last executing test programs: 10m1.162336466s ago: executing program 2 (id=188): socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x4004510d, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000002540)=@abs, 0x6e) userfaultfd(0x801) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x100, 0x9f7b}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x3, 0x1, [0x74]}, 0xa) 10m0.685426998s ago: executing program 2 (id=190): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0), 0x20480, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@name={'name', 0x3d, 'm\xa5\x8c\xb0J\r\x11\xc2\xff_W~n\xbc\xceidP\x81\xe5\xb5@\xe5\x82\xf7\xc0.\xd1\xfe\x9fA2\xe1\xc2\x81$\x17sw\v\xc0\xc67\x92\xf1\xd7\x02\xd2\xab\xa75\xc9\xbf\xe2`\x19\x97\xb2\x89\xc9 \xe7\xeb\xcfq\x8e\\\\7\x01\x95\xa3 \xe3[b\xe5\x05\x1bh\x8e\fc:@;\x8df\xfdr\xcd\r\xab.\xa19\x97{0C?\x9ba\xad\x86\xf7\xfa\xa8\x9f9\x04\xac\xccr\xe8\x809\b\xd1\v\x9a\xc5\xb9\xa7\xe2k\xe6\x1b\x1e\xf0\xd5\xf0d\x140x0}, 0x2048) syz_fuse_handle_req(r1, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(0x3) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x8802, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}}) r4 = syz_io_uring_setup(0x234, &(0x7f0000000580)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x207a98, 0x0, 0x0, 0x0, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x4}, 0x8) 9m51.182346735s ago: executing program 2 (id=214): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'f'}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x80}, 0x1, 0x7}, 0x0) lseek(r4, 0x81, 0x0) getdents64(r4, 0x0, 0x22) 9m48.113444959s ago: executing program 2 (id=221): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r1, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x3, {0x0, 0xff}, {0x2, 0xf0, 0x4}, 0x0, 0x1}, {0x3, 0x1, {0x1, 0x0, 0x3}, {0x2, 0x0, 0x2}, 0xfe}], 0x40) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r4, {0xfffd, 0xffeb}, {0x1, 0x1}, {0x7, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r5, 0xffffffffffffffff, 0x26, 0x0, 0x0, @void, @value}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) 9m47.897203728s ago: executing program 32 (id=221): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r1, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x3, {0x0, 0xff}, {0x2, 0xf0, 0x4}, 0x0, 0x1}, {0x3, 0x1, {0x1, 0x0, 0x3}, {0x2, 0x0, 0x2}, 0xfe}], 0x40) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r4, {0xfffd, 0xffeb}, {0x1, 0x1}, {0x7, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r5, 0xffffffffffffffff, 0x26, 0x0, 0x0, @void, @value}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) 15.432509258s ago: executing program 1 (id=1545): getrlimit(0xf, &(0x7f0000000040)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) setxattr$security_selinux(&(0x7f0000000440)='./cgroup\x00', &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:var_auth_t:s0\x00', 0x20, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1000009ee8, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 14.118740237s ago: executing program 1 (id=1548): fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = add_key(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x2, r3, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timer_create(0x2, &(0x7f0000000000)={0x0, 0x3, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(r5, &(0x7f0000000180)) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r6 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0xfe, 0xc9, 0x2, 0x80, "ad49658dea3f6f65"}}}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newlink={0x30, 0x10, 0x801, 0xfffffffd, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2d}]}]}, 0x30}}, 0x0) 13.910835666s ago: executing program 3 (id=1549): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder0\x00', 0x2, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000700)={0x0, 0x0, 0x0, {[0xa2]}}, 0x0, 0x8, &(0x7f0000000800)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc10124945c531054) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0xc11d15b68094f7d1, 0x0, 0x0, {0x2, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) ioctl(0xffffffffffffffff, 0x20a0, &(0x7f0000000100)="606f5f0aedce27469f875a332848fb6634a5c212f449fbdbcc0a285ddd04ae37a09189d0a3111e1f6196c4bcb5e8ce4c6a60b66c3ed343b8020e74907013e090b9e76718aa64821b0b0024cf9f5c75f02ffd27ecf54a245fc13ce9f5d94388bd6f5beea9078cc7def72462a2fc5e79317e3d91d144f89ba1c2ffa4a68b20754beea2aeb2ccc003d616572a84b0ff6dc21839a1ac5283bc9a9cb433cc37780707165d47") 13.324302121s ago: executing program 0 (id=1551): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) fallocate(0xffffffffffffffff, 0x48, 0xfea000, 0x2000402) r1 = getpid() syz_pidfd_open(r1, 0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000400)='ns/uts\x00') setns(r2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x111, &(0x7f0000000140)={0x0, 0xcd34, 0x1, 0x0, 0x34}, &(0x7f0000000280), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r3, 0x18, &(0x7f0000000300)={0x4, 0xffffffffffffffff, 0x2a, {0xffff, 0x1}, 0xae}, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, &(0x7f0000000340), &(0x7f0000000380)=r6}, 0x20) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, &(0x7f00000000c0)={0x41, 0x800000, 0x8, 0xb, 0x4000000, 0x8100}) 12.727574396s ago: executing program 1 (id=1554): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2, 0x4}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_register$IORING_REGISTER_NAPI(0xffffffffffffffff, 0x1b, &(0x7f0000000040)={0xffffff01, 0x3}, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(0x0, 0xfffffffffffffff3, 0x80000) r4 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f000000fec0)=ANY=[@ANYBLOB="04000000000010"]) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r5, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x3, @loopback, 0x80000001}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000280)="86aa308890bf47f199b3fcc8d975081b658bb883d4a984b31a7370c5629a03dcd2e50c1491f1a67ba5430b56f95118ad7318d7bd90c9faeda896bb30ae56a7d0a6e49bf3775a378d69a81e1efa9c94c3a278c16ce6f7291929e1500d6e8ff1c8791646e60764ec4b42f462e187a1df63dc943c80ce0f643cdd7910d976d238dce9617833f388b05a734b68294ef5", 0x8e}], 0x1}}], 0x2, 0x4001c00) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x50b01, 0x0, 0x70c7b76a03d67062}, 0x18) mkdirat(r6, &(0x7f0000000380)='./file0\x00', 0xe) 12.314094281s ago: executing program 3 (id=1555): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1c, r4, 0x301, 0x0, 0x25dfdbfe, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4044041}, 0x20000000) getpid() syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) r5 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0xc95e}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='clear_refs\x00') writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x28040085) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 12.280214807s ago: executing program 4 (id=1556): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="041d0502c900010098bad1a8c31fc669b12ebd753c5a5bca29e751a42b2c734737a36e01c07dd8ac"], 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[], 0x1ac}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0x1000}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f01cb650f741065666765f36f0f330f09660f3a0cb9000000752066b9800000c00f326635004000000f300f01d7ba4100ed", 0x32}], 0x1, 0x12, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x4, 0x0, 0x2, 0x0, 0x7fffffff], 0x80a0000}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x183822, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x2) 12.243663498s ago: executing program 4 (id=1557): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0xa, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(0x0, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000300)={"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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000040) syz_io_uring_setup(0x3665, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x89) lseek(0xffffffffffffffff, 0x0, 0x0) 12.200541756s ago: executing program 0 (id=1558): socket$pppoe(0x18, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x40810) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000580), 0xa, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$radio(0x0, 0x3, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00'], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004040) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0xfe3b) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x6, 0xfff2}, {0xe, 0xd}}}, 0x24}}, 0x4040840) syz_emit_vhci(&(0x7f0000001e00)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0xf1, 0x0, 0x2016}}}, 0x7) syz_io_uring_setup(0x10d, 0x0, 0x0, &(0x7f0000000280)) 9.669032838s ago: executing program 4 (id=1560): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000340)={r4, r5+60000000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r6, 0x26, &(0x7f0000000080)) fcntl$lock(r6, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x7fff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) fcntl$dupfd(r0, 0x203, r9) close(r8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)={0x1c, r2, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 8.778534455s ago: executing program 3 (id=1561): openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400, 0x4, 0x8}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$igmp6(0xa, 0x3, 0x2) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, &(0x7f0000000240)={0x20006b, 0x0, 0x120000}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 8.57978307s ago: executing program 1 (id=1563): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x6, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dontfrag={{0x14}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x68034) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000003480)=[{&(0x7f0000000040)="1800000072006bcd9e3fe3dc6e080000070900000d000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000880)={0x0, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000900)={r4, 0x8000, 0x0, 0x8000000000000000, 0x1}, &(0x7f0000000940)=0x18) writev(r1, &(0x7f0000000800)=[{&(0x7f00000000c0)="f53a6558b6f060d9e13c953703129556b085d1ceca1cd4fe674cfa02411a7be54f2caa1b923c0cc8fdfef6f8780b5d98a03b317e7b2573f22283a56e5d0764602a653de94aba76e035a84d4d7dc74d4cf0e9fdca74862adec512669333deae7452a84e80c75a1e833814a6817bf1fc07ea6a8ffe330b", 0x76}, {&(0x7f00000002c0)="160eaaea1b773f0aa38f951be296d92f234e0a0c8ca310cd1ca1133df1a247608c97329404e60d62c32379ce932ab00109b496513643135a65297ad502e2cb1d349aeb223a04cf4a5a766207c9a578c95a2ef44ccdca86caebaf5cb067e57280a0fca78ad88fe778ce81ecb58d0e989da354d327214d68e11f1581a34265ba5fcda050ce31fa0c4969d8422d177ce1ea5605b68366da7883b0887f23e999101ceba6906161e8786cd23a6629ec3f9d63e3e8c949682c7efb2fd2", 0xba}, {&(0x7f0000000380)="d7601fcf5ae18a949b43f53353c97b20a2b390127d361332cd82457a99bf545b6a33777b4d6e52eb4aa888f648ca3597b04e394fb96ddb13f92ef87d5779e63a6fab36f7e0181dd67ec887da4d546f754583da4748ac24ef90e6c3a8b7edaba70faf742d4526f9a0fda9e58d78c164ebb9667e8a909cf0f8abb8d35bb0a9e9ee9690b1d4325a17ec5dd430890e3c8e7e77d6235c757fcf6e210b0c4859b0940ecf6da659971e2f63c23da1fd2c1749568b5bdd7f4de1d3f72d544b2c219d", 0xbe}, {&(0x7f0000000440)="e5f24092f2a9c2adc859c570279a0199685295c3bf164f8ccda8684cd5363a32f8cbf6c7d334c38d8d7e6eac70dd902cacfdc0c77f085e4d020e47057e3abc350286018ea2f4175832e773f4e55c8129b079e7000ec51aa5a1dfb9aace1bb6357b31fe2e7ea5cba8c3bcabd350b0b5354c700db25080e742fa2e5ac412e60a96179a3452fa8856f9485aa298eab6f2026ca92df059247a6f1f03b858c879e26867067fb5a5b3894fba4c019201a821884557c17ac3ed46edee93e358ed488fca7f78", 0xc2}, {&(0x7f0000000540)="7b9f6cfe6022dc78030872cfa55755ad4c13f3473ec0874148d21f32ed31065f9b47ad2caf9bdd75922ae7fe91f464a4abd3748f5a42106908eb9eece874b2e1e6b90590186ea6ef30ab53c4eea6d7e329edd6072e8240452a7dccb79ded81e5f91b1fd7281ecb539fdbb2fb53faeb14a0fe4a58792ecb5cd8c302ac4dfa6751579846c5d08f34ba0b4855d3a5dad5b6c442803952fcf59828c23c887d1a37ce40bf26ef0ab7fcd8e598971fd136b4b1e57f442c73442bf73a4ac55138169d14b26960ae", 0xc4}, {&(0x7f0000000640)="edfe25a7fafa83fe9c63b4d5f4782c6972a88d53223c040e7aedc0be64525682d3e81c96f87984b6c9d7800b9535e6c1e65c1255ffc1a530cdae37ef75e5dbad8d85f8de04cf3253f8d874cd657bb89cc2b373b3a9c686707284cadb7a228c14f6b78d55f97936dd2b4f2b2d71d56689891ca2da5b2bd61a5d44a97c591dd3047554c2521d767911a3da9171d8ebc9178fdec73c05982101eed086c107913cbecec3a154f013126d50541b272b1f82cf5f616e495855eb191a78623ceb56a546", 0xc0}, {&(0x7f0000000140)="1fe02c9adb3a4885ed91f2f22cb55dce2e471338cd7e78710bdaffc2249099c22a8e1e40d94e1ecc8dce58568d3212189163169809e975730cc29a1fb4098766f6c312ff96a672ff6c6ef6d2e7faaa34282dfc8926f3b4bbe6bc686c12c5f4d23dcc09", 0x63}, {&(0x7f0000000700)="9593619e1dfd249d8a1d97c7f6a8035b958044c8400836719b925ec50c74f6b1b5f0321ecfa9ee94971b107939212ddb4fd1bd270813a352b4b5df5dd6b6df94edf3eadf337a548ed91ff45c792fdb91b59ee57972676831aba5e8321da69a08a43197103d75c04c041f41cb02933e8d42468fd2fbc7421b975096e25cedce4d02c3ce00c7187e07a0e3d341211a7208970247d6c7fdf7628a496dda4db98fc4eeecf2962e660e4fff514f0854df7cc2f44d15060098e25d61b1921deeeb1cf66b4f79395c3f084e0d6679c77c9f26d26a3da3", 0xd3}], 0x8) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) writev(r5, &(0x7f00000009c0)=[{&(0x7f0000000240)='4', 0x1}, {&(0x7f0000002600)="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", 0x1000}], 0x2) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETA(r6, 0x8926, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) sendto$inet(r7, 0x0, 0x0, 0x60, 0x0, 0x0) r9 = socket(0xa, 0x2, 0x0) r10 = dup(r9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000280), &(0x7f0000000080)=r10}, 0x20) recvmmsg(r10, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x72c}], 0x1, 0x2000, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000094b24610b11342003d9d0102030109021b000100000000090400390009"], 0x0) 8.404643439s ago: executing program 5 (id=1564): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000000500)={"a0453822", 0x3, 0x6, 0x2, 0x0, 0x0, "3377f877c734c4f928875ab8db00", "02008000", "00000001", "be4d22a4", ["c38600008000080000e6fc00", "51f3541a910080ffffcb3a10", "2ce50f8a285d9500c522afe1", "00060000000000c5098d2900"]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180), 0x8) openat$full(0xffffffffffffff9c, 0x0, 0x18080, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000580)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xeaEb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0), 0xc) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 7.574154158s ago: executing program 3 (id=1565): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f0000000480)={0x60, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x7, &(0x7f0000000040), 0x0, 0x1, 0x0, 0x2, 0x0, 0x2}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000040)=0xffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0xffffffff, 0x8, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x40000]}}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x1, 0x2, 0x6, 0x200, 0xac5, 0x1}) 7.35658196s ago: executing program 0 (id=1566): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder0\x00', 0x2, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) rt_sigaction(0x9, &(0x7f0000000700)={0x0, 0x0, 0x0, {[0xa2]}}, 0x0, 0x8, &(0x7f0000000800)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc10124945c531054) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0xc11d15b68094f7d1, 0x0, 0x0, {0x2, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) ioctl(0xffffffffffffffff, 0x20a0, &(0x7f0000000100)="606f5f0aedce27469f875a332848fb6634a5c212f449fbdbcc0a285ddd04ae37a09189d0a3111e1f6196c4bcb5e8ce4c6a60b66c3ed343b8020e74907013e090b9e76718aa64821b0b0024cf9f5c75f02ffd27ecf54a245fc13ce9f5d94388bd6f5beea9078cc7def72462a2fc5e79317e3d91d144f89ba1c2ffa4a68b20754beea2aeb2ccc003d616572a84b0ff6dc21839a1ac5283bc9a9cb433cc37780707165d47") 6.745232086s ago: executing program 5 (id=1567): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2$9p(&(0x7f0000000000), 0x80080) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000340), 0x0, 0x1, 0x0, 0x0, r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/exec\x00') r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000140)={0x28, 0x6, r6, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000000)={0x28, 0x4, r6, 0x0, &(0x7f00004f9000/0x3000)=nil, 0x3000}) ioctl$IOMMU_IOAS_COPY(r5, 0x3b83, &(0x7f0000000040)={0x28, 0x5, r6, r6, 0x3, 0xfffffffffefffff8, 0x3fff}) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0x140, 0x10, 0x633, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x4d6, 0x32}, @in6=@empty, {0xfffffffffffbfffd, 0x0, 0x0, 0x2dcd}, {}, {0x0, 0x1000000}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @etimer_thresh={0x8, 0xc, 0xc6c}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x802) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000080)=0xb55) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 6.600957347s ago: executing program 4 (id=1568): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r3, 0x3b8c, &(0x7f0000000100)={0x30, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1000, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 5.616139966s ago: executing program 0 (id=1569): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(0xffffffffffffffff, 0x708, 0x41e3, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x780a6c31}}, './file0\x00'}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, 0x0, 0x4000) r4 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) ftruncate(r4, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) sendfile(r4, r4, 0x0, 0x200001) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r5 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x707b, 0x0, 0x1, 0x28b}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r5, 0x4003516, 0xf5ff, 0x0, 0x0, 0x0) 4.875674854s ago: executing program 5 (id=1570): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0xa, 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(0x0, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000300)={"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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000040) syz_io_uring_setup(0x3665, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x89) lseek(0xffffffffffffffff, 0x0, 0x0) 4.717001854s ago: executing program 1 (id=1571): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10020, &(0x7f00000001c0)=@nfc_llcp={0x27, 0x0, 0xffffffffffffffff, 0x1, 0x6, 0xf, "8a3cbf486f32911394b1e232cb29264dea6102b2cba6185380a0ffe8b25fe8bfe6ab3f8be7ec543684c331e7b9832ff50c9b3f5c81221d430f06ee79a7becb", 0x3c}, 0x80) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) connect$ax25(r4, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240), 0x80501, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b40), 0x2400, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xd) bind$alg(0xffffffffffffffff, 0x0, 0x0) 4.39721121s ago: executing program 4 (id=1572): syz_open_dev$loop(0x0, 0xd76, 0x181400) socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x50) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010300000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000150a01020000c200000000000000000008000340000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10024804}, 0x24040808) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x360, 0x178, 0x178, 0x360, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@multicast1, [], @ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@multicast1}}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x468) r5 = socket$alg(0x26, 0x5, 0x0) r6 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f00000190c0)=[@in6={0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}]}, &(0x7f00000002c0)=0x10) accept4(r5, 0x0, 0x0, 0x0) 4.272315629s ago: executing program 3 (id=1573): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r3, 0x3b8c, &(0x7f0000000100)={0x30, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1000, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) unshare(0x68060200) 3.638756505s ago: executing program 5 (id=1574): socket$nl_route(0x10, 0x3, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') r0 = socket(0x2a, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r4, 0x0, 0x0, 0x0) close(0xffffffffffffffff) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xc0b, 0x70bd2a, 0x2001, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0x5, 0xfff1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xff, 0xec2, 0x5, 0x0, 0x400}, 0x10000, 0x1, 0x7ff, 0x6, 0xe, 0x14, 0x1f, 0x1b, 0x6, 0x2, {0x6, 0x1, 0xa9, 0x8, 0x7743, 0xfd1}}}}]}, 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x9c, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x70, 0x2, [@TCA_U32_SEL={0x64, 0x5, {0x8, 0x7, 0x5, 0x3, 0x7, 0x0, 0x52, 0x3, [{0x2, 0x8001, 0x80000001, 0x801}, {0x3, 0x2, 0x7, 0x9}, {0x7, 0x8, 0x9b, 0x2}, {0xfffffff8, 0x1, 0x9, 0x8}, {0x1, 0x1, 0xb, 0xad}]}}, @TCA_U32_LINK={0x8, 0x3, 0x3}]}}]}, 0x9c}}, 0xc0c0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.694412703s ago: executing program 1 (id=1575): r0 = openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x10) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x1cc) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a00000007"], 0x50) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000), 0xd) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x11) ioctl$TCFLSH(r3, 0x8910, 0xbffffffffffffffb) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4008, 0x7, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) chroot(0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) 2.577826053s ago: executing program 4 (id=1576): getresuid(0x0, &(0x7f0000003240), &(0x7f0000005700)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) writev(r0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xd, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x22, 0x2, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sync() gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_delete(0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e7400"], 0x0) syz_open_dev$midi(0x0, 0x500, 0x0) r3 = socket(0x28, 0x5, 0x0) setsockopt$sock_linger(r3, 0x28, 0x3c, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fec}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.679489353s ago: executing program 5 (id=1577): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) r0 = accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) open_tree(0xffffffffffffff9c, 0x0, 0x88100) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$video4linux(0x0, 0x6f8, 0x240940) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r3 = socket(0x28, 0x5, 0x0) listen(r3, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x10, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x8, @loopback, 0x10000}, {0xa, 0x4e23, 0x2, @local, 0x4}, 0x0, {[0x5, 0x5, 0x100, 0x8, 0x9, 0x2da, 0xffffffff]}}, 0x5c) ioctl$TCFLSH(0xffffffffffffffff, 0x8910, 0x20001114) 1.602520232s ago: executing program 0 (id=1578): rmdir(&(0x7f0000000240)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000340)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) landlock_restrict_self(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1cc) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) sendto$x25(r4, &(0x7f00000003c0)="c51abd0b3ff1a1cc1d0883c454eac24ee02db678e4f7c64f009a854d2c7d1c70d9b46725be714f41bca5ade9a9fb4a9c3583de48b70608962c72a3e0d19300a2809d22a1f37d1ea55727fecc21306f0454315a1302479e9ec56cdec989e71e2824493239f9e699aa3abf60d389e1b56fd538d8eef8f86d6886bac6f53d5867a1c11469739b72b3981bf585d96d9d27b2b86320ce82b9f6d350bafcabadc15246568f41a963fd4bd64a", 0xa9, 0xc000, &(0x7f0000000100)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="380000003e000701fefffffffcffffff017c000008004280040008000c00018006000600800a00001000028009000c"], 0x38}, 0x1, 0x0, 0x0, 0x4000c000}, 0xc000) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = syz_open_dev$dri(0x0, 0x1ff, 0x80000) prlimit64(0xffffffffffffffff, 0xf, &(0x7f00000001c0)={0x7fffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 451.926901ms ago: executing program 3 (id=1579): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_io_uring_setup(0x31c7, 0x0, &(0x7f00000012c0), &(0x7f00000005c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) getxattr(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40004840) syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0xbd, 0x4) iopl(0x3) mlockall(0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 21.29561ms ago: executing program 0 (id=1580): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0xa08000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x20000) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000000)='|', 0xfd}], 0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000006, 0x40032, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r3, 0x89e1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='pstore\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ubifs\x00', 0x1008001, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x1) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000140), 0x0, &(0x7f0000000500)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 0s ago: executing program 5 (id=1581): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x35, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) ioctl$sock_ifreq(r6, 0x8922, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_flags=0x1}) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r5, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): denied { connect } for pid=7780 comm="syz.3.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 264.181170][ T30] audit: type=1400 audit(1748366005.266:490): avc: denied { write } for pid=7780 comm="syz.3.429" path="socket:[13910]" dev="sockfs" ino=13910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 264.799621][ T30] audit: type=1400 audit(1748366006.066:491): avc: denied { setopt } for pid=7758 comm="syz.5.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 266.419254][ T30] audit: type=1400 audit(1748366009.376:492): avc: denied { map } for pid=7822 comm="syz.1.437" path="socket:[13955]" dev="sockfs" ino=13955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.148892][ T30] audit: type=1400 audit(1748366009.376:493): avc: denied { read accept } for pid=7822 comm="syz.1.437" path="socket:[13955]" dev="sockfs" ino=13955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.705201][ T30] audit: type=1400 audit(1748366010.646:494): avc: denied { bind } for pid=7829 comm="syz.4.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.731803][ T7830] hsr0: entered promiscuous mode [ 269.157624][ T7830] netlink: 4 bytes leftover after parsing attributes in process `syz.4.440'. [ 269.224760][ T7830] hsr_slave_0: left promiscuous mode [ 269.275812][ T7830] hsr_slave_1: left promiscuous mode [ 269.581545][ T5913] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 270.378537][ T7830] hsr0 (unregistering): left promiscuous mode [ 270.502747][ T5913] usb 1-1: config 0 has no interfaces? [ 270.508379][ T5913] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 271.486219][ T5913] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.503035][ T5913] usb 1-1: config 0 descriptor?? [ 272.510388][ T7886] No buffer was provided with the request [ 273.285402][ T7895] netlink: 28 bytes leftover after parsing attributes in process `syz.5.453'. [ 273.310049][ T5862] usb 1-1: USB disconnect, device number 3 [ 273.637463][ T30] audit: type=1400 audit(1748366016.566:495): avc: denied { read } for pid=7902 comm="syz.1.454" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 273.815194][ T30] audit: type=1400 audit(1748366016.576:496): avc: denied { open } for pid=7902 comm="syz.1.454" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 273.841436][ T30] audit: type=1400 audit(1748366016.716:497): avc: denied { name_bind } for pid=7894 comm="syz.5.453" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 274.577218][ T7909] binder: 7902:7909 ioctl 4018620d 0 returned -22 [ 274.930528][ T30] audit: type=1400 audit(1748366017.476:498): avc: denied { listen } for pid=7902 comm="syz.1.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 274.950212][ T30] audit: type=1400 audit(1748366017.476:499): avc: denied { connect } for pid=7902 comm="syz.1.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 274.974230][ T30] audit: type=1400 audit(1748366017.546:500): avc: denied { ioctl } for pid=7902 comm="syz.1.454" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 275.073398][ T30] audit: type=1400 audit(1748366018.036:501): avc: denied { getopt } for pid=7915 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 275.154990][ T7358] libceph: connect (1)[c::]:6789 error -101 [ 275.367118][ T7358] libceph: mon0 (1)[c::]:6789 connect error [ 275.384259][ T7914] ceph: No mds server is up or the cluster is laggy [ 275.477678][ T7928] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 275.841931][ T24] libceph: connect (1)[c::]:6789 error -101 [ 275.849307][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 276.158996][ T7930] bridge_slave_0: left allmulticast mode [ 276.174543][ T7930] bridge_slave_0: left promiscuous mode [ 276.213519][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.509507][ T7941] netlink: 'syz.5.461': attribute type 10 has an invalid length. [ 277.147600][ T7930] bridge_slave_1: left allmulticast mode [ 277.201794][ T7949] netlink: 4 bytes leftover after parsing attributes in process `syz.5.461'. [ 277.225627][ T7930] bridge_slave_1: left promiscuous mode [ 277.291477][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.322429][ T7930] bond0: (slave bond_slave_0): Releasing backup interface [ 277.363565][ T7930] bond0: (slave bond_slave_1): Releasing backup interface [ 277.408433][ T7930] team0: Port device team_slave_0 removed [ 277.434843][ T7930] team0: Port device team_slave_1 removed [ 277.448958][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 277.456768][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 277.469682][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 277.478062][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 277.523957][ T7937] team0: Mode changed to "loadbalance" [ 277.690496][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.716107][ T7954] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 277.752762][ T7941] team0: Port device bond0 added [ 279.464811][ T7949] team0 (unregistering): Port device bond0 removed [ 279.551096][ T7358] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 280.421166][ T7358] usb 4-1: Using ep0 maxpacket: 16 [ 280.438728][ T7358] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.451350][ T7358] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.999754][ T7358] usb 4-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.00 [ 281.011102][ T7358] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.031634][ T7358] usb 4-1: config 0 descriptor?? [ 281.513147][ T8003] IPVS: Error connecting to the multicast addr [ 282.605849][ T7358] usbhid 4-1:0.0: can't add hid device: -71 [ 282.622655][ T7358] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 282.798304][ T7358] usb 4-1: USB disconnect, device number 6 [ 284.075730][ T30] audit: type=1400 audit(1748366026.826:502): avc: denied { create } for pid=8023 comm="syz.3.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 284.119809][ T30] audit: type=1400 audit(1748366026.836:503): avc: denied { ioctl } for pid=8023 comm="syz.3.479" path="socket:[14143]" dev="sockfs" ino=14143 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 284.190164][ T30] audit: type=1400 audit(1748366026.936:504): avc: denied { read write } for pid=8023 comm="syz.3.479" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 284.263904][ T30] audit: type=1400 audit(1748366026.946:505): avc: denied { open } for pid=8023 comm="syz.3.479" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 284.600543][ T30] audit: type=1400 audit(1748366027.566:506): avc: denied { mounton } for pid=8036 comm="syz.0.481" path="/88/file0" dev="tmpfs" ino=496 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 287.601196][ T10] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 287.983431][ T10] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 288.023967][ T10] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 288.197113][ T8096] netlink: 'syz.5.491': attribute type 33 has an invalid length. [ 288.205070][ T8096] netlink: 152 bytes leftover after parsing attributes in process `syz.5.491'. [ 288.421414][ T5823] Bluetooth: hci4: unexpected event for opcode 0x040d [ 288.498292][ T10] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 288.806839][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 288.821093][ T10] usb 2-1: SerialNumber: syz [ 290.071090][ T30] audit: type=1400 audit(1748366033.006:507): avc: denied { ioctl } for pid=8106 comm="syz.0.494" path="socket:[14221]" dev="sockfs" ino=14221 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 291.546752][ T8132] netlink: 8 bytes leftover after parsing attributes in process `syz.3.496'. [ 291.560142][ T8132] netlink: 36 bytes leftover after parsing attributes in process `syz.3.496'. [ 291.927770][ T8134] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 291.945514][ T30] audit: type=1400 audit(1748366034.896:508): avc: denied { sqpoll } for pid=8133 comm="syz.4.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 292.093178][ T30] audit: type=1400 audit(1748366034.896:509): avc: denied { relabelfrom } for pid=8133 comm="syz.4.499" name="NETLINK" dev="sockfs" ino=14245 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 292.401238][ T30] audit: type=1400 audit(1748366034.916:510): avc: denied { relabelto } for pid=8133 comm="syz.4.499" name="NETLINK" dev="sockfs" ino=14245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 293.321097][ T10] usb 2-1: 0:2 : does not exist [ 293.430448][ T10] usb 2-1: USB disconnect, device number 8 [ 293.502412][ T51] Bluetooth: hci2: command 0x0406 tx timeout [ 293.532550][ T8155] netlink: 'syz.3.501': attribute type 20 has an invalid length. [ 294.166607][ T30] audit: type=1400 audit(1748366036.836:511): avc: denied { accept } for pid=8153 comm="syz.1.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 294.646518][ T5816] udevd[5816]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 294.868196][ T8168] pimreg3: entered allmulticast mode [ 296.243736][ T8193] netlink: 20 bytes leftover after parsing attributes in process `syz.0.507'. [ 297.503672][ T30] audit: type=1400 audit(1748366039.976:512): avc: denied { listen } for pid=8196 comm="syz.3.509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 297.951078][ T30] audit: type=1400 audit(1748366040.406:513): avc: denied { append } for pid=8198 comm="syz.0.520" name="001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 299.280836][ T8214] affs: No valid root block on device nullb0 [ 299.617482][ T8217] netlink: 24 bytes leftover after parsing attributes in process `syz.3.513'. [ 301.524409][ T8231] IPVS: Unknown mcast interface: hsr0 [ 301.915422][ T9] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 302.701184][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 303.279842][ T9] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 303.293545][ T9] usb 4-1: can't read configurations, error -71 [ 303.600915][ T8254] netlink: 20 bytes leftover after parsing attributes in process `syz.4.521'. [ 304.374920][ T8259] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 308.846820][ T8300] netlink: 14220 bytes leftover after parsing attributes in process `syz.4.533'. [ 309.163918][ T8304] bridge0: entered allmulticast mode [ 309.641056][ T8312] netlink: 76 bytes leftover after parsing attributes in process `syz.5.535'. [ 310.586498][ T30] audit: type=1400 audit(1748366053.116:514): avc: denied { connect } for pid=8313 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 310.624982][ T30] audit: type=1800 audit(1748366053.266:515): pid=8322 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.540" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 313.539347][ T30] audit: type=1400 audit(1748366056.236:516): avc: denied { listen } for pid=8345 comm="syz.0.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 316.732220][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.738660][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.902019][ T30] audit: type=1400 audit(1748366059.866:517): avc: denied { ioctl } for pid=8370 comm="syz.3.553" path="/dev/input/event2" dev="devtmpfs" ino=923 ioctlcmd=0x4580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 319.458134][ T8398] netlink: 'syz.4.559': attribute type 1 has an invalid length. [ 319.470087][ T30] audit: type=1400 audit(1748366062.446:518): avc: denied { mount } for pid=8395 comm="syz.4.559" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 319.939051][ T30] audit: type=1400 audit(1748366062.896:519): avc: denied { setopt } for pid=8400 comm="syz.0.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 319.959083][ C1] vkms_vblank_simulate: vblank timer overrun [ 320.241609][ T30] audit: type=1400 audit(1748366063.186:520): avc: denied { create } for pid=8406 comm="syz.4.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 321.374347][ T30] audit: type=1400 audit(1748366064.296:521): avc: denied { listen } for pid=8416 comm="syz.3.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 321.927831][ T30] audit: type=1400 audit(1748366064.296:522): avc: denied { accept } for pid=8416 comm="syz.3.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 323.056830][ T8434] ptrace attach of "./syz-executor exec"[5808] was attempted by "./syz-executor exec"[8434] [ 323.402894][ T30] audit: type=1400 audit(1748366066.366:523): avc: denied { append } for pid=8437 comm="syz.5.571" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 323.448738][ T8436] netlink: 8 bytes leftover after parsing attributes in process `syz.4.570'. [ 323.460801][ T8436] geneve2: entered promiscuous mode [ 323.466103][ T8436] geneve2: entered allmulticast mode [ 324.832675][ T8453] tmpfs: Bad value for 'nr_blocks' [ 325.959423][ T8467] netlink: 8 bytes leftover after parsing attributes in process `syz.4.576'. [ 326.456323][ T30] audit: type=1400 audit(1748366069.426:524): avc: denied { accept } for pid=8461 comm="syz.3.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 327.138712][ T30] audit: type=1400 audit(1748366069.596:525): avc: denied { read } for pid=8465 comm="//(" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.525001][ T30] audit: type=1400 audit(1748366069.656:526): avc: denied { read write } for pid=8457 comm="syz.0.575" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 328.173355][ T30] audit: type=1400 audit(1748366069.666:527): avc: denied { open } for pid=8457 comm="syz.0.575" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 328.294399][ T30] audit: type=1400 audit(1748366069.776:528): avc: denied { ioctl } for pid=8457 comm="syz.0.575" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 328.563536][ T30] audit: type=1400 audit(1748366070.536:529): avc: denied { ioctl } for pid=8477 comm="syz.4.580" path="socket:[16406]" dev="sockfs" ino=16406 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 328.801861][ T5862] libceph: connect (1)[c::]:6789 error -101 [ 328.807948][ T5862] libceph: mon0 (1)[c::]:6789 connect error [ 329.134868][ T5862] libceph: connect (1)[c::]:6789 error -101 [ 329.142266][ T5862] libceph: mon0 (1)[c::]:6789 connect error [ 329.505668][ T8489] ceph: No mds server is up or the cluster is laggy [ 329.514003][ T8506] netlink: 'syz.5.586': attribute type 7 has an invalid length. [ 329.655356][ T5862] libceph: connect (1)[c::]:6789 error -101 [ 329.661743][ T5862] libceph: mon0 (1)[c::]:6789 connect error [ 333.086398][ T30] audit: type=1400 audit(1748366076.056:530): avc: denied { append } for pid=8536 comm="syz.0.596" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.660235][ T5913] libceph: connect (1)[c::]:6789 error -101 [ 333.666820][ T30] audit: type=1400 audit(1748366076.636:531): avc: denied { execmem } for pid=8545 comm="syz.4.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 333.790050][ T5913] libceph: mon0 (1)[c::]:6789 connect error [ 334.314631][ T8539] ceph: No mds server is up or the cluster is laggy [ 334.338079][ T8554] netlink: 'syz.5.599': attribute type 7 has an invalid length. [ 334.664566][ T9] libceph: connect (1)[c::]:6789 error -101 [ 334.670602][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 338.395307][ T30] audit: type=1400 audit(1748366081.366:532): avc: denied { write } for pid=8576 comm="syz.3.614" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 339.277428][ T8582] netlink: 4 bytes leftover after parsing attributes in process `syz.5.606'. [ 339.303831][ T30] audit: type=1400 audit(1748366081.366:533): avc: denied { read } for pid=8576 comm="syz.3.614" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 339.380032][ T30] audit: type=1400 audit(1748366081.966:534): avc: denied { read } for pid=8590 comm="syz.0.607" path="socket:[16577]" dev="sockfs" ino=16577 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 339.420437][ T8600] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.609'. [ 339.460525][ T8598] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.609'. [ 339.785554][ T8612] netlink: 'syz.3.612': attribute type 7 has an invalid length. [ 340.965816][ T5862] IPVS: starting estimator thread 0... [ 341.471395][ T8624] IPVS: using max 75 ests per chain, 180000 per kthread [ 342.012015][ T30] audit: type=1400 audit(1748366084.986:535): avc: denied { read } for pid=8632 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 342.612073][ T30] audit: type=1400 audit(1748366085.566:536): avc: denied { create } for pid=8632 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 342.761499][ T8645] netlink: 'syz.3.621': attribute type 7 has an invalid length. [ 342.977579][ T30] audit: type=1400 audit(1748366085.576:537): avc: denied { write } for pid=8632 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 342.999857][ T30] audit: type=1400 audit(1748366085.576:538): avc: denied { nlmsg_write } for pid=8632 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 343.767317][ T30] audit: type=1400 audit(1748366086.736:539): avc: denied { read write } for pid=8652 comm="syz.0.623" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 343.909559][ T30] audit: type=1400 audit(1748366086.736:540): avc: denied { open } for pid=8652 comm="syz.0.623" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 344.941092][ T30] audit: type=1400 audit(1748366086.916:541): avc: denied { mount } for pid=8649 comm="syz.4.624" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 345.347402][ T8668] netlink: 6032 bytes leftover after parsing attributes in process `syz.4.626'. [ 349.059438][ T8692] netlink: 'syz.0.633': attribute type 7 has an invalid length. [ 351.550384][ T30] audit: type=1400 audit(1748366094.216:542): avc: denied { ioctl } for pid=8706 comm="syz.0.639" path="/dev/ptyq4" dev="devtmpfs" ino=123 ioctlcmd=0x5439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 351.589866][ T8714] ptrace attach of "./syz-executor exec"[6790] was attempted by "./syz-executor exec"[8714] [ 352.863861][ T8722] netlink: 'syz.4.643': attribute type 1 has an invalid length. [ 353.003071][ T8722] 8021q: adding VLAN 0 to HW filter on device bond1 [ 353.444459][ T8725] vlan2: entered allmulticast mode [ 354.878999][ T8725] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 355.044726][ T8725] bond1: (slave vlan2): making interface the new active one [ 355.203712][ T30] audit: type=1400 audit(1748366098.026:543): avc: denied { shutdown } for pid=8738 comm="syz.1.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 355.639422][ T8725] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 356.230551][ T30] audit: type=1400 audit(1748366098.096:544): avc: denied { write } for pid=8738 comm="syz.1.648" path="socket:[16789]" dev="sockfs" ino=16789 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 356.344363][ T8750] netlink: 'syz.0.650': attribute type 7 has an invalid length. [ 356.930765][ T30] audit: type=1400 audit(1748366099.896:545): avc: denied { bind } for pid=8753 comm="syz.4.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 358.418403][ T30] audit: type=1326 audit(1748366101.386:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.4.656" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f24e2f8e969 code=0x0 [ 358.521366][ T5913] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 359.201049][ T5913] usb 4-1: Using ep0 maxpacket: 16 [ 359.927429][ T8785] netlink: 'syz.1.660': attribute type 13 has an invalid length. [ 360.101394][ T5913] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.112472][ T5913] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.122957][ T5913] usb 4-1: New USB device found, idVendor=0c70, idProduct=f00a, bcdDevice= 0.00 [ 360.132046][ T5913] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.160684][ T5913] usb 4-1: config 0 descriptor?? [ 360.219458][ T30] audit: type=1400 audit(1748366103.186:547): avc: denied { getopt } for pid=8792 comm="syz.5.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 360.361629][ T8798] netlink: 'syz.5.664': attribute type 7 has an invalid length. [ 360.740494][ T8799] netlink: 212376 bytes leftover after parsing attributes in process `syz.4.663'. [ 360.980553][ T5913] aquacomputer_d5next 0003:0C70:F00A.0003: hidraw0: USB HID v0.00 Device [HID 0c70:f00a] on usb-dummy_hcd.3-1/input0 [ 361.196356][ T5862] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 361.287882][ T8805] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8805 comm=syz.5.665 [ 361.367614][ T8802] netlink: 'syz.3.655': attribute type 1 has an invalid length. [ 361.376722][ T8802] netlink: 'syz.3.655': attribute type 2 has an invalid length. [ 361.451104][ T5862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.464094][ T5862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.575490][ T5862] usb 2-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 361.686587][ T5862] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.706963][ T9] usb 4-1: USB disconnect, device number 9 [ 361.729823][ T5862] usb 2-1: config 0 descriptor?? [ 362.869362][ T8821] netlink: 8 bytes leftover after parsing attributes in process `syz.4.668'. [ 363.119547][ T5862] hid-led 0003:1D34:0004.0004: unknown main item tag 0x0 [ 363.263377][ T5862] hid-led 0003:1D34:0004.0004: probe with driver hid-led failed with error -71 [ 363.282001][ T5862] usb 2-1: USB disconnect, device number 9 [ 364.329266][ T8838] Can't find a SQUASHFS superblock on nullb0 [ 364.490469][ T8840] tmpfs: Bad value for 'nr_blocks' [ 365.083878][ T30] audit: type=1400 audit(1748366108.056:548): avc: denied { create } for pid=8845 comm="syz.3.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 365.108488][ T30] audit: type=1400 audit(1748366108.086:549): avc: denied { bind } for pid=8845 comm="syz.3.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 365.172956][ T30] audit: type=1400 audit(1748366108.136:550): avc: denied { ioctl } for pid=8845 comm="syz.3.676" path="socket:[16298]" dev="sockfs" ino=16298 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 365.266378][ T8847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.577028][ T8847] bond0: (slave rose0): Enslaving as an active interface with an up link [ 367.495667][ T30] audit: type=1400 audit(1748366110.446:551): avc: denied { setopt } for pid=8872 comm="syz.1.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 367.515928][ T974] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 367.848436][ T974] usb 1-1: Using ep0 maxpacket: 16 [ 367.889393][ T30] audit: type=1400 audit(1748366110.856:552): avc: denied { create } for pid=8881 comm="syz.4.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 367.917028][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.031005][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.040811][ T974] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 369.075670][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.170666][ T974] usb 1-1: config 0 descriptor?? [ 369.260586][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 369.288506][ T974] usb 1-1: can't set config #0, error -32 [ 369.365809][ T974] usb 1-1: USB disconnect, device number 4 [ 370.709184][ T8914] Can't find a SQUASHFS superblock on nullb0 [ 370.756724][ T30] audit: type=1400 audit(1748366113.726:553): avc: denied { write } for pid=8906 comm="syz.3.687" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 372.076253][ T30] audit: type=1400 audit(1748366114.646:554): avc: denied { search } for pid=8918 comm="syz.0.689" name="/" dev="configfs" ino=1055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 372.111806][ T30] audit: type=1400 audit(1748366114.646:555): avc: denied { write } for pid=8918 comm="syz.0.689" name="/" dev="configfs" ino=1055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 372.517431][ T24] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 372.705796][ T30] audit: type=1400 audit(1748366115.626:556): avc: denied { accept } for pid=8924 comm="syz.5.691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 374.822616][ T30] audit: type=1400 audit(1748366117.486:557): avc: denied { bind } for pid=8933 comm="syz.1.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 374.856869][ T8938] Bluetooth: MGMT ver 1.23 [ 375.421187][ T30] audit: type=1400 audit(1748366118.376:558): avc: denied { setopt } for pid=8950 comm="syz.1.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 376.312428][ T8968] kAFS: No cell specified [ 377.545839][ T8980] netlink: 16 bytes leftover after parsing attributes in process `syz.0.703'. [ 378.183335][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.191656][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.480870][ T8996] netlink: 24 bytes leftover after parsing attributes in process `syz.4.706'. [ 379.876060][ T30] audit: type=1400 audit(1748366122.696:559): avc: denied { accept } for pid=9005 comm="syz.5.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 380.433523][ C0] Unknown status report in ack skb [ 383.059617][ T9044] 9pnet_virtio: no channels available for device syz [ 384.016092][ T30] audit: type=1400 audit(1748366126.986:560): avc: denied { recv } for pid=5798 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.0.174 dest=48608 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 386.662437][ T30] audit: type=1400 audit(1748366129.626:561): avc: denied { bind } for pid=9073 comm="syz.0.719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 387.154097][ T9082] netlink: 2048 bytes leftover after parsing attributes in process `syz.5.723'. [ 387.163262][ T9082] netlink: 12 bytes leftover after parsing attributes in process `syz.5.723'. [ 388.607151][ T10] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 388.972351][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 388.987034][ T10] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 389.000815][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 389.036898][ T10] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 389.066380][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.104522][ T10] usb 4-1: Product: syz [ 389.119258][ T10] usb 4-1: Manufacturer: syz [ 389.132469][ T10] usb 4-1: SerialNumber: syz [ 389.140471][ T10] usb 4-1: config 0 descriptor?? [ 389.148483][ T10] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 389.148515][ T10] em28xx 4-1:0.0: Audio interface 0 found (Vendor Class) [ 389.759126][ T10] em28xx 4-1:0.0: unknown em28xx chip ID (51) [ 389.876616][ T9110] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 389.894934][ T9110] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 390.373996][ T10] em28xx 4-1:0.0: Config register raw data: 0xfffffffb [ 390.401958][ T9103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.727'. [ 390.413953][ T10] em28xx 4-1:0.0: AC97 chip type couldn't be determined [ 390.463280][ T10] em28xx 4-1:0.0: No AC97 audio processor [ 390.605254][ T10] usb 4-1: USB disconnect, device number 10 [ 390.629656][ T10] em28xx 4-1:0.0: Disconnecting em28xx [ 390.655610][ T10] em28xx 4-1:0.0: Freeing device [ 390.738288][ T9114] netlink: 20 bytes leftover after parsing attributes in process `syz.0.730'. [ 390.747496][ T9114] netlink: 12 bytes leftover after parsing attributes in process `syz.0.730'. [ 390.777394][ T9114] netlink: 20 bytes leftover after parsing attributes in process `syz.0.730'. [ 390.786598][ T9114] netlink: 12 bytes leftover after parsing attributes in process `syz.0.730'. [ 391.873510][ T24] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 392.252935][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.405125][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 393.370513][ T9131] could not allocate digest TFM handle cbcmac-aes-neon [ 393.402147][ T30] audit: type=1400 audit(1748366135.596:562): avc: denied { read } for pid=9124 comm="syz.5.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 393.432990][ T24] usb 4-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 393.480365][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.523753][ T24] usb 4-1: config 0 descriptor?? [ 393.816144][ T9142] virtio-fs: tag not found [ 394.908894][ T24] hid-led 0003:1D34:0004.0005: hidraw0: USB HID v0.00 Device [HID 1d34:0004] on usb-dummy_hcd.3-1/input0 [ 395.128865][ T24] hid-led 0003:1D34:0004.0005: Dream Cheeky Webmail Notifier initialized [ 395.166572][ T24] usb 4-1: USB disconnect, device number 11 [ 395.995035][ T9161] fuse: Bad value for 'fd' [ 396.236738][ T30] audit: type=1400 audit(1748366139.156:563): avc: denied { create } for pid=9160 comm="syz.0.743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 396.832195][ T30] audit: type=1400 audit(1748366139.806:564): avc: denied { nlmsg_write } for pid=9165 comm="syz.4.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 396.921881][ T30] audit: type=1400 audit(1748366139.806:565): avc: denied { audit_write } for pid=9165 comm="syz.4.744" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 398.893419][ T9179] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 399.949023][ T9180] could not allocate digest TFM handle cbcmac-aes-neon [ 400.856571][ T9199] block device autoloading is deprecated and will be removed. [ 401.570831][ T30] audit: type=1400 audit(1748366143.986:566): avc: denied { ioctl } for pid=9195 comm="syz.3.753" path="socket:[18697]" dev="sockfs" ino=18697 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 403.607487][ T30] audit: type=1400 audit(1748366146.576:567): avc: denied { create } for pid=9217 comm="syz.1.757" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 403.725333][ T9218] syz.1.757: attempt to access beyond end of device [ 403.725333][ T9218] loop3: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 403.884232][ T9218] EXT4-fs (loop3): unable to read superblock [ 405.172521][ T30] audit: type=1400 audit(1748366147.516:568): avc: denied { write } for pid=9228 comm="syz.3.759" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 405.280423][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 406.319866][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 406.351949][ T9] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 406.362809][ T9] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 406.372807][ T9] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 406.398640][ T9] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 406.411558][ T974] libceph: connect (1)[c::]:6789 error -101 [ 406.417658][ T974] libceph: mon0 (1)[c::]:6789 connect error [ 406.451099][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.471051][ T9] usb 2-1: Product: syz [ 406.491541][ T9] usb 2-1: Manufacturer: syz [ 406.496243][ T9] usb 2-1: SerialNumber: syz [ 407.211232][ T9251] ceph: No mds server is up or the cluster is laggy [ 407.218808][ T5865] libceph: connect (1)[c::]:6789 error -101 [ 407.402025][ T5865] libceph: mon0 (1)[c::]:6789 connect error [ 407.664306][ T9] usb 2-1: can't set config #1, error -71 [ 407.672282][ T9] usb 2-1: USB disconnect, device number 11 [ 408.121533][ T5865] libceph: connect (1)[c::]:6789 error -101 [ 408.127821][ T5865] libceph: mon0 (1)[c::]:6789 connect error [ 408.166551][ T30] audit: type=1400 audit(1748366151.136:569): avc: denied { unlink } for pid=5818 comm="syz-executor" name="file0" dev="tmpfs" ino=785 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 408.649571][ T9270] netlink: 'syz.1.767': attribute type 7 has an invalid length. [ 409.247505][ T9280] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 411.487439][ T9300] netlink: 12 bytes leftover after parsing attributes in process `syz.4.772'. [ 411.951050][ T24] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 412.126966][ T24] usb 2-1: device descriptor read/64, error -71 [ 412.869238][ T24] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 413.406733][ T24] usb 2-1: device descriptor read/64, error -71 [ 413.681639][ T24] usb usb2-port1: attempt power cycle [ 416.684959][ T30] audit: type=1400 audit(1748366159.646:570): avc: denied { map } for pid=9326 comm="syz.1.780" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 416.931742][ T9339] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 416.943164][ T9339] ubi31: attaching mtd0 [ 416.956411][ T9339] ubi31: scanning is finished [ 416.961168][ T9339] ubi31: empty MTD device detected [ 417.356623][ T9339] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 417.364655][ T9339] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 417.371995][ T9339] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 417.378993][ T9339] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 417.386491][ T9339] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 417.393333][ T9339] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 417.401563][ T9339] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 560471863 [ 417.411578][ T9339] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 417.436991][ T9342] ubi31: background thread "ubi_bgt31d" started, PID 9342 [ 417.921531][ T9349] netlink: 20 bytes leftover after parsing attributes in process `syz.3.784'. [ 418.218340][ T9348] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 418.318827][ T30] audit: type=1400 audit(1748366161.286:571): avc: denied { egress } for pid=5862 comm="kworker/1:4" saddr=fe80::1b daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 418.531436][ T30] audit: type=1400 audit(1748366161.286:572): avc: denied { sendto } for pid=5862 comm="kworker/1:4" saddr=fe80::1b daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 420.629561][ T9377] netlink: 8 bytes leftover after parsing attributes in process `syz.0.792'. [ 423.409687][ T9385] netlink: 2048 bytes leftover after parsing attributes in process `syz.4.794'. [ 423.418825][ T9385] netlink: 12 bytes leftover after parsing attributes in process `syz.4.794'. [ 423.841529][ T30] audit: type=1400 audit(1748366166.796:573): avc: denied { mount } for pid=9380 comm="syz.5.793" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 424.128544][ T9375] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 424.136730][ T9375] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 427.388985][ T30] audit: type=1400 audit(1748366170.316:574): avc: denied { load_policy } for pid=9407 comm="syz.0.799" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 427.616409][ T5862] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 427.914882][ T9417] SELinux: failed to load policy [ 428.004102][ T9422] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 428.021468][ T9422] IPVS: set_ctl: invalid protocol: 255 10.1.1.1:19999 [ 428.483721][ T9430] netlink: 28 bytes leftover after parsing attributes in process `syz.1.805'. [ 428.499569][ T9430] ======================================================= [ 428.499569][ T9430] WARNING: The mand mount option has been deprecated and [ 428.499569][ T9430] and is ignored by this kernel. Remove the mand [ 428.499569][ T9430] option from the mount to silence this warning. [ 428.499569][ T9430] ======================================================= [ 429.571073][ T5862] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 429.580155][ T5862] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.159598][ T5862] usb 6-1: Product: syz [ 430.166682][ T5862] usb 6-1: Manufacturer: syz [ 430.173562][ T5862] usb 6-1: SerialNumber: syz [ 430.180760][ T5862] usb 6-1: can't set config #1, error -71 [ 430.193798][ T5862] usb 6-1: USB disconnect, device number 3 [ 430.711152][ T30] audit: type=1400 audit(1748366173.276:575): avc: denied { write } for pid=9437 comm="syz.4.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 432.592999][ T9466] openvswitch: netlink: Duplicate or invalid key (type 0). [ 432.612994][ T9466] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 433.181847][ T30] audit: type=1400 audit(1748366176.146:576): avc: denied { setopt } for pid=9473 comm="syz.3.818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 434.607302][ T9486] netlink: 24 bytes leftover after parsing attributes in process `syz.3.818'. [ 438.236618][ T9522] netlink: 'syz.3.829': attribute type 7 has an invalid length. [ 438.848649][ T9524] netlink: 24 bytes leftover after parsing attributes in process `syz.5.830'. [ 439.623162][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.631056][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.579459][ T5823] Bluetooth: hci3: unexpected event for opcode 0x0c47 [ 440.600663][ T9526] SELinux: Context system_u:object is not valid (left unmapped). [ 440.631080][ T30] audit: type=1400 audit(1748366183.586:577): avc: denied { relabelto } for pid=9521 comm="syz.1.832" name="cgroup.procs" dev="cgroup" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 440.752636][ T30] audit: type=1400 audit(1748366183.586:578): avc: denied { associate } for pid=9521 comm="syz.1.832" name="cgroup.procs" dev="cgroup" ino=62 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object" [ 441.179363][ T9543] netlink: 12 bytes leftover after parsing attributes in process `syz.5.835'. [ 445.582143][ T9589] netlink: 28 bytes leftover after parsing attributes in process `syz.0.848'. [ 447.635128][ T9603] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 448.959445][ T9615] xt_connbytes: Forcing CT accounting to be enabled [ 448.966354][ T9615] Cannot find add_set index 0 as target [ 450.852447][ T30] audit: type=1400 audit(1748366193.766:579): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 451.010579][ T9] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 451.522759][ T9647] netlink: 'syz.0.860': attribute type 11 has an invalid length. [ 451.530584][ T9647] netlink: 224 bytes leftover after parsing attributes in process `syz.0.860'. [ 452.006144][ T30] audit: type=1800 audit(1748366194.976:580): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.850" name="bus" dev="ramfs" ino=19285 res=0 errno=0 [ 452.093153][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 452.117573][ T9] usb 6-1: config 0 has an invalid interface number: 5 but max is 0 [ 452.149564][ T9] usb 6-1: config 0 has no interface number 0 [ 452.617915][ T9] usb 6-1: config 0 interface 5 altsetting 9 endpoint 0x7 has an invalid bInterval 151, changing to 11 [ 452.661066][ T9] usb 6-1: config 0 interface 5 has no altsetting 0 [ 452.814871][ T9] usb 6-1: string descriptor 0 read error: -71 [ 453.256215][ T9] usb 6-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=71.44 [ 453.281902][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.303325][ T9] usb 6-1: config 0 descriptor?? [ 453.315755][ T9] usb 6-1: can't set config #0, error -71 [ 453.323003][ T9] usb 6-1: USB disconnect, device number 4 [ 454.727610][ T30] audit: type=1400 audit(1748366197.416:581): avc: denied { write } for pid=9658 comm="syz.0.866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 456.235642][ T9696] netlink: 12 bytes leftover after parsing attributes in process `syz.0.870'. [ 456.253823][ T9696] bridge0: port 3(vlan2) entered blocking state [ 456.260185][ T9696] bridge0: port 3(vlan2) entered disabled state [ 456.268470][ T9696] vlan2: entered allmulticast mode [ 456.274242][ T9696] bridge0: entered allmulticast mode [ 456.333386][ T9696] vlan2: left allmulticast mode [ 456.338506][ T9696] bridge0: left allmulticast mode [ 456.786124][ T30] audit: type=1400 audit(1748366199.756:582): avc: denied { watch } for pid=9693 comm="syz.1.873" path="/158/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=859 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 456.830517][ C1] vkms_vblank_simulate: vblank timer overrun [ 456.897442][ T30] audit: type=1400 audit(1748366199.756:583): avc: denied { watch_sb watch_reads } for pid=9693 comm="syz.1.873" path="/158/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=859 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 456.942855][ C1] vkms_vblank_simulate: vblank timer overrun [ 459.301014][ T9724] netlink: 224 bytes leftover after parsing attributes in process `syz.0.877'. [ 459.830501][ T30] audit: type=1400 audit(1748366202.796:584): avc: denied { create } for pid=9726 comm="syz.5.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 460.017827][ T9739] trusted_key: encrypted_key: insufficient parameters specified [ 460.175171][ T9738] netlink: 44 bytes leftover after parsing attributes in process `syz.3.878'. [ 460.209336][ T30] audit: type=1400 audit(1748366202.796:585): avc: denied { setopt } for pid=9726 comm="syz.5.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 460.327792][ T9743] netlink: 'syz.4.881': attribute type 7 has an invalid length. [ 460.456091][ T30] audit: type=1400 audit(1748366202.796:586): avc: denied { getopt } for pid=9726 comm="syz.5.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 460.572317][ T9746] netlink: 'syz.5.882': attribute type 7 has an invalid length. [ 461.079188][ T30] audit: type=1107 audit(1748366204.046:587): pid=9749 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 461.193980][ T9757] vlan2: entered allmulticast mode [ 461.199169][ T9757] bond0: entered allmulticast mode [ 461.204392][ T9757] bond_slave_0: entered allmulticast mode [ 461.210145][ T9757] bond_slave_1: entered allmulticast mode [ 461.517366][ T30] audit: type=1400 audit(1748366204.046:588): avc: denied { read write } for pid=9749 comm="syz.3.883" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 461.540786][ T30] audit: type=1400 audit(1748366204.046:589): avc: denied { open } for pid=9749 comm="syz.3.883" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 462.551187][ T30] audit: type=1400 audit(1748366205.366:590): avc: denied { connect } for pid=9759 comm="syz.4.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 462.850332][ T9779] No such timeout policy "syz0" [ 462.922055][ T30] audit: type=1400 audit(1748366205.806:591): avc: denied { getopt } for pid=9772 comm="syz.0.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 464.224966][ T9785] fuse: Bad value for 'fd' [ 464.595778][ T9798] tmpfs: Bad value for 'size' [ 464.973926][ T9800] syz.5.892: attempt to access beyond end of device [ 464.973926][ T9800] loop11: rw=0, sector=0, nr_sectors = 1 limit=0 [ 464.987109][ T9800] FAT-fs (loop11): unable to read boot sector [ 465.037589][ T30] audit: type=1400 audit(1748366207.936:592): avc: denied { create } for pid=9784 comm="syz.5.892" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 465.058104][ T30] audit: type=1400 audit(1748366207.946:593): avc: denied { mounton } for pid=9784 comm="syz.5.892" path="/file0" dev="ramfs" ino=20572 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 466.981134][ T24] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 467.656772][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 467.681891][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 467.693096][ T24] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1280, setting to 64 [ 467.704226][ T24] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 467.719521][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 1.40 [ 467.728917][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 467.741222][ T24] usb 4-1: SerialNumber: syz [ 467.749312][ T9813] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 467.861283][ T9813] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 467.878811][ T9824] netlink: 4 bytes leftover after parsing attributes in process `syz.5.900'. [ 467.904050][ T24] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 468.466746][ T9832] syzkaller0: entered promiscuous mode [ 468.473857][ T9832] syzkaller0: entered allmulticast mode [ 468.558253][ T30] audit: type=1400 audit(1748366211.526:594): avc: denied { mount } for pid=9822 comm="syz.5.900" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 468.628107][ T30] audit: type=1326 audit(1748366211.596:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.0.893" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x0 [ 468.788677][ T7358] IPVS: starting estimator thread 0... [ 468.901114][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 468.934482][ T9849] IPVS: using max 40 ests per chain, 96000 per kthread [ 469.071085][ T9] usb 2-1: device descriptor read/64, error -71 [ 469.564180][ T24] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 469.581112][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 469.751650][ T24] usb 4-1: USB disconnect, device number 12 [ 470.636089][ T9] usb 2-1: device descriptor read/64, error -71 [ 470.928433][ T9] usb usb2-port1: attempt power cycle [ 471.458353][ T9867] netlink: 24 bytes leftover after parsing attributes in process `syz.3.907'. [ 472.028832][ T9] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 472.074038][ T9] usb 2-1: device descriptor read/8, error -71 [ 472.272844][ T9877] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9877 comm=syz.3.907 [ 473.241107][ T30] audit: type=1326 audit(1748366215.266:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 473.264318][ C0] vkms_vblank_simulate: vblank timer overrun [ 473.277913][ T30] audit: type=1326 audit(1748366215.266:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 473.330028][ T30] audit: type=1326 audit(1748366215.266:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 473.907750][ T30] audit: type=1326 audit(1748366215.266:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 473.930961][ C0] vkms_vblank_simulate: vblank timer overrun [ 473.987350][ T30] audit: type=1326 audit(1748366215.266:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.015466][ T30] audit: type=1326 audit(1748366215.266:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.129624][ T30] audit: type=1326 audit(1748366215.266:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.153260][ T30] audit: type=1326 audit(1748366215.266:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.176830][ T30] audit: type=1326 audit(1748366215.266:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.201549][ T30] audit: type=1326 audit(1748366215.266:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.228546][ T30] audit: type=1326 audit(1748366215.266:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.468822][ T30] audit: type=1326 audit(1748366215.266:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 474.491963][ C0] vkms_vblank_simulate: vblank timer overrun [ 474.663122][ T9901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.915'. [ 474.677606][ T9901] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.686383][ T9901] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.695133][ T9901] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.704962][ T9901] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.713803][ T9901] vxlan0: entered promiscuous mode [ 474.822117][ T30] audit: type=1326 audit(1748366215.466:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9878 comm="syz.1.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02b758e969 code=0x7ffc0000 [ 478.684468][ T9940] tun0: tun_chr_ioctl cmd 1074025675 [ 479.429235][ T9940] tun0: persist enabled [ 479.440470][ T9942] tun0: tun_chr_ioctl cmd 1074025675 [ 479.489069][ T9942] tun0: persist disabled [ 479.528121][ T9940] bond0: (slave bond_slave_0): Releasing backup interface [ 479.564819][ T9940] bond_slave_0: left allmulticast mode [ 481.963096][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 481.963112][ T30] audit: type=1400 audit(1748366224.936:620): avc: denied { setopt } for pid=9974 comm="syz.3.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 483.173752][ T9987] netlink: 'syz.5.934': attribute type 7 has an invalid length. [ 483.456913][ T9986] netlink: 20 bytes leftover after parsing attributes in process `syz.0.935'. [ 483.509123][ T9986] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 483.518006][ T9986] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 483.526849][ T9986] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 483.535645][ T9986] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 483.554660][ T9986] vxlan0: entered promiscuous mode [ 484.781244][ T9999] new mount options do not match the existing superblock, will be ignored [ 487.144412][ T30] audit: type=1400 audit(1748366230.116:621): avc: denied { create } for pid=10029 comm="syz.5.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 487.743149][T10039] Bluetooth: MGMT ver 1.23 [ 487.786897][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz.4.947'. [ 488.064859][T10041] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 488.242942][T10041] netlink: 28 bytes leftover after parsing attributes in process `syz.4.947'. [ 489.261092][ T51] Bluetooth: hci5: command 0x1003 tx timeout [ 489.281152][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 490.234361][T10056] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? [ 490.266774][T10056] ptrace attach of ""[10060] was attempted by "./syz-executor exec"[10056] [ 492.364235][T10086] netlink: 24 bytes leftover after parsing attributes in process `syz.1.957'. [ 492.772401][ T5823] Bluetooth: hci3: unexpected event for opcode 0x2016 [ 493.763155][T10101] netlink: 4 bytes leftover after parsing attributes in process `syz.5.961'. [ 493.788565][T10101] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 493.875998][T10104] netlink: 'syz.1.963': attribute type 7 has an invalid length. [ 496.614579][ T30] audit: type=1400 audit(1748366239.586:622): avc: denied { write } for pid=10120 comm="syz.1.967" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 496.781161][ T51] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 496.790547][ T51] Bluetooth: hci3: Injecting HCI hardware error event [ 496.803227][ T51] Bluetooth: hci3: hardware error 0x00 [ 497.845235][ T30] audit: type=1400 audit(1748366240.816:623): avc: denied { setopt } for pid=10146 comm="syz.5.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 497.947554][ T30] audit: type=1400 audit(1748366240.816:624): avc: denied { connect } for pid=10146 comm="syz.5.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 499.021082][ T51] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 499.296475][T10163] pimreg3: entered allmulticast mode [ 501.027022][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.033581][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.171262][ T30] audit: type=1400 audit(1748366244.146:625): avc: denied { ioctl } for pid=10173 comm="syz.0.979" path="socket:[21057]" dev="sockfs" ino=21057 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 501.464508][ T7358] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 502.689733][ T7358] usb 1-1: device descriptor read/64, error -71 [ 503.071110][ T7358] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 503.569384][ T7358] usb 1-1: device descriptor read/64, error -71 [ 504.002913][ T7358] usb usb1-port1: attempt power cycle [ 506.512227][T10239] overlayfs: failed to clone upperpath [ 506.984886][ T30] audit: type=1400 audit(1748366249.946:626): avc: denied { map } for pid=10233 comm="syz.1.999" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 507.197806][ T30] audit: type=1400 audit(1748366249.946:627): avc: denied { execute } for pid=10233 comm="syz.1.999" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 508.597764][T10237] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 508.630245][T10237] File: /dev/nullb0 PID: 10237 Comm: syz.1.999 [ 510.630795][T10271] hfs: unable to load iocharset "io#harset" [ 510.816377][T10276] netlink: 'syz.5.1006': attribute type 7 has an invalid length. [ 512.625211][ T30] audit: type=1326 audit(1748366255.596:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 512.674905][ T30] audit: type=1326 audit(1748366255.596:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 512.701061][ T30] audit: type=1326 audit(1748366255.616:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 513.110657][ T30] audit: type=1326 audit(1748366255.616:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 513.147928][ T30] audit: type=1326 audit(1748366255.616:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 513.252130][ T30] audit: type=1326 audit(1748366255.616:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 514.819004][ T30] audit: type=1326 audit(1748366255.616:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 514.851081][ T30] audit: type=1326 audit(1748366255.616:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 514.878947][ T30] audit: type=1326 audit(1748366255.616:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 514.902920][ T30] audit: type=1326 audit(1748366255.616:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10297 comm="syz.3.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe00ad8e969 code=0x7ffc0000 [ 518.011589][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 518.011608][ T30] audit: type=1400 audit(1748366260.956:639): avc: denied { mounton } for pid=10323 comm="syz.1.1021" path="/proc/733/task" dev="proc" ino=20461 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 518.410697][T10336] netlink: 'syz.0.1022': attribute type 7 has an invalid length. [ 518.579325][T10334] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 519.364064][T10353] veth0_to_bridge: entered promiscuous mode [ 519.370066][T10353] veth0_to_bridge: entered allmulticast mode [ 519.490142][ T30] audit: type=1400 audit(1748366262.456:640): avc: denied { sendto } for pid=24 comm="kworker/1:0" saddr=fe80::1b daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 519.521466][T10347] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 519.529642][T10347] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 523.022334][T10377] new mount options do not match the existing superblock, will be ignored [ 523.932559][ T30] audit: type=1400 audit(1748366266.536:641): avc: denied { listen } for pid=10380 comm="syz.4.1035" lport=59396 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 524.141818][T10384] sctp: failed to load transform for md5: -2 [ 524.247224][ T30] audit: type=1400 audit(1748366266.626:642): avc: denied { accept } for pid=10380 comm="syz.4.1035" lport=59396 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 524.769349][T10393] netlink: 'syz.3.1037': attribute type 7 has an invalid length. [ 529.563648][T10442] xt_nat: multiple ranges no longer supported [ 529.740418][T10431] infiniband syz2: set down [ 529.745184][T10431] infiniband syz2: added ipvlan1 [ 529.752778][T10442] openvswitch: netlink: Port 10289156 exceeds max allowable 65535 [ 529.995726][T10431] RDS/IB: syz2: added [ 530.000351][T10431] smc: adding ib device syz2 with port count 1 [ 530.006774][T10431] smc: ib device syz2 port 1 has pnetid [ 531.471089][T10450] tipc: Enabling of bearer rejected, already enabled [ 532.032545][T10438] netlink: 'syz.5.1046': attribute type 7 has an invalid length. [ 532.436490][T10461] can0: slcan on ptm0. [ 532.635095][T10458] netlink: 'syz.4.1049': attribute type 7 has an invalid length. [ 532.958913][T10464] new mount options do not match the existing superblock, will be ignored [ 533.433616][T10461] can0 (unregistered): slcan off ptm0. [ 536.894406][T10499] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 536.922984][T10488] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 536.931509][T10488] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 537.167427][ T30] audit: type=1400 audit(1748366280.136:643): avc: denied { unmount } for pid=6790 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 537.612413][T10509] netlink: 'syz.0.1063': attribute type 7 has an invalid length. [ 537.848680][T10506] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 537.947591][ T12] bond1: (slave vlan2): link status definitely down, disabling slave [ 537.993763][T10510] netlink: 'syz.5.1064': attribute type 7 has an invalid length. [ 538.268143][ T12] bond1: now running without any active interface! [ 538.745537][T10521] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 538.803699][ T30] audit: type=1400 audit(1748366281.776:644): avc: denied { write } for pid=10522 comm="syz.0.1069" name="file0" dev="tmpfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 538.826723][ C0] vkms_vblank_simulate: vblank timer overrun [ 538.939337][ T30] audit: type=1400 audit(1748366281.776:645): avc: denied { open } for pid=10522 comm="syz.0.1069" path="/205/file0" dev="tmpfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 538.962159][ C0] vkms_vblank_simulate: vblank timer overrun [ 539.181096][ T30] audit: type=1400 audit(1748366282.046:646): avc: denied { ioctl } for pid=10522 comm="syz.0.1069" path="/205/file0" dev="tmpfs" ino=1120 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 542.752232][T10547] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1072'. [ 543.476745][T10540] netlink: zone id is out of range [ 543.483812][T10540] netlink: zone id is out of range [ 543.488908][T10540] netlink: zone id is out of range [ 543.495816][T10540] netlink: zone id is out of range [ 543.502388][T10540] netlink: zone id is out of range [ 543.507719][T10540] netlink: zone id is out of range [ 543.515549][T10540] netlink: zone id is out of range [ 543.520863][T10540] netlink: zone id is out of range [ 543.525999][T10540] netlink: zone id is out of range [ 543.531099][T10540] netlink: zone id is out of range [ 544.939088][T10558] netlink: 'syz.1.1077': attribute type 7 has an invalid length. [ 545.614399][T10567] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 545.622699][T10567] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 545.735601][ T30] audit: type=1400 audit(1748366288.676:647): avc: denied { read append } for pid=10569 comm="syz.0.1080" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 546.061617][ T30] audit: type=1400 audit(1748366288.676:648): avc: denied { open } for pid=10569 comm="syz.0.1080" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 546.160463][ T30] audit: type=1400 audit(1748366288.706:649): avc: denied { firmware_load } for pid=3025 comm="kworker/u8:10" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 548.221212][ T51] Bluetooth: hci1: command 0x0406 tx timeout [ 548.227574][T10574] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 548.687763][T10574] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 548.729054][T10574] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 548.767679][T10574] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 548.821816][T10574] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 548.837760][T10574] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 548.932070][T10603] could not allocate digest TFM handle cbcmac-aes-neon [ 549.684301][T10609] netlink: 'syz.3.1089': attribute type 7 has an invalid length. [ 550.301360][ T51] Bluetooth: hci1: command 0x0406 tx timeout [ 550.781199][ T51] Bluetooth: hci4: command 0x0406 tx timeout [ 550.975876][ T51] Bluetooth: hci2: command 0x0c1a tx timeout [ 552.861435][ T51] Bluetooth: hci4: command 0x0406 tx timeout [ 553.022951][ T51] Bluetooth: hci2: command 0x0c1a tx timeout [ 555.107412][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1100'. [ 555.853366][T10669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1104'. [ 555.873363][T10669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1104'. [ 556.011743][T10671] netlink: 'syz.0.1103': attribute type 7 has an invalid length. [ 562.498194][T10728] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 562.508342][T10728] IPVS: set_ctl: invalid protocol: 255 10.1.1.1:19999 [ 562.516378][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.523226][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.972361][T10739] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 562.998574][T10739] CIFS: Unable to determine destination address [ 564.100980][T10750] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1122'. [ 564.136590][T10750] bridge0: port 2(vlan3) entered blocking state [ 564.143260][T10750] bridge0: port 2(vlan3) entered disabled state [ 564.150351][T10750] vlan3: entered allmulticast mode [ 564.155556][T10750] bridge0: entered allmulticast mode [ 564.531095][T10750] vlan3: left allmulticast mode [ 564.535993][T10750] bridge0: left allmulticast mode [ 565.835685][ T43] IPVS: starting estimator thread 0... [ 566.381130][T10763] IPVS: using max 47 ests per chain, 112800 per kthread [ 566.830494][ T51] Bluetooth: hci2: unexpected event for opcode 0x0c47 [ 568.642626][ T9] hid-generic 0000:0004:0009.0006: hidraw0: HID v0.04 Device [syz0] on syz1 [ 568.695527][T10802] netlink: 'syz.4.1137': attribute type 7 has an invalid length. [ 568.738926][ T30] audit: type=1400 audit(1748366311.706:650): avc: denied { unmount } for pid=6790 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 568.777454][T10800] fido_id[10800]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 570.521644][T10821] tmpfs: Bad value for 'size' [ 570.848052][T10819] netlink: 'syz.0.1142': attribute type 7 has an invalid length. [ 574.765592][T10857] netlink: 'syz.4.1150': attribute type 7 has an invalid length. [ 574.854760][T10861] 9pnet_fd: Insufficient options for proto=fd [ 574.901318][ T30] audit: type=1400 audit(1748366317.826:651): avc: denied { mounton } for pid=10854 comm="syz.5.1151" path="/169/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 574.961772][T10861] sd 0:0:1:0: PR command failed: 1026 [ 574.967340][T10861] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 574.974248][T10861] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 575.808816][ T30] audit: type=1400 audit(1748366317.926:652): avc: denied { read } for pid=10854 comm="syz.5.1151" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 575.835905][ T30] audit: type=1400 audit(1748366317.926:653): avc: denied { open } for pid=10854 comm="syz.5.1151" path="/169/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 575.865568][ T30] audit: type=1400 audit(1748366317.936:654): avc: denied { ioctl } for pid=10854 comm="syz.5.1151" path="/169/file0/file0" dev="fuse" ino=3 ioctlcmd=0x70ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 577.356656][ T30] audit: type=1800 audit(1748366320.326:655): pid=10870 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.1155" name="bus" dev="ramfs" ino=22905 res=0 errno=0 [ 577.910783][T10887] can0: slcan on ptm0. [ 579.231757][T10887] can0 (unregistered): slcan off ptm0. [ 580.279084][ T30] audit: type=1400 audit(1748366322.556:656): avc: denied { name_bind } for pid=10903 comm="syz.5.1164" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 580.737096][ T24] IPVS: starting estimator thread 0... [ 581.088054][ T30] audit: type=1400 audit(1748366322.686:657): avc: denied { setopt } for pid=10906 comm="syz.1.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 581.161273][T10911] IPVS: using max 50 ests per chain, 120000 per kthread [ 582.187615][T10918] netlink: 'syz.0.1165': attribute type 7 has an invalid length. [ 582.409005][T10925] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1168'. [ 582.427381][T10925] xt_connbytes: Forcing CT accounting to be enabled [ 582.434269][T10925] Cannot find add_set index 0 as target [ 583.513162][T10933] net_ratelimit: 27 callbacks suppressed [ 583.513182][T10933] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 588.036978][T10984] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 588.044231][T10984] IPv6: NLM_F_CREATE should be set when creating new route [ 588.051452][T10984] IPv6: NLM_F_CREATE should be set when creating new route [ 588.151275][ T5865] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 588.355118][T10985] lo: entered allmulticast mode [ 588.367319][T10985] tunl0: entered allmulticast mode [ 588.433886][T10993] ptrace attach of "./syz-executor exec"[6790] was attempted by " \x07  Œ Ðÿ ð¥ Àÿ Àÿ Ðÿ À• ðÿ °ÿ Àÿ ÿÿÿÿ"[10993] [ 588.767077][T10985] gre0: entered allmulticast mode [ 588.822232][ T5865] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 588.922275][ T5865] usb 2-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 588.932531][ T5865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.942823][ T5865] usb 2-1: Product: syz [ 588.948078][ T5865] usb 2-1: Manufacturer: syz [ 588.954959][ T5865] usb 2-1: SerialNumber: syz [ 589.205487][T10985] gretap0: entered allmulticast mode [ 589.211447][ T5865] usb 2-1: config 0 descriptor?? [ 589.227338][ T5865] pegasus_notetaker 2-1:0.0: Invalid number of endpoints [ 589.239689][ T5865] pegasus_notetaker 2-1:0.0: probe with driver pegasus_notetaker failed with error -22 [ 589.278525][T10985] erspan0: entered allmulticast mode [ 589.425369][T10985] ip_vti0: entered allmulticast mode [ 589.610038][T10985] ip6_vti0: entered allmulticast mode [ 589.868488][ T30] audit: type=1400 audit(1748366332.646:658): avc: denied { write } for pid=10981 comm="syz.1.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 589.916073][ T5865] usb 2-1: USB disconnect, device number 19 [ 589.916339][T10985] sit0: entered allmulticast mode [ 589.988285][T10985] ip6tnl0: entered allmulticast mode [ 590.123631][T10985] ip6gre0: entered allmulticast mode [ 590.524544][T11009] trusted_key: encrypted_key: insufficient parameters specified [ 590.670768][T10985] syz_tun: entered allmulticast mode [ 590.710427][T10985] ip6gretap0: entered allmulticast mode [ 590.756046][T10985] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.763491][T10985] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.785660][T10985] bridge0: entered allmulticast mode [ 590.808732][T10985] vcan0: entered allmulticast mode [ 590.821854][T10985] bond0: entered allmulticast mode [ 590.827694][T10985] bond_slave_0: entered allmulticast mode [ 590.906586][T10985] bond_slave_1: entered allmulticast mode [ 590.918872][T10985] team0: entered allmulticast mode [ 590.926674][T10985] team_slave_0: entered allmulticast mode [ 590.935913][T10985] team_slave_1: entered allmulticast mode [ 590.954213][T10985] dummy0: entered allmulticast mode [ 590.962847][T10985] nlmon0: entered allmulticast mode [ 590.982623][T10985] caif0: entered allmulticast mode [ 591.025587][T10985] batadv0: entered allmulticast mode [ 591.448354][T10985] vxcan0: entered allmulticast mode [ 591.471612][T10985] vxcan1: entered allmulticast mode [ 591.491101][T10985] veth0: entered allmulticast mode [ 591.517519][T10985] veth1: entered allmulticast mode [ 591.553902][T10985] wg0: entered allmulticast mode [ 591.574554][T10985] wg1: entered allmulticast mode [ 591.591101][T10985] wg2: entered allmulticast mode [ 591.610346][T10985] veth0_to_bridge: entered allmulticast mode [ 591.656546][T10985] veth1_to_bridge: entered allmulticast mode [ 591.668501][T10985] veth0_to_bond: entered allmulticast mode [ 592.173832][T10985] veth1_to_bond: entered allmulticast mode [ 592.206117][T10985] veth0_to_team: entered allmulticast mode [ 592.229687][T10985] veth1_to_team: entered allmulticast mode [ 592.246032][T10985] veth0_to_batadv: entered allmulticast mode [ 592.255809][T11032] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1190'. [ 592.264453][T10985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 592.273244][T10985] batadv_slave_0: entered allmulticast mode [ 592.283563][T10985] veth1_to_batadv: entered allmulticast mode [ 592.292706][T10985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 592.300522][T10985] batadv_slave_1: entered allmulticast mode [ 592.319293][T10985] xfrm0: entered allmulticast mode [ 592.329537][T10985] veth0_to_hsr: entered allmulticast mode [ 592.357653][T10985] hsr_slave_0: entered allmulticast mode [ 592.373066][T10985] veth1_to_hsr: entered allmulticast mode [ 592.391738][T10985] hsr_slave_1: entered allmulticast mode [ 592.410157][T10985] hsr0: entered allmulticast mode [ 592.437280][T10985] veth1_virt_wifi: entered allmulticast mode [ 592.455922][T10985] veth0_virt_wifi: entered allmulticast mode [ 592.570259][T10985] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 592.586755][T10985] veth1_vlan: entered allmulticast mode [ 592.597795][T10985] veth0_vlan: entered allmulticast mode [ 592.622214][T10985] vlan0: entered allmulticast mode [ 592.644442][T10985] vlan1: entered allmulticast mode [ 593.021241][ T5865] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 593.128253][T10985] macvlan0: entered allmulticast mode [ 593.140977][T10985] macvlan1: entered allmulticast mode [ 593.147624][T10985] ipvlan0: entered allmulticast mode [ 593.167503][T10985] ipvlan1: entered allmulticast mode [ 593.175939][T10985] veth1_macvtap: entered allmulticast mode [ 593.191254][ T5865] usb 2-1: Using ep0 maxpacket: 16 [ 593.195181][T10985] veth0_macvtap: entered allmulticast mode [ 593.198931][ T5865] usb 2-1: config 0 has an invalid interface number: 105 but max is 0 [ 593.213532][ T5865] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 593.223882][T10985] macvtap0: entered allmulticast mode [ 593.224187][ T5865] usb 2-1: config 0 has no interface number 0 [ 593.241350][T10985] macsec0: entered allmulticast mode [ 593.249064][ T5865] usb 2-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28 [ 593.259022][ T5865] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 593.267384][T10985] geneve0: entered allmulticast mode [ 593.267388][ T5865] usb 2-1: Product: syz [ 593.277007][T10985] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.277363][ T5865] usb 2-1: Manufacturer: syz [ 593.291523][ T5865] usb 2-1: SerialNumber: syz [ 593.292931][T10985] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.305808][ T5865] usb 2-1: config 0 descriptor?? [ 593.316718][T10985] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.318081][ T5865] usb 2-1: Found UVC 0.00 device syz (046c:14e8) [ 593.325693][T10985] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.344365][T10985] geneve1: entered allmulticast mode [ 593.344752][ T5865] usb 2-1: No valid video chain found. [ 593.360258][T10985] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 593.382195][T10985] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 593.398885][T10985] netdevsim netdevsim3 netdevsim2: entered allmulticast mode [ 593.411178][T10985] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 593.427887][T10985] mac80211_hwsim hwsim4 wlan0: left promiscuous mode [ 593.438776][T10985] mac80211_hwsim hwsim4 wlan0: entered allmulticast mode [ 593.455947][T10985] mac80211_hwsim hwsim6 wlan1: entered allmulticast mode [ 593.466168][T10985] : entered allmulticast mode [ 593.473569][T10985] syztnl0: entered allmulticast mode [ 593.478999][T10985] veth2: entered allmulticast mode [ 593.484665][T10985] veth3: entered allmulticast mode [ 593.490006][T10985] mac80211_hwsim hwsim15 wlan2: entered allmulticast mode [ 593.497731][T10985] sit1: entered allmulticast mode [ 593.516305][T10985] veth4: entered allmulticast mode [ 593.522291][T10985] veth5: entered allmulticast mode [ 593.534529][T10994] macvlan0: entered allmulticast mode [ 593.554046][T11008] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1187'. [ 593.769247][T11047] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1193'. [ 593.929875][T11054] netlink: 'syz.0.1195': attribute type 7 has an invalid length. [ 595.824233][ T9] usb 2-1: USB disconnect, device number 20 [ 596.635892][T11080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 597.712792][T11087] new mount options do not match the existing superblock, will be ignored [ 598.434797][T11098] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 599.924396][ T30] audit: type=1400 audit(1748366341.956:659): avc: denied { read write } for pid=11092 comm="syz.0.1206" name="file0" dev="fuse" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 600.263277][ T30] audit: type=1400 audit(1748366342.746:660): avc: denied { open } for pid=11092 comm="syz.0.1206" path="/228/file0/file0" dev="fuse" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 600.398279][ T30] audit: type=1400 audit(1748366342.756:661): avc: denied { ioctl } for pid=11092 comm="syz.0.1206" path="/228/file0/file0" dev="fuse" ino=5 ioctlcmd=0x545d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 602.728126][ T30] audit: type=1400 audit(1748366345.676:662): avc: denied { name_connect } for pid=11133 comm="syz.4.1211" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 603.014000][T11141] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1211'. [ 603.026649][T11141] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1211'. [ 603.484623][T11148] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1213'. [ 606.114964][T11163] tipc: Started in network mode [ 606.119858][T11163] tipc: Node identity f0, cluster identity 4711 [ 606.126166][T11163] tipc: Node number set to 240 [ 606.138718][ T30] audit: type=1400 audit(1748366349.086:663): avc: denied { accept } for pid=11162 comm="syz.3.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 608.626353][T11185] pimreg: entered allmulticast mode [ 609.032142][T11185] pimreg: left allmulticast mode [ 609.038290][ T30] audit: type=1326 audit(1748366351.996:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 609.383277][ T30] audit: type=1326 audit(1748366351.996:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 609.407121][ T30] audit: type=1326 audit(1748366351.996:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 609.516888][ T30] audit: type=1326 audit(1748366351.996:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 609.699528][ T30] audit: type=1326 audit(1748366351.996:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 609.826678][T11206] hub 8-0:1.0: USB hub found [ 609.833598][T11206] hub 8-0:1.0: 1 port detected [ 610.161302][ T30] audit: type=1326 audit(1748366351.996:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 610.338731][ T30] audit: type=1326 audit(1748366351.996:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 610.625089][ T30] audit: type=1326 audit(1748366351.996:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24e2f8e969 code=0x7ffc0000 [ 610.675686][ T30] audit: type=1326 audit(1748366351.996:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11184 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f24e2f8d2d0 code=0x7ffc0000 [ 613.581041][ T51] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 614.873616][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 614.873642][ T30] audit: type=1400 audit(1748366357.676:701): avc: denied { map } for pid=11233 comm="syz.1.1236" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 615.515160][T11239] overlayfs: failed to clone upperpath [ 615.630701][ T30] audit: type=1400 audit(1748366358.376:702): avc: denied { ioctl } for pid=11234 comm="syz.5.1234" path="socket:[23429]" dev="sockfs" ino=23429 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 616.301033][T11232] Bluetooth: hci2: command 0x0c1a tx timeout [ 617.267962][T11268] netlink: 292 bytes leftover after parsing attributes in process `syz.3.1244'. [ 618.360930][T11275] Bluetooth: hci1: Opcode 0x0401 failed: -4 [ 619.720522][T11232] Bluetooth: hci1: command 0x0406 tx timeout [ 620.529290][T11298] veth0_vlan: left promiscuous mode [ 620.541935][T11298] veth0_vlan: entered promiscuous mode [ 623.913152][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.919518][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.961080][T11344] SELinux: Context Z;Ñ is not valid (left unmapped). [ 625.995677][ T30] audit: type=1400 audit(1748366368.956:703): avc: denied { create } for pid=11336 comm="syz.1.1261" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=5A3BD1 [ 626.280527][ T10] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 626.314671][ T30] audit: type=1400 audit(1748366368.956:704): avc: denied { associate } for pid=11336 comm="syz.1.1261" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=5A3BD1 [ 626.436700][T11349] netlink: 'syz.4.1265': attribute type 7 has an invalid length. [ 626.453604][ T10] usb 6-1: Using ep0 maxpacket: 8 [ 626.474867][ T10] usb 6-1: unable to get BOS descriptor or descriptor too short [ 626.662897][ T10] usb 6-1: config 8 has an invalid interface number: 255 but max is 0 [ 626.671728][ T10] usb 6-1: config 8 has no interface number 0 [ 626.675950][ T30] audit: type=1400 audit(1748366369.646:705): avc: denied { unlink } for pid=5818 comm="syz-executor" name="file0" dev="tmpfs" ino=1244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=5A3BD1 [ 626.678291][ T10] usb 6-1: config 8 interface 255 has no altsetting 0 [ 627.188459][ T10] usb 6-1: string descriptor 0 read error: -22 [ 627.195066][ T10] usb 6-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 627.252333][T11358] netlink: 292 bytes leftover after parsing attributes in process `syz.1.1267'. [ 627.261995][ T10] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 627.287488][T11358] macvlan0: entered promiscuous mode [ 627.321107][T11358] netlink: 'syz.1.1267': attribute type 1 has an invalid length. [ 627.335926][T11358] netlink: 'syz.1.1267': attribute type 2 has an invalid length. [ 627.411511][T11358] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 628.712910][ T10] eth%d: CATC EL1210A NetMate USB Ethernet at usb-dummy_hcd.5-1, 00:00:00:00:00:00. [ 628.908823][T11379] syz.4.1272: attempt to access beyond end of device [ 628.908823][T11379] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 628.922065][T11379] FAT-fs (loop9): unable to read boot sector [ 628.965884][ T30] audit: type=1400 audit(1748366371.876:706): avc: denied { mounton } for pid=11373 comm="syz.4.1272" path="/312/file0" dev="tmpfs" ino=1675 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 629.165848][T11378] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1272'. [ 629.178116][ T10] usb 6-1: USB disconnect, device number 5 [ 630.374605][T11381] No such timeout policy "syz0" [ 630.513356][T11392] netlink: 'syz.4.1275': attribute type 7 has an invalid length. [ 630.670163][T11396] netlink: 'syz.1.1276': attribute type 7 has an invalid length. [ 631.224619][T11402] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 632.381062][T10134] Bluetooth: hci2: command 0x0c1a tx timeout [ 633.055806][T11421] fuse: Bad value for 'fd' [ 634.086097][T11428] vivid-000: disconnect [ 635.686133][ T3025] Bluetooth: hci5: Frame reassembly failed (-84) [ 636.167093][T11446] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1291'. [ 637.791002][T11232] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 641.045489][T11488] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1302'. [ 641.460552][T11490] ubi: mtd0 is already attached to ubi31 [ 642.035167][T11503] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1304'. [ 642.174502][T11503] batadv_slave_0: entered promiscuous mode [ 642.181507][T11503] macvtap0: entered allmulticast mode [ 642.186938][T11503] batadv_slave_0: entered allmulticast mode [ 643.132380][ T30] audit: type=1400 audit(1748366385.936:707): avc: denied { getopt } for pid=11511 comm="syz.5.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 644.501189][ T9] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 644.564600][T11531] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1314'. [ 644.743280][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 644.812865][ T9] usb 2-1: config 70 has too many interfaces: 222, using maximum allowed: 32 [ 644.835202][ T9] usb 2-1: config 70 has 0 interfaces, different from the descriptor's value: 222 [ 644.856730][ T9] usb 2-1: New USB device found, idVendor=17cc, idProduct=1020, bcdDevice=b4.bf [ 644.951566][T11539] hub 8-0:1.0: USB hub found [ 644.956915][T11539] hub 8-0:1.0: 1 port detected [ 645.001068][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 645.433102][ T9] usb 2-1: Product: syz [ 645.439343][ T9] usb 2-1: Manufacturer: syz [ 645.447353][ T9] usb 2-1: SerialNumber: syz [ 645.876127][T11543] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1317'. [ 646.637313][ T10] usb 2-1: USB disconnect, device number 21 [ 650.844820][T11599] hub 8-0:1.0: USB hub found [ 650.851213][T11599] hub 8-0:1.0: 1 port detected [ 652.545640][ T30] audit: type=1800 audit(1748366395.406:708): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.1334" name="bus" dev="ramfs" ino=24047 res=0 errno=0 [ 653.756666][T11630] lo speed is unknown, defaulting to 1000 [ 653.764818][T11630] lo speed is unknown, defaulting to 1000 [ 653.771292][T11630] lo speed is unknown, defaulting to 1000 [ 653.935201][T11630] infiniband syz0: set down [ 653.940645][T11630] infiniband syz0: added lo [ 654.006711][T11042] lo speed is unknown, defaulting to 1000 [ 654.482929][T11630] RDS/IB: syz0: added [ 654.486960][T11630] smc: adding ib device syz0 with port count 1 [ 654.493194][T11630] smc: ib device syz0 port 1 has pnetid [ 654.499538][T11630] lo speed is unknown, defaulting to 1000 [ 654.586858][T11630] lo speed is unknown, defaulting to 1000 [ 654.670284][T11630] lo speed is unknown, defaulting to 1000 [ 654.752874][T11630] lo speed is unknown, defaulting to 1000 [ 654.836464][T11630] lo speed is unknown, defaulting to 1000 [ 654.963522][T11042] lo speed is unknown, defaulting to 1000 [ 656.042506][ T30] audit: type=1800 audit(1748366399.016:709): pid=11643 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.1345" name="nullb0" dev="tmpfs" ino=638 res=0 errno=0 [ 656.064319][ C0] vkms_vblank_simulate: vblank timer overrun [ 657.065219][T11657] hub 8-0:1.0: USB hub found [ 657.070901][T11657] hub 8-0:1.0: 1 port detected [ 659.137193][ T30] audit: type=1400 audit(1748366402.056:710): avc: denied { recv } for pid=11662 comm="syz.5.1351" saddr=10.128.0.169 src=43508 daddr=10.128.0.174 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 659.750931][T11028] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 660.143496][T11028] usb 1-1: Using ep0 maxpacket: 16 [ 660.227703][T11028] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 660.279886][T11028] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 660.401761][T11028] usb 1-1: config 0 has no interface number 0 [ 660.481284][T11720] usb usb8: usbfs: process 11720 (syz.5.1364) did not claim interface 0 before use [ 660.949611][T11028] usb 1-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28 [ 660.969573][T11028] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 660.978604][T11028] usb 1-1: Product: syz [ 660.983124][T11028] usb 1-1: Manufacturer: syz [ 660.987722][T11028] usb 1-1: SerialNumber: syz [ 661.415143][T11028] usb 1-1: config 0 descriptor?? [ 661.433072][T11028] usb 1-1: Found UVC 0.00 device syz (046c:14e8) [ 661.439438][T11028] usb 1-1: No valid video chain found. [ 662.212655][T11733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1354'. [ 662.751993][T11041] usb 1-1: USB disconnect, device number 8 [ 662.767939][T11724] netlink: 'syz.3.1356': attribute type 33 has an invalid length. [ 662.775848][T11724] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1356'. [ 664.830903][T11759] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1362'. [ 664.858618][T11759] openvswitch: netlink: Message has 4 unknown bytes. [ 667.698882][T11802] Lens B: ================= START STATUS ================= [ 667.706560][T11802] Lens B: Focus, Absolute: 0 [ 667.712349][T11802] Lens B: ================== END STATUS ================== [ 668.580367][T11801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 668.604821][T11803] xt_TPROXY: Can be used only with -p tcp or -p udp [ 668.667292][T11801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 668.825076][T11801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 671.664049][T11826] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 671.857872][T11826] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 671.866694][T11826] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 672.389415][ T30] audit: type=1400 audit(1748366415.356:711): avc: denied { bind } for pid=11842 comm="syz.1.1386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 672.667694][ T9] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 672.806371][T11843] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1386'. [ 672.852500][ T9] usb 6-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 672.861991][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 672.880798][ T9] gspca_main: mars-2.14.0 probing 093a:050f [ 673.843542][ T5823] Bluetooth: hci1: command 0x0406 tx timeout [ 673.901047][ T5823] Bluetooth: hci4: command 0x0406 tx timeout [ 673.907100][T11232] Bluetooth: hci2: command 0x0c1a tx timeout [ 675.508316][T11861] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1387'. [ 676.799177][T11886] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 676.842608][T11892] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 677.563348][T11037] usb 6-1: USB disconnect, device number 6 [ 679.264199][T11899] netlink: 'syz.3.1403': attribute type 21 has an invalid length. [ 679.272056][T11899] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1403'. [ 679.281121][T11899] netlink: 'syz.3.1403': attribute type 6 has an invalid length. [ 679.288823][T11899] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1403'. [ 679.703643][ T30] audit: type=1326 audit(1748366422.676:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 680.219918][ T30] audit: type=1326 audit(1748366422.676:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 680.382707][ T30] audit: type=1326 audit(1748366422.676:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 680.683224][ T30] audit: type=1326 audit(1748366422.676:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 680.723032][ T30] audit: type=1326 audit(1748366422.676:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 680.746418][ C0] vkms_vblank_simulate: vblank timer overrun [ 680.753805][ T30] audit: type=1326 audit(1748366422.676:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 681.622255][ T30] audit: type=1400 audit(1748366422.676:718): avc: denied { name_bind } for pid=11895 comm="syz.4.1399" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 682.041451][ T30] audit: type=1326 audit(1748366422.686:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec39185927 code=0x7ffc0000 [ 682.064739][ C0] vkms_vblank_simulate: vblank timer overrun [ 682.128760][ T30] audit: type=1326 audit(1748366422.686:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec3912ab39 code=0x7ffc0000 [ 682.326153][ T30] audit: type=1326 audit(1748366422.686:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.5.1400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fec3918e969 code=0x7ffc0000 [ 682.349565][ C0] vkms_vblank_simulate: vblank timer overrun [ 682.749871][T11948] bad cache= option: no%e [ 682.749871][T11948] [ 682.783172][T11948] CIFS: VFS: bad cache= option: no%e [ 684.541909][T11965] Unknown options in mask 5 [ 685.321085][T11028] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 685.361561][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.368082][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.666036][T11028] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 685.795669][T11028] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.861447][T11028] usb 6-1: Product: syz [ 685.892315][T11028] usb 6-1: Manufacturer: syz [ 686.103364][T11028] usb 6-1: SerialNumber: syz [ 686.132194][T11028] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 686.314089][ T5865] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 687.483402][T11990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 687.492342][T11990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 687.595846][ T5865] usb 6-1: Service connection timeout for: 256 [ 687.954566][ T5865] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 688.300317][T11997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1423'. [ 688.593904][ T5865] ath9k_htc: Failed to initialize the device [ 688.790276][ T5865] usb 6-1: ath9k_htc: USB layer deinitialized [ 688.917054][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 688.917070][ T30] audit: type=1400 audit(1748366431.886:747): avc: denied { read } for pid=11998 comm="syz.1.1424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 688.964159][T11028] usb 6-1: USB disconnect, device number 7 [ 693.197127][ T30] audit: type=1326 audit(1748366435.256:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.620930][ T30] audit: type=1326 audit(1748366435.256:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.663605][ T30] audit: type=1326 audit(1748366435.256:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.691042][ T30] audit: type=1326 audit(1748366435.256:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.714400][ C0] vkms_vblank_simulate: vblank timer overrun [ 693.723134][ T30] audit: type=1326 audit(1748366435.256:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.746470][ C0] vkms_vblank_simulate: vblank timer overrun [ 693.754822][ T30] audit: type=1326 audit(1748366435.256:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.778199][ C0] vkms_vblank_simulate: vblank timer overrun [ 693.784411][ T30] audit: type=1326 audit(1748366435.256:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.808955][ T30] audit: type=1326 audit(1748366435.256:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.832320][ C0] vkms_vblank_simulate: vblank timer overrun [ 693.960403][ T30] audit: type=1326 audit(1748366435.256:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 693.965866][T12040] overlayfs: failed to clone upperpath [ 693.984368][ T30] audit: type=1326 audit(1748366435.256:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 694.445708][ T30] audit: type=1326 audit(1748366435.256:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 694.492426][ T30] audit: type=1326 audit(1748366435.256:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 694.675560][ T30] audit: type=1326 audit(1748366435.256:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 694.938250][ T30] audit: type=1326 audit(1748366435.256:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 694.995064][ T30] audit: type=1326 audit(1748366435.256:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 695.031878][ T30] audit: type=1326 audit(1748366435.256:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 695.119773][ T30] audit: type=1326 audit(1748366435.266:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 695.288231][ T30] audit: type=1326 audit(1748366435.266:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12025 comm="syz.0.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa549b8e969 code=0x7fc00000 [ 699.030711][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.100612][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.158020][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.197081][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.222041][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.246394][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.264102][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.282833][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.314294][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.395813][T12092] netlink: 'syz.0.1446': attribute type 7 has an invalid length. [ 699.498560][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 699.998118][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 700.020915][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 700.028378][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 700.050956][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 700.058474][T11028] hid-generic 009C:0008:0003.0007: unknown main item tag 0x0 [ 700.167378][T11028] hid-generic 009C:0008:0003.0007: hidraw0: HID v0.05 Device [syz1] on syz0 [ 701.323569][T12102] netlink: 'syz.0.1447': attribute type 7 has an invalid length. [ 701.355741][T12097] fido_id[12097]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 701.547845][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 701.547860][ T30] audit: type=1400 audit(1748366444.516:814): avc: denied { create } for pid=12119 comm="syz.3.1452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 701.679566][T12124] veth0_vlan: entered allmulticast mode [ 701.948614][T12132] xt_TPROXY: Can be used only with -p tcp or -p udp [ 702.047827][T12136] netlink: 'syz.4.1458': attribute type 7 has an invalid length. [ 704.405203][T12161] netlink: 'syz.4.1461': attribute type 10 has an invalid length. [ 704.415180][T12161] netlink: 55 bytes leftover after parsing attributes in process `syz.4.1461'. [ 705.746867][T12167] lo speed is unknown, defaulting to 1000 [ 706.935312][ T30] audit: type=1400 audit(1748366449.756:815): avc: denied { mounton } for pid=12174 comm="syz.0.1467" path="/267/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 708.970977][T12164] lo speed is unknown, defaulting to 1000 [ 711.237152][ T30] audit: type=1400 audit(1748366453.826:816): avc: denied { map } for pid=12209 comm="syz.4.1476" path="socket:[25901]" dev="sockfs" ino=25901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 711.255422][T12220] netlink: 'syz.5.1477': attribute type 7 has an invalid length. [ 713.574739][T12246] Cannot find add_set index 1 as target [ 713.894645][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1482'. [ 713.903746][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1482'. [ 713.915103][T12248] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1482'. [ 716.790073][T12269] netlink: 'syz.1.1488': attribute type 7 has an invalid length. [ 717.155235][T12275] netlink: 'syz.4.1490': attribute type 7 has an invalid length. [ 717.358714][T12281] hub 8-0:1.0: USB hub found [ 717.371049][T12281] hub 8-0:1.0: 1 port detected [ 719.340352][T12290] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1492'. [ 719.809941][T12296] /dev/nullb0: Can't lookup blockdev [ 720.655617][T12303] befs: (nbd1): No write support. Marking filesystem read-only [ 720.664697][T12303] syz.1.1496: attempt to access beyond end of device [ 720.664697][T12303] nbd1: rw=0, sector=0, nr_sectors = 2 limit=0 [ 721.035773][T12305] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1495'. [ 721.074106][T12305] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1495'. [ 721.105542][T12305] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1495'. [ 722.344859][T12326] netlink: 'syz.5.1501': attribute type 7 has an invalid length. [ 722.416792][ T30] audit: type=1804 audit(1748366465.386:817): pid=12321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.1500" name="file0" dev="tmpfs" ino=1927 res=1 errno=0 [ 722.511418][T12321] ref_ctr increment failed for inode: 0x787 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8880336f35c0 [ 722.682640][T12320] uprobe: syz.4.1500:12320 failed to unregister, leaking uprobe [ 725.510553][T12357] netlink: 'syz.3.1509': attribute type 1 has an invalid length. [ 725.524576][T12357] netlink: 'syz.3.1509': attribute type 2 has an invalid length. [ 725.544479][T12357] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1509'. [ 726.201379][T11708] Bluetooth: hci5: Frame reassembly failed (-84) [ 727.426349][T12383] netlink: 'syz.0.1514': attribute type 4 has an invalid length. [ 728.071019][T11232] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 728.283387][T12385] netlink: 'syz.1.1516': attribute type 21 has an invalid length. [ 728.291761][T12385] IPv6: NLM_F_CREATE should be specified when creating new route [ 728.383584][T12393] syz.0.1518: attempt to access beyond end of device [ 728.383584][T12393] nbd0: rw=0, sector=16, nr_sectors = 1 limit=0 [ 728.396889][T12393] qnx6: unable to read the first superblock [ 728.403580][T12393] syz.0.1518: attempt to access beyond end of device [ 728.403580][T12393] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 728.416511][T12393] qnx6: unable to read the first superblock [ 728.422447][T12393] qnx6: unable to read the first superblock [ 729.067279][T12403] batadv_slave_1: entered promiscuous mode [ 729.427840][T12404] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1519'. [ 729.673714][T12396] batadv_slave_1: left promiscuous mode [ 730.130183][T12409] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1522'. [ 734.203370][ T30] audit: type=1400 audit(1748366477.166:818): avc: denied { compute_member } for pid=12451 comm="syz.0.1534" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 735.322524][T12461] overlayfs: failed to clone upperpath [ 735.780749][T12473] Mount JFS Failure: -22 [ 736.554201][T12486] SELinux: Context system_u:object_r:var_auth_t:s0 is not valid (left unmapped). [ 736.724687][ T30] audit: type=1400 audit(1748366479.546:819): avc: denied { relabelto } for pid=12485 comm="syz.1.1545" name="syz1" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:var_auth_t:s0" [ 736.738403][T12493] overlayfs: failed to resolve './file0': -2 [ 736.755383][ T30] audit: type=1400 audit(1748366479.546:820): avc: denied { associate } for pid=12485 comm="syz.1.1545" name="syz1" dev="cgroup2" ino=38 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_auth_t:s0" [ 737.965427][T12493] mac80211_hwsim hwsim11 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 742.023126][ T1336] wlan1: Trigger new scan to find an IBSS to join [ 742.383634][ T30] audit: type=1400 audit(1748366485.346:821): avc: denied { lock } for pid=12543 comm="syz.4.1560" path="socket:[26326]" dev="sockfs" ino=26326 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 742.891521][T12550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12550 comm=syz.0.1558 [ 742.944615][T12550] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1558'. [ 744.259768][ T30] audit: type=1400 audit(1748366487.226:822): avc: denied { create } for pid=12565 comm="syz.5.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 744.527259][ T30] audit: type=1400 audit(1748366487.226:823): avc: denied { map_create } for pid=12565 comm="syz.5.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 744.740905][ T30] audit: type=1400 audit(1748366487.226:824): avc: denied { prog_load } for pid=12565 comm="syz.5.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 744.767249][T12569] sp0: Synchronizing with TNC [ 745.231991][ T30] audit: type=1400 audit(1748366487.226:825): avc: denied { bpf } for pid=12565 comm="syz.5.1564" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 745.264125][ T30] audit: type=1400 audit(1748366487.226:826): avc: denied { mount } for pid=12565 comm="syz.5.1564" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 745.298532][ T30] audit: type=1400 audit(1748366487.286:827): avc: denied { recv } for pid=12565 comm="syz.5.1564" saddr=10.128.0.169 src=30006 daddr=10.128.0.174 dest=48608 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 745.328063][ T30] audit: type=1400 audit(1748366487.496:828): avc: denied { read write } for pid=5808 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 745.359637][ T30] audit: type=1400 audit(1748366487.496:829): avc: denied { open } for pid=5808 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 745.385839][ T30] audit: type=1400 audit(1748366487.496:830): avc: denied { ioctl } for pid=5808 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 746.159619][T12587] lo speed is unknown, defaulting to 1000 [ 746.381991][T11706] wlan1: Trigger new scan to find an IBSS to join [ 746.426769][T11042] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 746.784759][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.974220][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.003159][T12569] [U] è [ 748.058290][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 748.058302][ T30] audit: type=1400 audit(1748366490.656:863): avc: denied { read } for pid=12602 comm="syz.1.1571" dev="nsfs" ino=4026533081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 748.097560][ T30] audit: type=1400 audit(1748366490.656:864): avc: denied { open } for pid=12602 comm="syz.1.1571" path="net:[4026533081]" dev="nsfs" ino=4026533081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 748.122014][ T30] audit: type=1400 audit(1748366490.656:865): avc: denied { create } for pid=12602 comm="syz.1.1571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 748.141468][ C1] vkms_vblank_simulate: vblank timer overrun [ 748.156573][ T30] audit: type=1400 audit(1748366490.666:866): avc: denied { connect } for pid=12602 comm="syz.1.1571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 748.176199][ C1] vkms_vblank_simulate: vblank timer overrun [ 748.187490][ T30] audit: type=1400 audit(1748366490.666:867): avc: denied { append } for pid=12602 comm="syz.1.1571" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 748.210852][ C1] vkms_vblank_simulate: vblank timer overrun [ 748.226968][ T30] audit: type=1400 audit(1748366490.666:868): avc: denied { read append } for pid=12602 comm="syz.1.1571" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 748.487543][T12612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1572'. [ 749.164511][ T30] audit: type=1400 audit(1748366490.666:869): avc: denied { open } for pid=12602 comm="syz.1.1571" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 749.226336][ T30] audit: type=1400 audit(1748366491.226:870): avc: denied { create } for pid=12608 comm="syz.4.1572" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 749.257784][T11706] wlan1: Creating new IBSS network, BSSID 00:8d:ff:ff:00:00 [ 749.459430][ T30] audit: type=1400 audit(1748366491.536:871): avc: denied { accept } for pid=12608 comm="syz.4.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 750.059933][T12614] lo speed is unknown, defaulting to 1000 [ 750.321367][ T30] audit: type=1400 audit(1748366492.276:872): avc: denied { unlink } for pid=5809 comm="syz-executor" name="file0" dev="tmpfs" ino=2018 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 750.558179][T12622] can0: slcan on ptm0. [ 751.072043][T12636] delete_channel: no stack [ 751.865946][T12625] random: crng reseeded on system resumption [ 752.313396][T12651] siw: device registration error -23 [ 752.329135][T12651] smc: removing ib device syz! [ 752.401188][T12652] batadv_slave_0: mtu less than device minimum [ 753.129621][T12651] ------------[ cut here ]------------ [ 753.135114][T12651] WARNING: CPU: 1 PID: 12651 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 753.145884][T12651] Modules linked in: [ 753.149920][T12651] CPU: 1 UID: 0 PID: 12651 Comm: syz.5.1581 Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 PREEMPT(full) [ 753.161629][T12651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 753.171747][T12651] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 753.177186][T12651] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 d5 7f 12 f9 e8 d0 7f 12 f9 90 <0f> 0b 90 5b e9 c6 7f 12 f9 e8 41 c8 78 f9 eb da 66 66 2e 0f 1f 84 [ 753.196984][T12651] RSP: 0018:ffffc90014e6f1b0 EFLAGS: 00010246 [ 753.203065][T12651] RAX: 0000000000080000 RBX: ffff88805d659320 RCX: ffffc9001bc91000 [ 753.211028][T12651] RDX: 0000000000080000 RSI: ffffffff88a8f040 RDI: ffff88805d6593a0 [ 753.218975][T12651] RBP: ffffffff88a75670 R08: 0000000000000005 R09: 0000000000000001 [ 753.226939][T12651] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88805d658668 [ 753.234920][T12651] R13: ffff88805d657fe0 R14: ffff88805d657fe0 R15: ffff88805d659080 [ 753.242994][T12651] FS: 00007fec39f2c6c0(0000) GS:ffff888124aa6000(0000) knlGS:0000000000000000 [ 753.251979][T12651] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 753.258555][T12651] CR2: 00002000000b0030 CR3: 0000000033ab0000 CR4: 00000000003526f0 [ 753.266531][T12651] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 753.274562][T12651] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 753.282544][T12651] Call Trace: [ 753.285797][T12651] [ 753.288707][T12651] rxe_dealloc+0x25/0xc0 [ 753.292946][T12651] ib_dealloc_device+0x46/0x230 [ 753.297776][T12651] __ib_unregister_device+0x396/0x480 [ 753.303139][T12651] ib_unregister_device_and_put+0x5a/0x80 [ 753.308854][T12651] nldev_dellink+0x21f/0x320 [ 753.313459][T12651] ? __pfx_nldev_dellink+0x10/0x10 [ 753.318588][T12651] ? cap_capable+0xb3/0x250 [ 753.323107][T12651] ? bpf_lsm_capable+0x9/0x10 [ 753.327772][T12651] ? security_capable+0x7e/0x260 [ 753.332714][T12651] ? ns_capable+0xd7/0x110 [ 753.337108][T12651] ? __pfx_nldev_dellink+0x10/0x10 [ 753.342274][T12651] rdma_nl_rcv_msg+0x387/0x6e0 [ 753.347031][T12651] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 753.352319][T12651] ? __pfx___schedule+0x10/0x10 [ 753.357151][T12651] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 753.363555][T12651] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 753.370475][T12651] ? netlink_deliver_tap+0x1ae/0xd30 [ 753.375812][T12651] ? is_vmalloc_addr+0x86/0xa0 [ 753.380565][T12651] netlink_unicast+0x53d/0x7f0 [ 753.385318][T12651] ? __pfx_netlink_unicast+0x10/0x10 [ 753.390583][T12651] netlink_sendmsg+0x8d1/0xdd0 [ 753.395352][T12651] ? __pfx_netlink_sendmsg+0x10/0x10 [ 753.400617][T12651] ____sys_sendmsg+0xa95/0xc70 [ 753.405387][T12651] ? copy_msghdr_from_user+0x10a/0x160 [ 753.410846][T12651] ? __pfx_____sys_sendmsg+0x10/0x10 [ 753.416132][T12651] ? __pfx_futex_wake_mark+0x10/0x10 [ 753.421432][T12651] ___sys_sendmsg+0x134/0x1d0 [ 753.426090][T12651] ? __pfx____sys_sendmsg+0x10/0x10 [ 753.431272][T12651] ? __lock_acquire+0x622/0x1c90 [ 753.436206][T12651] __sys_sendmsg+0x16d/0x220 [ 753.440778][T12651] ? __pfx___sys_sendmsg+0x10/0x10 [ 753.445888][T12651] ? __x64_sys_futex+0x1e0/0x4c0 [ 753.450811][T12651] do_syscall_64+0xcd/0x4c0 [ 753.455337][T12651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 753.461321][T12651] RIP: 0033:0x7fec3918e969 [ 753.465709][T12651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 753.485376][T12651] RSP: 002b:00007fec39f2c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 753.493781][T12651] RAX: ffffffffffffffda RBX: 00007fec393b6160 RCX: 00007fec3918e969 [ 753.501742][T12651] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000008 [ 753.509687][T12651] RBP: 00007fec39210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 753.517647][T12651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 753.525616][T12651] R13: 0000000000000000 R14: 00007fec393b6160 R15: 00007ffeb14b7848 [ 753.533594][T12651] [ 753.536600][T12651] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 753.543866][T12651] CPU: 1 UID: 0 PID: 12651 Comm: syz.5.1581 Not tainted 6.15.0-syzkaller-02148-g44ed0f35df34 #0 PREEMPT(full) [ 753.555552][T12651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 753.565580][T12651] Call Trace: [ 753.568842][T12651] [ 753.571752][T12651] dump_stack_lvl+0x3d/0x1f0 [ 753.576323][T12651] panic+0x71c/0x800 [ 753.580199][T12651] ? __pfx_panic+0x10/0x10 [ 753.584592][T12651] ? show_trace_log_lvl+0x29b/0x3e0 [ 753.589774][T12651] ? rxe_pool_cleanup+0x41/0x60 [ 753.594597][T12651] check_panic_on_warn+0xab/0xb0 [ 753.599514][T12651] __warn+0xf6/0x3c0 [ 753.603387][T12651] ? rxe_pool_cleanup+0x41/0x60 [ 753.608209][T12651] report_bug+0x3c3/0x580 [ 753.612518][T12651] ? rxe_pool_cleanup+0x41/0x60 [ 753.617398][T12651] handle_bug+0x184/0x210 [ 753.621755][T12651] exc_invalid_op+0x17/0x50 [ 753.626246][T12651] asm_exc_invalid_op+0x1a/0x20 [ 753.631073][T12651] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 753.636521][T12651] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 d5 7f 12 f9 e8 d0 7f 12 f9 90 <0f> 0b 90 5b e9 c6 7f 12 f9 e8 41 c8 78 f9 eb da 66 66 2e 0f 1f 84 [ 753.656113][T12651] RSP: 0018:ffffc90014e6f1b0 EFLAGS: 00010246 [ 753.662157][T12651] RAX: 0000000000080000 RBX: ffff88805d659320 RCX: ffffc9001bc91000 [ 753.670101][T12651] RDX: 0000000000080000 RSI: ffffffff88a8f040 RDI: ffff88805d6593a0 [ 753.678044][T12651] RBP: ffffffff88a75670 R08: 0000000000000005 R09: 0000000000000001 [ 753.685988][T12651] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88805d658668 [ 753.693944][T12651] R13: ffff88805d657fe0 R14: ffff88805d657fe0 R15: ffff88805d659080 [ 753.701898][T12651] ? __pfx_rxe_dealloc+0x10/0x10 [ 753.706817][T12651] ? rxe_pool_cleanup+0x40/0x60 [ 753.711657][T12651] rxe_dealloc+0x25/0xc0 [ 753.715876][T12651] ib_dealloc_device+0x46/0x230 [ 753.720707][T12651] __ib_unregister_device+0x396/0x480 [ 753.726067][T12651] ib_unregister_device_and_put+0x5a/0x80 [ 753.731767][T12651] nldev_dellink+0x21f/0x320 [ 753.736334][T12651] ? __pfx_nldev_dellink+0x10/0x10 [ 753.741500][T12651] ? cap_capable+0xb3/0x250 [ 753.746012][T12651] ? bpf_lsm_capable+0x9/0x10 [ 753.750709][T12651] ? security_capable+0x7e/0x260 [ 753.755627][T12651] ? ns_capable+0xd7/0x110 [ 753.760018][T12651] ? __pfx_nldev_dellink+0x10/0x10 [ 753.765107][T12651] rdma_nl_rcv_msg+0x387/0x6e0 [ 753.769849][T12651] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 753.775124][T12651] ? __pfx___schedule+0x10/0x10 [ 753.779960][T12651] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 753.786366][T12651] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 753.793297][T12651] ? netlink_deliver_tap+0x1ae/0xd30 [ 753.798567][T12651] ? is_vmalloc_addr+0x86/0xa0 [ 753.803308][T12651] netlink_unicast+0x53d/0x7f0 [ 753.808061][T12651] ? __pfx_netlink_unicast+0x10/0x10 [ 753.813330][T12651] netlink_sendmsg+0x8d1/0xdd0 [ 753.818074][T12651] ? __pfx_netlink_sendmsg+0x10/0x10 [ 753.823349][T12651] ____sys_sendmsg+0xa95/0xc70 [ 753.828092][T12651] ? copy_msghdr_from_user+0x10a/0x160 [ 753.833525][T12651] ? __pfx_____sys_sendmsg+0x10/0x10 [ 753.838789][T12651] ? __pfx_futex_wake_mark+0x10/0x10 [ 753.844067][T12651] ___sys_sendmsg+0x134/0x1d0 [ 753.848726][T12651] ? __pfx____sys_sendmsg+0x10/0x10 [ 753.853895][T12651] ? __lock_acquire+0x622/0x1c90 [ 753.858825][T12651] __sys_sendmsg+0x16d/0x220 [ 753.863389][T12651] ? __pfx___sys_sendmsg+0x10/0x10 [ 753.868477][T12651] ? __x64_sys_futex+0x1e0/0x4c0 [ 753.873397][T12651] do_syscall_64+0xcd/0x4c0 [ 753.877877][T12651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 753.883741][T12651] RIP: 0033:0x7fec3918e969 [ 753.888140][T12651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 753.907734][T12651] RSP: 002b:00007fec39f2c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 753.916125][T12651] RAX: ffffffffffffffda RBX: 00007fec393b6160 RCX: 00007fec3918e969 [ 753.924074][T12651] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000008 [ 753.932021][T12651] RBP: 00007fec39210ab1 R08: 0000000000000000 R09: 0000000000000000 [ 753.939962][T12651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 753.947907][T12651] R13: 0000000000000000 R14: 00007fec393b6160 R15: 00007ffeb14b7848 [ 753.955876][T12651] [ 753.959074][T12651] Kernel Offset: disabled [ 753.963379][T12651] Rebooting in 86400 seconds..