneve2: entered allmulticast mode [ 477.340975][ T9149] usb 5-1: unable to read config index 0 descriptor/start: -110 [ 477.349010][ T9149] usb 5-1: can't read configurations, error -110 [ 477.531030][ T9149] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 477.723845][ T30] audit: type=1400 audit(1747071297.811:521): avc: denied { read } for pid=9845 comm="syz.1.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 477.740793][ T9149] usb 5-1: device descriptor read/64, error -32 [ 478.364318][ T9149] usb usb5-port1: attempt power cycle [ 478.412030][ T30] audit: type=1400 audit(1747071298.041:522): avc: denied { setcurrent } for pid=9844 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 479.990977][ T9868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9868 comm=syz.0.817 [ 480.872529][ T9867] netlink: 68 bytes leftover after parsing attributes in process `syz.4.816'. [ 482.107292][ T30] audit: type=1400 audit(1747071302.331:523): avc: denied { create } for pid=9883 comm="syz.2.823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 482.267630][ T5874] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 483.110448][ T5874] usb 1-1: config 0 has no interfaces? [ 483.208325][ T9905] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 483.217306][ T9905] netlink: 'syz.4.824': attribute type 5 has an invalid length. [ 483.225088][ T9905] netlink: 28 bytes leftover after parsing attributes in process `syz.4.824'. [ 483.273357][ T9905] geneve3: entered promiscuous mode [ 483.278668][ T9905] geneve3: entered allmulticast mode [ 483.571917][ T5874] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 483.591947][ T5874] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.601928][ T5874] usb 1-1: Product: syz [ 483.606139][ T5874] usb 1-1: Manufacturer: syz [ 483.611111][ T5874] usb 1-1: SerialNumber: syz [ 483.617993][ T5874] usb 1-1: config 0 descriptor?? [ 483.651151][ T30] audit: type=1400 audit(1747071303.871:524): avc: denied { ioctl } for pid=9902 comm="syz.1.834" path="socket:[20884]" dev="sockfs" ino=20884 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 483.868528][ T30] audit: type=1400 audit(1747071303.981:525): avc: denied { write } for pid=9902 comm="syz.1.834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 484.896490][ T9917] input: syz1 as /devices/virtual/input/input9 [ 487.868589][ T9948] siw: device registration error -23 [ 488.846323][ T9947] netlink: 68 bytes leftover after parsing attributes in process `syz.1.832'. [ 489.188405][ T9952] netlink: 4 bytes leftover after parsing attributes in process `syz.4.831'. [ 489.863644][ T5875] usb 1-1: USB disconnect, device number 14 [ 489.930614][ T9957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9957 comm=syz.2.833 [ 490.860269][ T9969] batadv1: entered promiscuous mode [ 491.646348][ T6354] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 492.620879][ T9977] evm: overlay not supported [ 494.149460][ T9995] netlink: 8 bytes leftover after parsing attributes in process `syz.2.838'. [ 494.158975][ T9995] netlink: 'syz.2.838': attribute type 5 has an invalid length. [ 494.166695][ T9995] netlink: 28 bytes leftover after parsing attributes in process `syz.2.838'. [ 494.215254][ T9995] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 494.224045][ T9995] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 494.232997][ T9995] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 494.241781][ T9995] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 494.250936][ T9995] geneve2: entered promiscuous mode [ 494.256231][ T9995] geneve2: entered allmulticast mode [ 494.951747][T10006] netlink: 12 bytes leftover after parsing attributes in process `syz.4.839'. [ 494.970795][ T30] audit: type=1400 audit(1747071315.171:526): avc: denied { bind } for pid=9993 comm="syz.4.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 495.121568][ T30] audit: type=1400 audit(1747071315.181:527): avc: denied { listen } for pid=9993 comm="syz.4.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 495.141800][ T30] audit: type=1400 audit(1747071315.371:528): avc: denied { accept } for pid=9993 comm="syz.4.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 495.702424][T10011] veth1_to_bridge: entered promiscuous mode [ 495.710057][T10011] netlink: 'syz.1.841': attribute type 5 has an invalid length. [ 495.724333][T10008] veth1_to_bridge: left promiscuous mode [ 497.134383][T10032] hub 9-0:1.0: USB hub found [ 497.140919][T10032] hub 9-0:1.0: 1 port detected [ 497.626363][T10034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10034 comm=syz.2.847 [ 498.942259][T10041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10041 comm=syz.3.849 [ 499.594293][T10052] batadv1: entered promiscuous mode [ 501.459837][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.471003][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.436340][T10068] netlink: 68 bytes leftover after parsing attributes in process `syz.4.856'. [ 503.170969][T10082] netlink: 8 bytes leftover after parsing attributes in process `syz.3.857'. [ 503.179886][T10082] netlink: 'syz.3.857': attribute type 5 has an invalid length. [ 503.187679][T10082] netlink: 28 bytes leftover after parsing attributes in process `syz.3.857'. [ 503.360018][T10082] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 503.368977][T10082] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 503.377934][T10082] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 503.386816][T10082] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 503.396225][T10082] geneve2: entered promiscuous mode [ 503.401683][T10082] geneve2: entered allmulticast mode [ 505.610730][ T30] audit: type=1400 audit(1747071325.821:529): avc: denied { bind } for pid=10101 comm="syz.4.861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 506.540834][ T30] audit: type=1400 audit(1747071326.481:530): avc: denied { ioctl } for pid=10101 comm="syz.4.861" path="socket:[21294]" dev="sockfs" ino=21294 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 507.268772][T10125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10125 comm=syz.4.869 [ 508.760266][T10148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10148 comm=syz.2.872 [ 514.230864][ T5830] Bluetooth: hci3: command 0x0c1a tx timeout [ 514.620160][T10210] netlink: 68 bytes leftover after parsing attributes in process `syz.0.885'. [ 516.269201][ T5835] Bluetooth: hci0: ACL packet too small [ 517.615828][T10228] mkiss: ax0: crc mode is auto. [ 518.495224][T10240] overlayfs: failed to clone upperpath [ 522.959400][ T30] audit: type=1400 audit(1747071343.101:531): avc: denied { write } for pid=10273 comm="syz.3.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 523.465541][ T30] audit: type=1400 audit(1747071343.691:532): avc: denied { append } for pid=10289 comm="syz.0.904" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 523.889890][T10299] overlayfs: failed to clone upperpath [ 524.451663][T10303] Bluetooth: MGMT ver 1.23 [ 524.460443][ T30] audit: type=1400 audit(1747071343.771:533): avc: denied { read } for pid=10285 comm="syz.4.905" path="socket:[21780]" dev="sockfs" ino=21780 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 525.450521][ T30] audit: type=1400 audit(1747071344.671:534): avc: denied { firmware_load } for pid=13 comm="kworker/u8:1" path="/lib/firmware/regulatory.db.p7s" dev="sda1" ino=449 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 525.477973][ T30] audit: type=1400 audit(1747071345.671:535): avc: denied { create } for pid=10289 comm="syz.0.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 525.563330][T10290] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 525.572536][T10290] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 525.579290][T10290] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 525.836527][T10297] netlink: 'syz.2.902': attribute type 10 has an invalid length. [ 526.067939][T10297] team0: Port device wlan1 added [ 526.335401][T10290] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 526.877754][T10315] input: syz1 as /devices/virtual/input/input10 [ 527.590661][ T5830] Bluetooth: hci3: command 0x0c1a tx timeout [ 527.599644][ T5830] Bluetooth: hci1: command 0x0c1a tx timeout [ 527.605802][ T5830] Bluetooth: hci0: command 0x0c1a tx timeout [ 527.729786][T10328] netlink: 4 bytes leftover after parsing attributes in process `syz.2.910'. [ 529.661916][ T5835] Bluetooth: hci0: command 0x0c1a tx timeout [ 530.168844][ T30] audit: type=1326 audit(1747071350.071:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10331 comm="syz.1.916" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fab89b8e969 code=0x0 [ 531.186641][T10350] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.194032][T10350] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.209175][T10350] bridge0: entered allmulticast mode [ 531.738676][T10350] bridge_slave_1: left allmulticast mode [ 531.744880][T10350] bridge_slave_1: left promiscuous mode [ 531.754280][T10350] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.010623][T10363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10363 comm=syz.2.921 [ 532.490997][T10364] netlink: 76 bytes leftover after parsing attributes in process `syz.3.917'. [ 532.581169][T10350] bridge_slave_0: left allmulticast mode [ 532.900647][T10350] bridge_slave_0: left promiscuous mode [ 532.914107][T10350] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.995935][T10372] netlink: 4 bytes leftover after parsing attributes in process `syz.0.922'. [ 533.008554][T10372] netlink: 8 bytes leftover after parsing attributes in process `syz.0.922'. [ 533.952302][T10380] syz.2.923: attempt to access beyond end of device [ 533.952302][T10380] loop2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 534.331063][T10376] Cannot find set identified by id 0 to match [ 534.532829][T10350] bond0: (slave bridge0): Releasing backup interface [ 536.810477][ T30] audit: type=1400 audit(1747071356.991:537): avc: denied { execute } for pid=10389 comm="syz.0.927" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=21966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 538.849220][T10405] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 538.849220][T10405] program syz.0.930 not setting count and/or reply_len properly [ 541.566623][T10444] netlink: 'syz.3.936': attribute type 29 has an invalid length. [ 541.583308][T10444] netlink: 'syz.3.936': attribute type 29 has an invalid length. [ 541.598525][T10444] netlink: 500 bytes leftover after parsing attributes in process `syz.3.936'. [ 543.003055][ T30] audit: type=1400 audit(1747071362.491:538): avc: denied { bind } for pid=10450 comm="syz.0.942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 543.023035][ C0] vkms_vblank_simulate: vblank timer overrun [ 543.117943][T10456] batadv1: entered promiscuous mode [ 543.689809][ T63] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 546.507691][ T5871] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 546.671433][T10481] netlink: 'syz.4.956': attribute type 29 has an invalid length. [ 546.686433][T10473] netlink: 'syz.4.956': attribute type 29 has an invalid length. [ 546.716811][T10473] netlink: 500 bytes leftover after parsing attributes in process `syz.4.956'. [ 547.431356][ T5871] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 547.442958][ T5871] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 547.470835][ T5871] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 547.479913][ T5871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.525939][ T5871] usb 1-1: Product: syz [ 547.878207][ T5871] usb 1-1: Manufacturer: syz [ 547.885857][ T5871] usb 1-1: SerialNumber: syz [ 548.024315][ T5871] usb 1-1: 0:2 : does not exist [ 548.029337][ T5871] usb 1-1: unit 6 not found! [ 548.610913][ T5871] usb 1-1: USB disconnect, device number 15 [ 549.289693][T10518] Illegal XDP return value 4294967274 on prog (id 191) dev syz_tun, expect packet loss! [ 549.533702][T10503] udevd[10503]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 549.592545][T10511] fuse: Bad value for 'fd' [ 549.976523][T10514] syz.4.952: attempt to access beyond end of device [ 549.976523][T10514] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 549.991735][T10514] syz.4.952: attempt to access beyond end of device [ 549.991735][T10514] nbd4: rw=0, sector=120, nr_sectors = 8 limit=0 [ 550.008762][T10514] Mount JFS Failure: -5 [ 550.013166][T10514] jfs_mount failed w/return code = -5 [ 550.720660][ T30] audit: type=1400 audit(1747071370.141:539): avc: denied { watch_sb watch_reads } for pid=10519 comm="syz.2.957" path="/214/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1169 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 551.302137][T10532] fuse: Unknown parameter 'fd0x0000000000000003' [ 551.455220][T10537] netlink: 68 bytes leftover after parsing attributes in process `syz.4.959'. [ 556.584973][ T30] audit: type=1400 audit(1747071376.811:540): avc: denied { ioctl } for pid=10576 comm="syz.1.969" path="socket:[23002]" dev="sockfs" ino=23002 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 557.798102][T10595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.973'. [ 557.812790][T10595] netlink: 'syz.4.973': attribute type 4 has an invalid length. [ 558.347563][T10597] syz.3.970: attempt to access beyond end of device [ 558.347563][T10597] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 558.363748][T10597] syz.3.970: attempt to access beyond end of device [ 558.363748][T10597] nbd3: rw=0, sector=120, nr_sectors = 8 limit=0 [ 558.377945][T10597] Mount JFS Failure: -5 [ 558.382869][T10597] jfs_mount failed w/return code = -5 [ 558.948540][T10591] netlink: 4 bytes leftover after parsing attributes in process `syz.1.972'. [ 559.081259][T10600] netlink: 20 bytes leftover after parsing attributes in process `syz.1.972'. [ 559.251280][T10591] sit0: Master is either lo or non-ether device [ 559.777373][T10611] batadv1: entered promiscuous mode [ 562.722607][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.728929][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.847191][T10629] hub 9-0:1.0: USB hub found [ 562.853047][T10629] hub 9-0:1.0: 1 port detected [ 562.878271][T10635] overlayfs: failed to resolve './file0': -2 [ 563.659298][T10637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10637 comm=syz.0.977 [ 565.163425][T10658] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 565.237601][T10658] input: syz1 as /devices/virtual/input/input12 [ 565.508103][T10662] netlink: 'syz.1.993': attribute type 10 has an invalid length. [ 566.382800][ T30] audit: type=1400 audit(1747071386.201:541): avc: denied { ioctl } for pid=10653 comm="syz.0.985" path="socket:[23122]" dev="sockfs" ino=23122 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 566.889927][T10662] team0: Port device wlan1 added [ 567.773465][ T975] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 568.243994][T10686] batadv1: entered promiscuous mode [ 568.366302][ T975] usb 5-1: Using ep0 maxpacket: 16 [ 568.707371][ T975] usb 5-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 568.724113][ T975] usb 5-1: config 7 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.736081][T10688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10688 comm=syz.3.990 [ 568.771578][ T975] usb 5-1: config 7 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 568.826059][ T975] usb 5-1: config 7 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 568.861757][ T975] usb 5-1: config 7 interface 0 has no altsetting 0 [ 568.891168][ T975] usb 5-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 568.900232][ T975] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.941756][ T873] lo speed is unknown, defaulting to 1000 [ 570.973168][ T30] audit: type=1400 audit(1747071391.201:542): avc: denied { write } for pid=10672 comm="syz.4.987" name="file0" dev="tmpfs" ino=988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 571.259653][ T975] input: HID 0458:5010 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:7.0/0003:0458:5010.0001/input/input13 [ 571.339642][ T30] audit: type=1400 audit(1747071391.201:543): avc: denied { open } for pid=10672 comm="syz.4.987" path="/180/file0" dev="tmpfs" ino=988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 571.594374][ T30] audit: type=1400 audit(1747071391.201:544): avc: denied { ioctl } for pid=10672 comm="syz.4.987" path="/180/file0" dev="tmpfs" ino=988 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 571.605805][ T975] kye 0003:0458:5010.0001: input,hiddev0,hidraw0: USB HID v2.00 Device [HID 0458:5010] on usb-dummy_hcd.4-1/input0 [ 572.739340][ T975] usb 5-1: USB disconnect, device number 18 [ 573.094539][T10734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10734 comm=syz.1.1002 [ 573.653227][T10722] fido_id[10722]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 574.310723][T10743] batadv1: entered promiscuous mode [ 574.325515][T10743] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 574.599604][T10744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10744 comm=syz.0.1004 [ 575.269880][T10752] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1006'. [ 577.290446][T10763] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1010'. [ 577.351968][ T9149] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 577.908940][ T9149] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 577.920358][ T9149] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 577.952788][ T9149] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 577.969940][ T9149] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.988295][ T9149] usb 1-1: Product: syz [ 577.997045][ T9149] usb 1-1: Manufacturer: syz [ 578.058484][ T9149] usb 1-1: SerialNumber: syz [ 578.087767][T10771] vivid-004: ================= START STATUS ================= [ 578.103148][T10771] vivid-004: Radio HW Seek Mode: Bounded [ 578.137249][ T9149] usb 1-1: can't set config #1, error -71 [ 578.150287][T10771] vivid-004: Radio Programmable HW Seek: false [ 578.161906][ T9149] usb 1-1: USB disconnect, device number 16 [ 578.307509][T10771] vivid-004: RDS Rx I/O Mode: Block I/O [ 578.313300][T10771] vivid-004: Generate RBDS Instead of RDS: false [ 578.319720][T10771] vivid-004: RDS Reception: true [ 578.331729][T10771] vivid-004: RDS Program Type: 0 inactive [ 578.447272][T10778] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1013'. [ 578.780748][T10771] vivid-004: RDS PS Name: inactive [ 578.786071][T10771] vivid-004: RDS Radio Text: inactive [ 578.791640][T10771] vivid-004: RDS Traffic Announcement: false inactive [ 578.798452][T10771] vivid-004: RDS Traffic Program: false inactive [ 578.807132][T10771] vivid-004: RDS Music: false inactive [ 578.816734][T10771] vivid-004: ================== END STATUS ================== [ 579.740856][T10771] ERROR: device name not specified. [ 579.760419][T10782] tun0: tun_chr_ioctl cmd 1074025675 [ 579.777246][ T30] audit: type=1400 audit(1747071399.961:545): avc: denied { read } for pid=10770 comm="syz.2.1012" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 579.897762][T10782] tun0: persist enabled [ 579.944890][T10784] tun0: tun_chr_ioctl cmd 1074025675 [ 580.641015][T10784] tun0: persist disabled [ 580.651943][T10791] batadv2: entered promiscuous mode [ 581.050426][T10798] batadv1: entered promiscuous mode [ 581.059815][T10798] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 581.590077][T10784] bond0: (slave bond_slave_0): Releasing backup interface [ 582.870386][T10812] syz.4.1021: attempt to access beyond end of device [ 582.870386][T10812] loop4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 582.906352][T10809] set match dimension is over the limit! [ 583.539564][T10822] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1023'. [ 584.077129][T10829] netlink: 596 bytes leftover after parsing attributes in process `syz.4.1024'. [ 585.806077][T10834] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1037'. [ 586.242117][T10846] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1027'. [ 589.628082][ T30] audit: type=1400 audit(1747071409.851:546): avc: denied { ioctl } for pid=10866 comm="syz.3.1032" path="socket:[23523]" dev="sockfs" ino=23523 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 589.849955][T10882] gfs2: gfs2 mount does not exist [ 590.100626][ T30] audit: type=1400 audit(1747071410.191:547): avc: denied { create } for pid=10881 comm="syz.0.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 590.221973][ T30] audit: type=1400 audit(1747071410.191:548): avc: denied { ioctl } for pid=10881 comm="syz.0.1034" path="socket:[24051]" dev="sockfs" ino=24051 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 590.798834][T10897] netlink: 596 bytes leftover after parsing attributes in process `syz.4.1038'. [ 591.822752][T10911] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1039'. [ 592.540942][T10913] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 592.674606][T10912] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1040'. [ 594.833403][T10944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1048'. [ 596.458806][T10960] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1050'. [ 596.933086][T10968] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1052'. [ 597.544118][ T30] audit: type=1326 audit(1747071417.771:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 597.911376][ T30] audit: type=1326 audit(1747071417.771:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 598.045000][ T30] audit: type=1326 audit(1747071417.771:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 598.206880][ T30] audit: type=1326 audit(1747071417.771:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22c3f8e969 code=0x7fc00000 [ 598.411179][T10985] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1055'. [ 598.800906][T10987] netlink: 'syz.0.1056': attribute type 10 has an invalid length. [ 598.808911][T10987] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1056'. [ 599.126948][T10974] fuse: Unknown parameter 'grou00000000000000000000' [ 599.411856][ T975] Process accounting resumed [ 600.027308][T10987] team0: Port device geneve0 added [ 600.060689][ T975] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 600.220651][ T975] usb 4-1: Using ep0 maxpacket: 32 [ 601.081339][ T975] usb 4-1: unable to get BOS descriptor or descriptor too short [ 601.119611][ T975] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 601.160671][ T975] usb 4-1: config 7 has 0 interfaces, different from the descriptor's value: 1 [ 601.297485][ T975] usb 4-1: string descriptor 0 read error: -71 [ 601.310492][ T975] usb 4-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=5a.bb [ 601.320247][ T975] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.871785][T11010] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1061'. [ 601.885581][T11010] unsupported nlmsg_type 40 [ 602.376549][ T975] usb 4-1: can't set config #7, error -71 [ 602.678431][T11009] xt_hashlimit: size too large, truncated to 1048576 [ 602.828707][ T975] usb 4-1: USB disconnect, device number 10 [ 602.861323][T11016] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1062'. [ 603.830764][ T30] audit: type=1400 audit(1747071424.051:553): avc: denied { read } for pid=11018 comm="syz.4.1064" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 604.612521][ T30] audit: type=1400 audit(1747071424.051:554): avc: denied { open } for pid=11018 comm="syz.4.1064" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 604.612567][ T30] audit: type=1400 audit(1747071424.771:555): avc: denied { ioctl } for pid=11018 comm="syz.4.1064" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 710.010514][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 710.017505][ C0] rcu: 1-...!: (0 ticks this GP) idle=47ac/1/0x4000000000000000 softirq=44951/44951 fqs=0 [ 710.028394][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5819/1:b..l P11038/1:b..l P5817/1:b..l P5186/1:b..l [ 710.039827][ C0] rcu: (detected by 0, t=10502 jiffies, g=27809, q=86 ncpus=2) [ 710.047453][ C0] Sending NMI from CPU 0 to CPUs 1: [ 710.047480][ C1] NMI backtrace for cpu 1 [ 710.047503][ C1] CPU: 1 UID: 0 PID: 11035 Comm: syz.3.1068 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(full) [ 710.047521][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 710.047531][ C1] RIP: 0010:check_preemption_disabled+0x27/0xe0 [ 710.047559][ C1] Code: 90 90 90 41 54 55 53 48 83 ec 08 65 8b 1d 85 04 37 08 65 8b 05 7a 04 37 08 a9 ff ff ff 7f 74 0f 48 83 c4 08 89 d8 5b 5d 41 5c cc cc cc cc 9c 58 f6 c4 02 74 ea 48 89 fd 65 48 8b 05 3a 04 37 [ 710.047574][ C1] RSP: 0018:ffffc90000a08db0 EFLAGS: 00000082 [ 710.047586][ C1] RAX: 0000000000000001 RBX: ffff8880b8527858 RCX: 0000000000000001 [ 710.047596][ C1] RDX: 0000000000000000 RSI: ffffffff8dcd288d RDI: ffffffff8bf483a0 [ 710.047606][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 710.047615][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000001 [ 710.047623][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 710.047632][ C1] FS: 00007f87c43f66c0(0000) GS:ffff888124ae1000(0000) knlGS:0000000000000000 [ 710.047648][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 710.047658][ C1] CR2: 00007f685eb7fab8 CR3: 0000000036046000 CR4: 00000000003526f0 [ 710.047668][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 710.047676][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 710.047685][ C1] Call Trace: [ 710.047692][ C1] [ 710.047701][ C1] lock_acquire+0x140/0x350 [ 710.047729][ C1] _raw_spin_lock_irq+0x36/0x50 [ 710.047746][ C1] ? __hrtimer_run_queues+0x2bc/0xad0 [ 710.047762][ C1] __hrtimer_run_queues+0x2bc/0xad0 [ 710.047780][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 710.047795][ C1] ? read_tsc+0x9/0x20 [ 710.047817][ C1] hrtimer_interrupt+0x397/0x8e0 [ 710.047838][ C1] __sysvec_apic_timer_interrupt+0x108/0x3f0 [ 710.047857][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 710.047876][ C1] [ 710.047881][ C1] [ 710.047887][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 710.047904][ C1] RIP: 0010:finish_task_switch.isra.0+0x22a/0xc10 [ 710.047923][ C1] Code: fb 09 00 00 44 8b 05 49 a9 fb 0e 45 85 c0 0f 85 be 01 00 00 4c 89 e7 e8 a4 f6 ff ff e8 1f 77 39 00 fb 65 48 8b 1d 8e 72 1a 12 <48> 8d bb 18 16 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 710.047938][ C1] RSP: 0018:ffffc900045e76f8 EFLAGS: 00000206 [ 710.047949][ C1] RAX: 00000000000073e1 RBX: ffff88802e4cc880 RCX: ffffffff81c2f39f [ 710.047959][ C1] RDX: 0000000000000000 RSI: ffffffff8dbe198b RDI: ffffffff8bf483a0 [ 710.047969][ C1] RBP: ffffc900045e7740 R08: 0000000000000001 R09: 0000000000000001 [ 710.047978][ C1] R10: ffffffff9084f717 R11: 0000000000000000 R12: ffff8880b8539dc0 [ 710.047988][ C1] R13: ffff88802841c880 R14: 0000000000000001 R15: ffff8880b853abf0 [ 710.048002][ C1] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 710.048020][ C1] ? finish_task_switch.isra.0+0x221/0xc10 [ 710.048037][ C1] ? __switch_to+0x749/0x1170 [ 710.048056][ C1] __schedule+0x1177/0x5de0 [ 710.048081][ C1] ? __pfx___schedule+0x10/0x10 [ 710.048101][ C1] ? find_held_lock+0x2b/0x80 [ 710.048118][ C1] ? schedule+0x2d7/0x3a0 [ 710.048149][ C1] schedule+0xe7/0x3a0 [ 710.048165][ C1] schedule_timeout+0x257/0x290 [ 710.048180][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 710.048200][ C1] ? rcu_is_watching+0x12/0xc0 [ 710.048216][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 710.048234][ C1] __wait_for_common+0x2fc/0x4e0 [ 710.048252][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 710.048309][ C1] ? __pfx___wait_for_common+0x10/0x10 [ 710.048330][ C1] ? generic_exec_single+0xbb/0x390 [ 710.048348][ C1] rdmsr_safe_on_cpu+0x1dc/0x210 [ 710.048366][ C1] ? __pfx_rdmsr_safe_on_cpu+0x10/0x10 [ 710.048382][ C1] ? __pfx___rdmsr_safe_on_cpu+0x10/0x10 [ 710.048407][ C1] msr_read+0x19d/0x250 [ 710.048426][ C1] ? __pfx_msr_read+0x10/0x10 [ 710.048444][ C1] ? bpf_lsm_file_permission+0x9/0x10 [ 710.048464][ C1] ? security_file_permission+0x71/0x210 [ 710.048485][ C1] ? rw_verify_area+0xcf/0x680 [ 710.048503][ C1] ? __pfx_msr_read+0x10/0x10 [ 710.048522][ C1] vfs_read+0x1de/0xc70 [ 710.048595][ C1] ? __pfx_vfs_read+0x10/0x10 [ 710.048614][ C1] ? find_held_lock+0x2b/0x80 [ 710.048632][ C1] ? __fget_files+0x204/0x3c0 [ 710.048655][ C1] ? __fget_files+0x20e/0x3c0 [ 710.048679][ C1] ksys_read+0x12a/0x240 [ 710.048698][ C1] ? __pfx_ksys_read+0x10/0x10 [ 710.048721][ C1] do_syscall_64+0xcd/0x260 [ 710.048742][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 710.048757][ C1] RIP: 0033:0x7f87c658e969 [ 710.048781][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 710.048795][ C1] RSP: 002b:00007f87c43f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 710.048810][ C1] RAX: ffffffffffffffda RBX: 00007f87c67b5fa0 RCX: 00007f87c658e969 [ 710.048821][ C1] RDX: 0000000000019000 RSI: 0000200000032680 RDI: 0000000000000004 [ 710.048831][ C1] RBP: 00007f87c6610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 710.048840][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 710.048849][ C1] R13: 0000000000000000 R14: 00007f87c67b5fa0 R15: 00007ffdc5e57de8 [ 710.048865][ C1] [ 710.049474][ C0] task:udevd state:R running task stack:24664 pid:5186 tgid:5186 ppid:1 task_flags:0x400140 flags:0x00004002 [ 710.581316][ C0] Call Trace: [ 710.584589][ C0] [ 710.587517][ C0] __schedule+0x116f/0x5de0 [ 710.592023][ C0] ? lock_acquire+0x179/0x350 [ 710.596717][ C0] ? __pfx___schedule+0x10/0x10 [ 710.601576][ C0] ? mark_held_locks+0x49/0x80 [ 710.606342][ C0] preempt_schedule_irq+0x51/0x90 [ 710.611365][ C0] irqentry_exit+0x36/0x90 [ 710.615782][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 710.621240][ C0] RIP: 0010:unwind_next_frame+0x15ae/0x20a0 [ 710.627130][ C0] Code: f6 40 0f 95 c6 41 84 f0 0f 85 01 0a 00 00 83 e0 07 38 c2 40 0f 9e c6 84 d2 0f 95 c0 40 84 c6 0f 85 ea 09 00 00 48 0f bf 69 02 08 00 00 00 4c 89 ef 4d 8d 7d 34 4c 01 f5 48 89 ee e8 2b e8 ff [ 710.646734][ C0] RSP: 0000:ffffc900052b72e8 EFLAGS: 00000246 [ 710.652795][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff9150de3c [ 710.660757][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff9150de3e [ 710.668719][ C0] RBP: ffffffffffffffe0 R08: 0000000000000001 R09: 0000000000000000 [ 710.676681][ C0] R10: 0000000000000001 R11: 000000000003902d R12: ffffc900052b73a8 [ 710.684644][ C0] R13: ffffc900052b7358 R14: ffffc900052b79e8 R15: ffffc900052b738c [ 710.692627][ C0] ? unwind_next_frame+0xb8f/0x20a0 [ 710.697824][ C0] ? tomoyo_file_open+0x6b/0x90 [ 710.702674][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 710.708826][ C0] arch_stack_walk+0x94/0x100 [ 710.713507][ C0] ? security_file_open+0x84/0x1e0 [ 710.718624][ C0] stack_trace_save+0x8e/0xc0 [ 710.723299][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 710.728664][ C0] ? trace_sched_exit_tp+0xde/0x130 [ 710.733864][ C0] ? __schedule+0x1186/0x5de0 [ 710.738537][ C0] ? __lock_acquire+0xaa4/0x1ba0 [ 710.743484][ C0] kasan_save_stack+0x33/0x60 [ 710.748161][ C0] ? kasan_save_stack+0x33/0x60 [ 710.753011][ C0] ? kasan_save_track+0x14/0x30 [ 710.757864][ C0] ? kasan_save_free_info+0x3b/0x60 [ 710.763061][ C0] ? __kasan_slab_free+0x51/0x70 [ 710.767989][ C0] ? kfree+0x2b6/0x4d0 [ 710.772055][ C0] ? tomoyo_realpath_from_path+0x19f/0x6e0 [ 710.777861][ C0] ? tomoyo_check_open_permission+0x2ab/0x3c0 [ 710.783922][ C0] ? tomoyo_file_open+0x6b/0x90 [ 710.788803][ C0] kasan_save_track+0x14/0x30 [ 710.793488][ C0] kasan_save_free_info+0x3b/0x60 [ 710.798511][ C0] __kasan_slab_free+0x51/0x70 [ 710.803270][ C0] kfree+0x2b6/0x4d0 [ 710.807166][ C0] ? tomoyo_realpath_from_path+0x19f/0x6e0 [ 710.812975][ C0] tomoyo_realpath_from_path+0x19f/0x6e0 [ 710.818622][ C0] tomoyo_check_open_permission+0x2ab/0x3c0 [ 710.824521][ C0] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 710.830962][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 710.835990][ C0] tomoyo_file_open+0x6b/0x90 [ 710.840662][ C0] security_file_open+0x84/0x1e0 [ 710.845602][ C0] do_dentry_open+0x596/0x1c10 [ 710.850375][ C0] vfs_open+0x82/0x3f0 [ 710.854444][ C0] path_openat+0x1e5e/0x2d40 [ 710.859046][ C0] ? __pfx_path_openat+0x10/0x10 [ 710.863993][ C0] do_filp_open+0x20b/0x470 [ 710.868498][ C0] ? __pfx_do_filp_open+0x10/0x10 [ 710.873524][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 710.878741][ C0] ? alloc_fd+0x471/0x7d0 [ 710.883098][ C0] do_sys_openat2+0x11b/0x1d0 [ 710.887782][ C0] ? __pfx_do_sys_openat2+0x10/0x10 [ 710.892978][ C0] ? __rseq_handle_notify_resume+0x69a/0x10c0 [ 710.899055][ C0] __x64_sys_openat+0x174/0x210 [ 710.903917][ C0] ? __pfx___x64_sys_openat+0x10/0x10 [ 710.909311][ C0] ? rcu_is_watching+0x12/0xc0 [ 710.914087][ C0] do_syscall_64+0xcd/0x260 [ 710.918598][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 710.924490][ C0] RIP: 0033:0x7f3f6d315c3a [ 710.928900][ C0] RSP: 002b:00007ffc636d66e8 EFLAGS: 00000206 ORIG_RAX: 0000000000000101 [ 710.937312][ C0] RAX: ffffffffffffffda RBX: 0000559263e656c0 RCX: 00007f3f6d315c3a [ 710.945279][ C0] RDX: 0000000000090800 RSI: 0000559263e209d0 RDI: 00000000ffffff9c [ 710.953245][ C0] RBP: 0000559263e209d0 R08: 0000000000000000 R09: 0000000000000001 [ 710.961215][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000559263e1fd70 [ 710.969180][ C0] R13: 00000000000000ff R14: 0000559256538be0 R15: 00007ffc636d6970 [ 710.977165][ C0] [ 710.980176][ C0] task:syz-executor state:R running task stack:23192 pid:5817 tgid:5817 ppid:5811 task_flags:0x400140 flags:0x00004000 [ 710.993670][ C0] Call Trace: [ 710.996942][ C0] [ 710.999869][ C0] __schedule+0x116f/0x5de0 [ 711.004371][ C0] ? __lock_acquire+0x5ca/0x1ba0 [ 711.009338][ C0] ? __pfx___schedule+0x10/0x10 [ 711.014188][ C0] ? page_table_check_set+0x96f/0xb50 [ 711.019561][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 711.024583][ C0] ? find_held_lock+0x2b/0x80 [ 711.029257][ C0] ? preempt_schedule_thunk+0x16/0x30 [ 711.034622][ C0] preempt_schedule_common+0x44/0xc0 [ 711.039908][ C0] preempt_schedule_thunk+0x16/0x30 [ 711.045109][ C0] _raw_spin_unlock+0x3e/0x50 [ 711.049782][ C0] copy_page_range+0x1948/0x5f80 [ 711.054747][ C0] ? __pfx_copy_page_range+0x10/0x10 [ 711.060041][ C0] ? __pfx___might_resched+0x10/0x10 [ 711.065329][ C0] ? __pfx_mas_store+0x10/0x10 [ 711.070095][ C0] ? __vma_enter_locked+0x163/0x3f0 [ 711.075309][ C0] ? copy_process+0x85dd/0x91a0 [ 711.080180][ C0] ? down_write+0x14d/0x200 [ 711.084693][ C0] ? up_write+0x1b2/0x520 [ 711.089042][ C0] copy_process+0x862b/0x91a0 [ 711.093751][ C0] ? __pfx_copy_process+0x10/0x10 [ 711.098787][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 711.103824][ C0] kernel_clone+0xfc/0x960 [ 711.108248][ C0] ? __pfx_kernel_clone+0x10/0x10 [ 711.113283][ C0] ? cgroup_rstat_updated+0x2a/0xb20 [ 711.118575][ C0] __do_sys_clone+0xce/0x120 [ 711.123167][ C0] ? __pfx___do_sys_clone+0x10/0x10 [ 711.128383][ C0] ? do_user_addr_fault+0x843/0x1370 [ 711.133677][ C0] do_syscall_64+0xcd/0x260 [ 711.138200][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.144108][ C0] RIP: 0033:0x7f22c3f851d3 [ 711.148522][ C0] RSP: 002b:00007ffd89533908 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 711.156943][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f22c3f851d3 [ 711.164910][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 711.172876][ C0] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 711.180842][ C0] R10: 000055556756a7d0 R11: 0000000000000246 R12: 0000000000000000 [ 711.188812][ C0] R13: 00000000000927c0 R14: 0000000000093a4a R15: 00007ffd89533aa0 [ 711.196794][ C0] [ 711.199806][ C0] task:syz-executor state:R running task stack:27752 pid:11038 tgid:11038 ppid:5816 task_flags:0x400040 flags:0x00004000 [ 711.213305][ C0] Call Trace: [ 711.216575][ C0] [ 711.219504][ C0] __schedule+0x116f/0x5de0 [ 711.224025][ C0] ? __pfx___schedule+0x10/0x10 [ 711.228886][ C0] ? mark_held_locks+0x49/0x80 [ 711.233656][ C0] preempt_schedule_irq+0x51/0x90 [ 711.238680][ C0] irqentry_exit+0x36/0x90 [ 711.243093][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 711.248546][ C0] RIP: 0010:unwind_next_frame+0x50c/0x20a0 [ 711.254350][ C0] Code: e8 19 f1 ff ff 48 89 c1 48 85 c0 0f 84 05 fe ff ff 48 b8 00 00 00 00 00 fc ff df 4c 8d 79 05 4c 89 fa 48 c1 ea 03 0f b6 04 02 <4c> 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 32 14 00 00 0f b6 41 05 [ 711.273953][ C0] RSP: 0018:ffffc900045c7818 EFLAGS: 00000a06 [ 711.280016][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff9124bde6 [ 711.287977][ C0] RDX: 1ffffffff22497bd RSI: 0000000000000000 RDI: ffffffff909db24c [ 711.295944][ C0] RBP: ffffc900045c78d0 R08: ffffffff9124bdec R09: 0000000000000000 [ 711.303906][ C0] R10: 0000000000000002 R11: 000000000000fe1f R12: ffffc900045c78d8 [ 711.311868][ C0] R13: ffffc900045c7888 R14: ffffc900045c78bd R15: ffffffff9124bdeb [ 711.319849][ C0] ? unwind_next_frame+0x2ec/0x20a0 [ 711.325046][ C0] ? shmem_symlink+0x135/0x970 [ 711.329810][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 711.335964][ C0] arch_stack_walk+0x94/0x100 [ 711.340644][ C0] ? shmem_symlink+0x135/0x970 [ 711.345407][ C0] stack_trace_save+0x8e/0xc0 [ 711.350085][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 711.355463][ C0] ? __lock_acquire+0xaa4/0x1ba0 [ 711.360406][ C0] kasan_save_stack+0x33/0x60 [ 711.365092][ C0] ? kasan_save_stack+0x33/0x60 [ 711.369942][ C0] ? kasan_save_track+0x14/0x30 [ 711.374793][ C0] ? kasan_save_free_info+0x3b/0x60 [ 711.379989][ C0] ? __kasan_slab_free+0x51/0x70 [ 711.384918][ C0] ? kfree+0x2b6/0x4d0 [ 711.388986][ C0] ? security_inode_init_security+0x2eb/0x390 [ 711.395151][ C0] ? shmem_symlink+0x135/0x970 [ 711.399969][ C0] kasan_save_track+0x14/0x30 [ 711.404660][ C0] kasan_save_free_info+0x3b/0x60 [ 711.409684][ C0] __kasan_slab_free+0x51/0x70 [ 711.414447][ C0] kfree+0x2b6/0x4d0 [ 711.418348][ C0] ? _raw_write_unlock+0x3e/0x50 [ 711.423288][ C0] ? security_inode_init_security+0x2eb/0x390 [ 711.429363][ C0] security_inode_init_security+0x2eb/0x390 [ 711.435256][ C0] ? __pfx_shmem_initxattrs+0x10/0x10 [ 711.440628][ C0] ? __pfx_security_inode_init_security+0x10/0x10 [ 711.447038][ C0] ? shmem_get_inode+0x73a/0xfb0 [ 711.451982][ C0] shmem_symlink+0x135/0x970 [ 711.456575][ C0] ? __pfx_shmem_symlink+0x10/0x10 [ 711.461682][ C0] ? bpf_lsm_inode_permission+0x9/0x10 [ 711.467137][ C0] ? security_inode_permission+0xbf/0x260 [ 711.472865][ C0] vfs_symlink+0x400/0x680 [ 711.477292][ C0] do_symlinkat+0x261/0x310 [ 711.481790][ C0] ? __pfx_do_symlinkat+0x10/0x10 [ 711.486811][ C0] ? getname_flags.part.0+0x1c5/0x550 [ 711.492183][ C0] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 711.498249][ C0] __x64_sys_symlinkat+0x93/0xc0 [ 711.503186][ C0] do_syscall_64+0xcd/0x260 [ 711.507694][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.513581][ C0] RIP: 0033:0x7f2a6798dee7 [ 711.517996][ C0] RSP: 002b:00007ffd37b2d0a8 EFLAGS: 00000202 ORIG_RAX: 000000000000010a [ 711.526406][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2a6798dee7 [ 711.534373][ C0] RDX: 00007f2a67a12308 RSI: 00000000ffffff9c RDI: 00007ffd37b2d140 [ 711.542339][ C0] RBP: 00007ffd37b2d0ec R08: 0000000000000017 R09: 00007ffd37b2cdf7 [ 711.550304][ C0] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000000000c1 [ 711.558271][ C0] R13: 00000000000927c0 R14: 0000000000093a1e R15: 00007ffd37b2d140 [ 711.566248][ C0] [ 711.569263][ C0] task:syz-executor state:R running task stack:23208 pid:5819 tgid:5819 ppid:5809 task_flags:0x400140 flags:0x00004000 [ 711.582750][ C0] Call Trace: [ 711.586019][ C0] [ 711.588947][ C0] __schedule+0x116f/0x5de0 [ 711.593469][ C0] ? __pfx___schedule+0x10/0x10 [ 711.598316][ C0] ? __lock_acquire+0x5ca/0x1ba0 [ 711.603256][ C0] ? __lock_acquire+0x5ca/0x1ba0 [ 711.608209][ C0] preempt_schedule_irq+0x51/0x90 [ 711.613234][ C0] irqentry_exit+0x36/0x90 [ 711.617646][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 711.623098][ C0] RIP: 0010:unwind_next_frame+0xb6e/0x20a0 [ 711.628900][ C0] Code: d8 b6 00 e9 e3 f5 ff ff 4c 89 f7 e8 1c d8 b6 00 e9 0f f6 ff ff 49 8d 76 f8 ba 08 00 00 00 4d 8d 7d 34 4c 89 ef 4c 89 44 24 28 <48> 89 4c 24 20 48 89 74 24 18 e8 73 f2 ff ff 84 c0 0f 84 fd f7 ff [ 711.648504][ C0] RSP: 0018:ffffc90003a3f5a8 EFLAGS: 00000246 [ 711.654570][ C0] RAX: 0000000000000002 RBX: 0000000000000001 RCX: ffffffff911de4a2 [ 711.662534][ C0] RDX: 0000000000000008 RSI: ffffc90003a3f740 RDI: ffffc90003a3f618 [ 711.670497][ C0] RBP: ffffc90003a3f660 R08: ffffffff911de4a6 R09: 0000000000000000 [ 711.678460][ C0] R10: 0000000000000000 R11: 000000000000a6f7 R12: ffffc90003a3f668 [ 711.686428][ C0] R13: ffffc90003a3f618 R14: ffffc90003a3f748 R15: ffffc90003a3f64c [ 711.694407][ C0] ? unwind_next_frame+0x2ec/0x20a0 [ 711.699607][ C0] ? stack_trace_save+0x8e/0xc0 [ 711.704453][ C0] ? __unwind_start+0x45f/0x7f0 [ 711.709300][ C0] ? find_held_lock+0x2b/0x80 [ 711.713973][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 711.720125][ C0] arch_stack_walk+0x94/0x100 [ 711.724809][ C0] ? stack_trace_save+0x8e/0xc0 [ 711.729662][ C0] stack_trace_save+0x8e/0xc0 [ 711.734337][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 711.739708][ C0] ? __lock_acquire+0xaa4/0x1ba0 [ 711.744648][ C0] kasan_save_stack+0x33/0x60 [ 711.749372][ C0] kasan_save_track+0x14/0x30 [ 711.754048][ C0] kasan_save_free_info+0x3b/0x60 [ 711.759072][ C0] __kasan_slab_free+0x51/0x70 [ 711.763826][ C0] kfree+0x2b6/0x4d0 [ 711.767717][ C0] ? memcmp+0xf1/0x1d0 [ 711.771782][ C0] ? translate_table+0xc0e/0x17b0 [ 711.776806][ C0] translate_table+0xc0e/0x17b0 [ 711.781665][ C0] ? __pfx_translate_table+0x10/0x10 [ 711.786945][ C0] ? xt_alloc_table_info+0x3e/0xa0 [ 711.792061][ C0] do_ip6t_set_ctl+0x570/0xb00 [ 711.796829][ C0] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 711.802116][ C0] ? rcu_is_watching+0x12/0xc0 [ 711.806879][ C0] ? irqentry_exit+0x3b/0x90 [ 711.811477][ C0] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 711.816766][ C0] nf_setsockopt+0x8a/0xf0 [ 711.821181][ C0] ipv6_setsockopt+0x135/0x170 [ 711.825946][ C0] tcp_setsockopt+0xa4/0x100 [ 711.830538][ C0] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 711.836432][ C0] do_sock_setsockopt+0x221/0x470 [ 711.841459][ C0] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 711.847013][ C0] ? find_held_lock+0x2b/0x80 [ 711.851692][ C0] __sys_setsockopt+0x1a0/0x230 [ 711.856543][ C0] __x64_sys_setsockopt+0xbd/0x160 [ 711.861647][ C0] ? do_syscall_64+0x91/0x260 [ 711.866322][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 711.871518][ C0] do_syscall_64+0xcd/0x260 [ 711.876021][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 711.881910][ C0] RIP: 0033:0x7f685e99085a [ 711.886318][ C0] RSP: 002b:00007ffdbf294cf8 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 711.894722][ C0] RAX: ffffffffffffffda RBX: 00007ffdbf294d80 RCX: 00007f685e99085a [ 711.902684][ C0] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 711.910658][ C0] RBP: 0000000000000003 R08: 0000000000000558 R09: 0079746972756365 [ 711.918626][ C0] R10: 00007f685eb7fa60 R11: 0000000000000202 R12: 00007f685eb7fa00 [ 711.926591][ C0] R13: 00007ffdbf294d1c R14: 0000000000000000 R15: 00007f685eb80e40 [ 711.934573][ C0] [ 711.937584][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g27809 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 711.948768][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 711.958725][ C0] rcu: RCU grace-period kthread stack dump: [ 711.964600][ C0] task:rcu_preempt state:R running task stack:28488 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 711.978098][ C0] Call Trace: [ 711.981372][ C0] [ 711.984302][ C0] __schedule+0x116f/0x5de0 [ 711.988817][ C0] ? irqentry_exit+0x3b/0x90 [ 711.993415][ C0] ? __pfx___schedule+0x10/0x10 [ 711.998265][ C0] ? schedule+0x2d7/0x3a0 [ 712.002587][ C0] ? preempt_schedule_notrace_thunk+0x16/0x30 [ 712.008652][ C0] ? find_held_lock+0x2b/0x80 [ 712.013329][ C0] ? schedule+0x2d7/0x3a0 [ 712.017663][ C0] schedule+0xe7/0x3a0 [ 712.021734][ C0] schedule_timeout+0x123/0x290 [ 712.026582][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 712.031947][ C0] ? __pfx_process_timeout+0x10/0x10 [ 712.037255][ C0] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 712.043071][ C0] ? prepare_to_swait_event+0xf5/0x480 [ 712.048540][ C0] rcu_gp_fqs_loop+0x1ea/0xb00 [ 712.053315][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 712.058620][ C0] ? rcu_gp_init+0xc76/0x15a0 [ 712.063318][ C0] ? rcu_is_watching+0x12/0xc0 [ 712.068084][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 712.074010][ C0] rcu_gp_kthread+0x270/0x380 [ 712.078694][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 712.083890][ C0] ? rcu_is_watching+0x12/0xc0 [ 712.088650][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 712.093851][ C0] ? __kthread_parkme+0x19e/0x250 [ 712.098878][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 712.104079][ C0] kthread+0x3c2/0x780 [ 712.108142][ C0] ? __pfx_kthread+0x10/0x10 [ 712.112722][ C0] ? __pfx_kthread+0x10/0x10 [ 712.117306][ C0] ? __pfx_kthread+0x10/0x10 [ 712.121887][ C0] ? __pfx_kthread+0x10/0x10 [ 712.126469][ C0] ? rcu_is_watching+0x12/0xc0 [ 712.131226][ C0] ? __pfx_kthread+0x10/0x10 [ 712.135809][ C0] ret_from_fork+0x45/0x80 [ 712.140222][ C0] ? __pfx_kthread+0x10/0x10 [ 712.144807][ C0] ret_from_fork_asm+0x1a/0x30 [ 712.149586][ C0] [ 712.152617][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 712.158931][ C0] CPU: 0 UID: 0 PID: 11034 Comm: syz.3.1068 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(full) [ 712.169251][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 712.179297][ C0] RIP: 0010:write_comp_data+0x42/0x90 [ 712.184674][ C0] Code: a9 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 0f 00 75 60 a9 00 00 f0 00 75 59 8b 82 3c 16 00 00 85 c0 74 4f 8b 82 18 16 00 00 <83> f8 03 75 44 48 8b 82 20 16 00 00 8b 92 1c 16 00 00 48 8b 38 48 [ 712.204284][ C0] RSP: 0018:ffffc90004acf8c0 EFLAGS: 00000246 [ 712.210351][ C0] RAX: 0000000000000000 RBX: ffff8880b853f740 RCX: ffffffff81af1999 [ 712.218325][ C0] RDX: ffff888058b6c880 RSI: 0000000000000000 RDI: 0000000000000005 [ 712.226290][ C0] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 712.234251][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffed10170a7ee9 [ 712.242222][ C0] R13: 0000000000000001 R14: dffffc0000000000 R15: ffff8880b843b040 [ 712.250186][ C0] FS: 000055556b51c500(0000) GS:ffff8881249e1000(0000) knlGS:0000000000000000 [ 712.259117][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 712.265695][ C0] CR2: 0000001b2f603ff8 CR3: 0000000036046000 CR4: 00000000003526f0 [ 712.273663][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 712.281624][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 712.289586][ C0] Call Trace: [ 712.292855][ C0] [ 712.295776][ C0] smp_call_function_many_cond+0x4c9/0x1290 [ 712.301680][ C0] ? __pfx_flush_tlb_func+0x10/0x10 [ 712.306882][ C0] ? __pfx_should_flush_tlb+0x10/0x10 [ 712.312254][ C0] on_each_cpu_cond_mask+0x40/0x90 [ 712.317365][ C0] flush_tlb_mm_range+0x322/0x1780 [ 712.322478][ C0] ? __pfx_change_protection+0x10/0x10 [ 712.327939][ C0] ? __pfx_flush_tlb_mm_range+0x10/0x10 [ 712.333502][ C0] tlb_finish_mmu+0x3c9/0x7b0 [ 712.338198][ C0] uffd_wp_range+0x1d9/0x2e0 [ 712.342789][ C0] ? __pfx_uffd_wp_range+0x10/0x10 [ 712.347916][ C0] userfaultfd_clear_vma+0x178/0x1d0 [ 712.353218][ C0] userfaultfd_release_all+0x2ad/0x4b0 [ 712.358689][ C0] ? __pfx_userfaultfd_release_all+0x10/0x10 [ 712.364675][ C0] ? rcu_is_watching+0x12/0xc0 [ 712.369444][ C0] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 712.375596][ C0] ? __pfx_userfaultfd_release+0x10/0x10 [ 712.381226][ C0] userfaultfd_release+0xf3/0x1c0 [ 712.386251][ C0] ? __pfx_userfaultfd_release+0x10/0x10 [ 712.391879][ C0] ? __pfx___might_resched+0x10/0x10 [ 712.397172][ C0] ? evm_file_release+0xd0/0x200 [ 712.402120][ C0] __fput+0x3ff/0xb70 [ 712.406111][ C0] task_work_run+0x14d/0x240 [ 712.410708][ C0] ? __pfx_task_work_run+0x10/0x10 [ 712.415817][ C0] ? __pfx___do_sys_close_range+0x10/0x10 [ 712.421541][ C0] syscall_exit_to_user_mode+0x27b/0x2a0 [ 712.427177][ C0] do_syscall_64+0xda/0x260 [ 712.431685][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 712.437570][ C0] RIP: 0033:0x7f87c658e969 [ 712.441985][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 712.461591][ C0] RSP: 002b:00007ffdc5e57f48 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 712.469998][ C0] RAX: 0000000000000000 RBX: 00007f87c67b7ba0 RCX: 00007f87c658e969 [ 712.477958][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 712.485919][ C0] RBP: 00007f87c67b7ba0 R08: 000000000001cd08 R09: 0000001cc5e5823f [ 712.493881][ C0] R10: 00007f87c67b7ac0 R11: 0000000000000246 R12: 0000000000093da5 [ 712.501844][ C0] R13: 00007ffdc5e58040 R14: ffffffffffffffff R15: 00007ffdc5e58060 [ 712.509823][ C0]