last executing test programs: 7m31.803701602s ago: executing program 1 (id=696): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="4dc07f947163300c", 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getpeername$inet(r2, &(0x7f0000000300)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) 7m31.654968393s ago: executing program 1 (id=697): timer_create(0x0, &(0x7f0000000000)={0x0, 0x21}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @random="dba57c9e06f7"}, 0x10) 7m31.122175094s ago: executing program 1 (id=699): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) close(0x3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x2000000000, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x2000, 0x7, 0x0, 0x0, 0xf0ec, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000001c0)='./file0/file0\x00', 0x1800, 0x0) dup3(r1, r0, 0x0) 7m28.482344685s ago: executing program 1 (id=701): r0 = syz_open_dev$dri(0x0, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)={0xe0000000}) 7m28.043371469s ago: executing program 1 (id=704): r0 = syz_io_uring_setup(0x4cef, &(0x7f0000000000)={0x0, 0x949, 0x100, 0x1, 0x2aa}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0xb516, 0xc2de, 0x8, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 7m25.694931179s ago: executing program 1 (id=708): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x2002) 6m40.437949626s ago: executing program 32 (id=708): r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x2002) 33.607762333s ago: executing program 0 (id=1357): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={0xffffffffffffffff, 0xe0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001240)=[0x0], 0x0, 0xca, &(0x7f0000001280)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000012c0), &(0x7f0000001300), 0x8, 0x52, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000014c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5, 0xef6}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xf, 0x13, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x113a}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x2}, @ldst={0x0, 0x1, 0x0, 0x8, 0x2, 0x2}, @alu={0x4, 0x1, 0x9, 0x8, 0x4, 0xffffffffffffffff, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x41000, 0x60, '\x00', 0x0, @fallback=0x31, r1, 0x8, &(0x7f0000001140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x3, 0xd, 0xc2bc}, 0x10, r2, r3, 0x3, 0x0, &(0x7f0000001500)=[{0x2, 0x1, 0x7, 0x8}, {0x1, 0x4, 0x1, 0xc}, {0x3, 0x1, 0xf, 0x7}], 0x10, 0x5, @void, @value}, 0x94) r4 = openat$urandom(0xffffff9c, &(0x7f0000001600), 0x40040, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001640)="1c4dcc4c2206a84cf5750fe87ea12b98603b73f072fcade685b053de225ccaa9ea8fe4b151ab7d096d5fced19244c4786ae4b61e09325040", 0x38, 0x0, &(0x7f0000001680)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x101}, 0x1c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001980)={&(0x7f00000016c0)="c9b4ce1f057d3fc6f8cee2755c98b05b3816b637d88f3c432e41bfccc1f3ba2748a62c38ef31b8b745fc1ef7089b8d48989a6e6af96b21a725fa879492e51c95ff537fc64389427f18e2e88f442a39e7dc14f068e2c80f87f73df778d735ec38579fb075dfb90ac6b21c4bf26fb365913b3821ea2b1a1834c2288227d1795fd08883d86acf33509c0ae9d04f62db6b5c1ef3a5a4ce6a1966ca993fb2916634f38db81134baf9312c4b354b11b91e9c12d9869281dfe9", &(0x7f0000001780)=""/154, &(0x7f0000001840)="94e28bd1694dd18024d089cee3e73aaa424e7c43ed5b5037bc4d067aa652c20c2a", &(0x7f0000001880)="06fa21b19cd9f11e578b5b5056c920cb99e1e7387a8c551f34af209ba4a28654b11e4b5f2f52cbd720fccc834d0f79b4f007332a86db4b73552b1f146f56e282ebab4b69c82b20f00976f7be6d8b093df6734938aa737d8fda665a4636aaee4ca0d3209a16f0b79c4e6363962ce03a8a90d444bafca6b20fb828dc97ef58dec156bdfe120c336382a043193b9799e0122c1d4123ed97fffdf711b617ba2ae53d188c501ffdaf3bf067cc311505486a7aa73f5cd9c21140d3844a230ea142e7b243d5e905a69c53de830fb1769a07fd109f22160b8f038d880bee6c70666eab8b755ca6a4fc87e45d49c204d5840d0b3df99e65", 0xfffffffc, r1}, 0x38) bind(r0, &(0x7f00000019c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-arm64\x00'}, 0x80) r5 = openat$vnet(0xffffff9c, &(0x7f0000001a40), 0x2, 0x0) ioctl$VHOST_VDPA_GET_AS_NUM(r5, 0x8004af7a, &(0x7f0000001a80)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001ac0)=0x0) r7 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_WAITACTIVE(r7, 0x5607) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$FICLONE(r4, 0x40049409, r1) r8 = accept$inet(r3, 0x0, &(0x7f0000001b00)) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000001b80)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000001b40)='pimreg\x00', 0x6, 0xe8}) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r5, 0x8002f515, &(0x7f0000001c00)) r9 = syz_open_procfs$pagemap(r6, &(0x7f0000001c40)) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000001c80)={0x0, 0x2, 0x8, 0x6}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x14, 0x7, 0x1, 0x202, 0x0, 0x0, {0x5, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r8, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r10 = syz_open_dev$sndpcmp(&(0x7f00000021c0), 0x7, 0x1) ioctl$EXT4_IOC_GETSTATE(r10, 0x40046629, &(0x7f0000002200)) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000002240)={0x0, r3, 0x4, 0x72, 0x1, 0x3}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) recvmsg(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f0000002280), 0x80, &(0x7f0000003680)=[{&(0x7f0000002300)=""/135, 0x87}, {&(0x7f00000023c0)=""/137, 0x89}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/215, 0xd7}, {&(0x7f0000003580)=""/13, 0xd}, {&(0x7f00000035c0)=""/35, 0x23}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/2, 0x2}], 0x8, &(0x7f00000036c0)=""/8, 0x8}, 0x0) accept4$inet(r3, 0x0, &(0x7f0000003740), 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r11, &(0x7f0000003880)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0xf5609935003809cd}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x1c, 0x0, 0xc00, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6}, 0x14) 31.54994841s ago: executing program 0 (id=1358): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$iommufd(0xffffff9c, &(0x7f0000000080), 0x280c0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x80000) socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xc8, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000040}, 0x20044040) 29.953914852s ago: executing program 0 (id=1359): r0 = socket(0x2a, 0x4, 0x2) r1 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f00000020c0)={0x18, 0x24, r2, {0x2}}, 0x18) r5 = semget(0x1, 0xb, 0x10) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000002100)={{}, "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"}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003100)={'pim6reg\x00', {0x2, 0x4e23, @loopback}}) write$9p(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x1c, r6, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000003300)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003340)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000003440)={{0x2, r3, r4, r3, r4, 0x2, 0x7}, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1b}) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000003480)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003500)="d766f6933457908c81eb8cb6cc49d55fd8fe3ce1d694c040c021f36c0e876f8187f15e9252e14fcb68f3dd288cde909b7fc0dd473aa3fd5adce7a0727501616f1ead35b87a1a378a", 0x48}, {&(0x7f0000003580)="9fb314787891ae60b22e337330a12c1baaf83eb121524ace4036a3d4ee805a632aa20bf2a96aaab78ad1820b6c4cf4e770d02822a4d69d873058446ad0c8e586c2abee1cdbfaaee6f0c11ebd9360d7ac072beb5a6e0b0d127d0ad17d098d68de5a834af698bcc84f59954d6d81b928ee0f0b520a37a4d3b7f0bfff0146378aeb5c92ef8863eb617f381de1a61adcb7b0f1ecf4213fbb34959aec6bdf543515a7854420177e3c1df18e9f72c812b943c206dca8eb9081be88db0a41d9d5eaa28bc930839936edb40c71e6f9fea4d5c3b5a48a3b4e33ff30dba5f532eb41d865364af8ae656355bce6846d12769e3dc380879b20201069af", 0xf7}, {&(0x7f0000003680)="4e59e0255777738d321eed3311a27d5f", 0x10}], 0x3}, 0x20000000) write$FUSE_NOTIFY_RESEND(r1, &(0x7f0000003880)={0x14}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000003b40)={{0x77359400}}, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mq_timedsend(0xffffffffffffffff, &(0x7f0000003b80)="fcf906f35ff2e2acc56dfadd894d41e36933d2581dce33d221286dd7c0", 0x1d, 0x6, &(0x7f0000003bc0)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000003c00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) mkdirat$cgroup(r7, &(0x7f0000003c40)='syz1\x00', 0x1ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003d00)={{r7}, &(0x7f0000003c80), &(0x7f0000003cc0)}, 0x20) 26.914201134s ago: executing program 2 (id=1360): r0 = socket$kcm(0x29, 0x6, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x850}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4008095) r4 = syz_open_dev$dri(&(0x7f0000000140), 0xe, 0x12d800) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r4, 0xc01064c1, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000200)={r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r6, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000000280)={0x1, 0xea2c}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r8, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)={0x4bc, 0x0, 0x5, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [{{0x254, 0x1, {{0x2, 0x80000001}, 0x9, 0xfb, 0x400, 0x7, 0xa, 'syz0\x00', "b134f9983388dfa0ab200a8bd45cce12d40511b09467f854af378e0cc9fd05c1", "28514f2f626462d39bccdaa60bf9afbb07458e3cdcb0ce82d8993ddc964c0389", [{0xfc70, 0x5, {0x0, 0x3}}, {0x6, 0x6, {0x1, 0x5e7f}}, {0x81, 0x0, {0x1, 0x3a}}, {0x0, 0x1, {0x2, 0x3}}, {0x0, 0x0, {0x0, 0x2}}, {0x8, 0x4, {0x1, 0x9a3}}, {0x1, 0x2, {0x3, 0x8000}}, {0x5, 0x7c45, {0x1, 0x6}}, {0x8000, 0x6, {0x1, 0x8}}, {0x7, 0x1, {0x0, 0x101}}, {0x0, 0x7, {0x3}}, {0x8, 0xf, {0x3, 0xa}}, {0x4, 0x2, {0x2}}, {0x400, 0x1, {0x2, 0xffffffff}}, {0xc32, 0x1, {0x2, 0x101}}, {0x6, 0x800, {0x2, 0x5}}, {0x6, 0x1, {0x3, 0x7}}, {0x0, 0xfffe, {0x0, 0x1}}, {0xd, 0x447, {0x3, 0x2}}, {0x0, 0x0, {0x0, 0x7ff}}, {0x5e7, 0xff, {0x0, 0x49}}, {0x4, 0x0, {0x3, 0x7}}, {0x5, 0x4, {0x2, 0x5}}, {0xca2c, 0x0, {0x1, 0x9}}, {0xb, 0xfffe, {0x3}}, {0x1000, 0x2, {0x3, 0x3}}, {0x8, 0x8001, {0x1, 0x4}}, {0xfe01, 0x8001, {0x0, 0x4}}, {0x2, 0x4, {0x0, 0x9}}, {0xf669, 0x2, {0x1, 0x4456}}, {0x4, 0x4, {0x3}}, {0x8000, 0x10, {0x0, 0x9}}, {0x1, 0x2000, {0x3, 0x5}}, {0x8000, 0x1, {0x0, 0x4}}, {0x12, 0xc11, {0x1, 0x7fff}}, {0x6, 0x1, {0x0, 0x8}}, {0x10, 0x1, {0x1, 0x1}}, {0xf, 0x7}, {0x4, 0x5, {0x2, 0x1ff}}, {0x80, 0x8, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0x1a, 0x8, 0x3, 0x2, 0x8, 'syz0\x00', "ff66ad2316ae0a9e0865368f1cd878a3e2997f1910d836ca843936ea0281546f", "623ddab8eaf78021d243388ded3bc51cd244e2e64d3ce3013779c172df5909a3", [{0x6, 0x8, {0x1, 0x4a8fd9f6}}, {0x6, 0x0, {0x2, 0x400}}, {0x7edd, 0x9, {0x2, 0x3}}, {0x800, 0x6, {0x1, 0x7}}, {0x4, 0x8, {0x0, 0x2}}, {0xffff, 0x0, {0x2, 0x3}}, {0x1, 0x4, {0x1, 0x8}}, {0xf9a, 0x5, {0x2, 0x200}}, {0x82e, 0xd, {0x0, 0x8}}, {0x9, 0xffff, {0x2, 0xf}}, {0x9, 0x8, {0x3, 0x1a}}, {0x5, 0x200, {0x0, 0xb}}, {0xb0b2, 0x0, {0x2, 0x7}}, {0x7fff, 0x4, {0x1, 0x12000000}}, {0x3, 0x6, {0x2, 0x1ff}}, {0x81, 0xffff, {0x2, 0xffffffff}}, {0x4, 0x6, {0x3}}, {0x4, 0x2, {0x1, 0x7}}, {0xc36, 0xfd, {0x0, 0x3}}, {0x8c6d, 0x5, {0x1, 0x6}}, {0x1, 0x5, {0x0, 0x1}}, {0x8, 0xffff, {0x1, 0xfa22}}, {0x8, 0x4, {0x1, 0x3}}, {0x5, 0x8, {0x0, 0x80000000}}, {0x800, 0x7, {0x2, 0x6}}, {0x7, 0xc, {0x2, 0xae}}, {0x3c37, 0x4, {0x2, 0xfffffffd}}, {0x8, 0x17, {0x3, 0x8}}, {0x6d, 0x800, {0x3, 0x2}}, {0x8, 0x4, {0x1}}, {0x0, 0x1, {0x3, 0xa48}}, {0xffe1, 0x8, {0x2, 0x5}}, {0x3, 0x3, {0x1, 0x1}}, {0xd4c1, 0x4, {0x0, 0x7}}, {0x5, 0x3ff, {0x1}}, {0x3, 0x10, {0x0, 0x3}}, {0x1, 0x5, {0x0, 0x2}}, {0xd, 0x76fb, {0x2, 0x9}}, {0x4, 0x1000, {0x3, 0x53091e2c}}, {0x7, 0x3, {0x3, 0xfffffffe}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x40094}, 0x4000804) r9 = syz_socket_connect_nvme_tcp() ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000840)={0x7fff, 0x8001, 0xb, 0x100, 0x8}) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4010040}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x154, 0xa, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5a93}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x76b}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x101}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x97}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8000000000000000}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xf}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c181) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x25cdc000) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x6) r10 = openat$sndtimer(0xffffff9c, &(0x7f0000000ac0), 0x101400) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r10, 0x40505412, &(0x7f0000000b00)={0x1, 0x0, 0x1, 0x0, 0x12}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r10, 0xc0405405, &(0x7f0000000b80)={{0x2, 0x2, 0xd6, 0x2, 0x9}, 0x2, 0x800, 0x1}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r10, 0x403c5404, &(0x7f0000000bc0)={{0x3, 0x2, 0x8, 0x2, 0x1}, 0x9, 0x4}) r11 = syz_open_dev$dri(&(0x7f0000000c00), 0x7, 0x200880) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000c40)={0x0, 0x0, r11}) close_range(r7, r3, 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000006, 0x100010, r0, 0xd54000) r12 = syz_genetlink_get_family_id$smc(&(0x7f0000000cc0), r2) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x3c, r12, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}]}, 0x3c}}, 0x20008880) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e00)=@generic={&(0x7f0000000dc0)='./file0\x00'}, 0x18) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000fc0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/148, 0x94, 0x0, &(0x7f0000000f00)=""/187, 0xbb}, &(0x7f0000001000)=0x40) 25.519316581s ago: executing program 0 (id=1361): r0 = socket(0x11, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0x5452, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000000040)=@un=@file={0x1, './file0\x00'}, 0xa) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0xff}, 0x1c) dup2(r2, r1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) r5 = socket$igmp6(0xa, 0x3, 0x2) fchmod(r5, 0x38) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r6, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x80000000}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4b}]}, 0x34}, 0x1, 0x0, 0x0, 0x40600c4}, 0x4000000) 23.077057917s ago: executing program 2 (id=1362): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x4, 0x61}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}}, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x14, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}}, 0x14}}, 0x20000000) 20.449706398s ago: executing program 2 (id=1363): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$iommufd(0xffffff9c, &(0x7f0000000080), 0x280c0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r1, 0x80000) socket$inet6(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xc8, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000040}, 0x20044040) 19.200237413s ago: executing program 0 (id=1364): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2df000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) syz_io_uring_setup(0x2b4, &(0x7f00000003c0)={0x0, 0x1d9a, 0x8, 0x0, 0x65}, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 17.626061274s ago: executing program 2 (id=1365): r0 = socket(0x2a, 0x4, 0x2) r1 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r1, &(0x7f00000020c0)={0x18, 0x24, r2, {0x2}}, 0x18) r5 = semget(0x1, 0xb, 0x10) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000002100)={{}, "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"}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000003100)={'pim6reg\x00', {0x2, 0x4e23, @loopback}}) write$9p(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x1c, r6, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000003300)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003340)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000003440)={{0x2, r3, r4, r3, r4, 0x2, 0x7}, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1b}) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000003480)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003500)="d766f6933457908c81eb8cb6cc49d55fd8fe3ce1d694c040c021f36c0e876f8187f15e9252e14fcb68f3dd288cde909b7fc0dd473aa3fd5adce7a0727501616f1ead35b87a1a378a", 0x48}, {&(0x7f0000003580)="9fb314787891ae60b22e337330a12c1baaf83eb121524ace4036a3d4ee805a632aa20bf2a96aaab78ad1820b6c4cf4e770d02822a4d69d873058446ad0c8e586c2abee1cdbfaaee6f0c11ebd9360d7ac072beb5a6e0b0d127d0ad17d098d68de5a834af698bcc84f59954d6d81b928ee0f0b520a37a4d3b7f0bfff0146378aeb5c92ef8863eb617f381de1a61adcb7b0f1ecf4213fbb34959aec6bdf543515a7854420177e3c1df18e9f72c812b943c206dca8eb9081be88db0a41d9d5eaa28bc930839936edb40c71e6f9fea4d5c3b5a48a3b4e33ff30dba5f532eb41d865364af8ae656355bce6846d12769e3dc380879b20201069af", 0xf7}, {&(0x7f0000003680)="4e59e0255777738d321eed3311a27d5f", 0x10}], 0x3}, 0x20000000) write$FUSE_NOTIFY_RESEND(r1, &(0x7f0000003880)={0x14}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000003b40)={{0x77359400}}, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mq_timedsend(0xffffffffffffffff, &(0x7f0000003b80)="fcf906f35ff2e2acc56dfadd894d41e36933d2581dce33d221286dd7c0", 0x1d, 0x6, &(0x7f0000003bc0)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000003c00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) mkdirat$cgroup(r7, &(0x7f0000003c40)='syz1\x00', 0x1ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003d00)={{r7}, &(0x7f0000003c80), &(0x7f0000003cc0)}, 0x20) 13.385379678s ago: executing program 2 (id=1366): bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x8906, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000f00)={0x0, 0x47, &(0x7f0000000ec0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="11020000000000000000390004000c000300", @ANYRES32=r6, @ANYBLOB="10005a800c0000800400010015000200"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x28, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x6, 0x51}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x48880}, 0xc044) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r2, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x10000, 0x59}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "be990bb1bd524941b816274603d7cd3732eb573f8ec5d4f1"}, @NL80211_ATTR_MNTR_FLAGS={0x4}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "118dd9665c905de59560a9bf2b887555458c55e8498255d7"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "656e19335bd96b30edba3543d4650e0302cc44194fce0a94"}]]}, 0x94}, 0x1, 0x0, 0x0, 0x8040}, 0x4000080) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 7.885979448s ago: executing program 2 (id=1367): r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180), r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sync() sync() sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) semget(0xffffffffffffffff, 0x3, 0x410) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSISO7816(r2, 0x5450, 0x0) 0s ago: executing program 0 (id=1368): bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x2010) ioctl$KDFONTOP_COPY(r0, 0x5450, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@polexpire={0xc0, 0x1b, 0x400, 0x70bd26, 0x25dfdbfe, {{{@in6=@mcast1, @in=@loopback, 0x4e23, 0xd, 0x4e20, 0x6, 0xa, 0x80, 0xa0, 0x3a}, {0x800, 0xd, 0x0, 0x1, 0xf7, 0x7, 0x4, 0x100}, {0x9, 0x80000001, 0x9, 0x1ff}, 0x4, 0x6e6bc0, 0x1, 0x1, 0x1, 0x2}, 0x22}}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20004093) kernel console output (not intermixed with test programs): 0989]" dev="sockfs" ino=10989 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 988.452940][ T30] audit: type=1400 audit(32899.395:353): avc: denied { setattr } for pid=6092 comm="syz.0.841" name="NETLINK" dev="sockfs" ino=12000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 988.768703][ T30] audit: type=1400 audit(32899.715:354): avc: denied { ioctl } for pid=6096 comm="syz.0.842" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 989.166980][ T30] audit: type=1400 audit(32900.105:355): avc: denied { write } for pid=6101 comm="syz.2.844" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 992.683025][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 120 seconds [ 994.019500][ T30] audit: type=1400 audit(32904.966:356): avc: denied { ioctl } for pid=6145 comm="syz.0.865" path="socket:[12089]" dev="sockfs" ino=12089 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 997.516995][ T6172] FAULT_INJECTION: forcing a failure. [ 997.516995][ T6172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 997.521348][ T6172] CPU: 1 UID: 0 PID: 6172 Comm: syz.0.877 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 997.521495][ T6172] Hardware name: linux,dummy-virt (DT) [ 997.521563][ T6172] Call trace: [ 997.521622][ T6172] show_stack+0x18/0x24 (C) [ 997.521773][ T6172] dump_stack_lvl+0xdc/0xf4 [ 997.521874][ T6172] dump_stack+0x1c/0x28 [ 997.521962][ T6172] should_fail_ex+0x5a0/0x6ac [ 997.522059][ T6172] should_fail+0x14/0x20 [ 997.522153][ T6172] should_fail_usercopy+0x1c/0x28 [ 997.522267][ T6172] simple_read_from_buffer+0x84/0x214 [ 997.522364][ T6172] proc_fail_nth_read+0x160/0x248 [ 997.522461][ T6172] vfs_read+0x18c/0x97c [ 997.522554][ T6172] ksys_read+0xec/0x1d8 [ 997.522640][ T6172] __arm64_sys_read+0x6c/0x9c [ 997.522726][ T6172] invoke_syscall+0x6c/0x258 [ 997.522818][ T6172] el0_svc_common.constprop.0+0xac/0x230 [ 997.522910][ T6172] do_el0_svc_compat+0x40/0x68 [ 997.522999][ T6172] el0_svc_compat+0x4c/0x17c [ 997.523159][ T6172] el0t_32_sync_handler+0x98/0x13c [ 997.523260][ T6172] el0t_32_sync+0x19c/0x1a0 [ 999.530681][ T30] audit: type=1400 audit(32910.476:357): avc: denied { append } for pid=6183 comm="syz.0.882" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 999.559652][ T30] audit: type=1400 audit(32910.506:358): avc: denied { accept } for pid=6183 comm="syz.0.882" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1000.084724][ T30] audit: type=1400 audit(32911.026:359): avc: denied { ioctl } for pid=6185 comm="syz.0.883" path="/dev/ptyq5" dev="devtmpfs" ino=116 ioctlcmd=0x5405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1000.749375][ T30] audit: type=1400 audit(32911.676:360): avc: granted { setsecparam } for pid=6193 comm="syz.2.887" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1000.765897][ T30] audit: type=1400 audit(32911.706:361): avc: granted { setsecparam } for pid=6193 comm="syz.2.887" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1000.946709][ T30] audit: type=1400 audit(32911.886:362): avc: denied { read } for pid=6195 comm="syz.0.888" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1000.961860][ T30] audit: type=1400 audit(32911.896:363): avc: denied { open } for pid=6195 comm="syz.0.888" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1008.634082][ T30] audit: type=1400 audit(32919.566:364): avc: denied { getopt } for pid=6250 comm="syz.0.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1010.890535][ T6262] fuse: Bad value for 'fd' [ 1012.618416][ T6275] fuse: Bad value for 'fd' [ 1014.458390][ T6290] fuse: Invalid rootmode [ 1015.478585][ T6294] FAULT_INJECTION: forcing a failure. [ 1015.478585][ T6294] name failslab, interval 1, probability 0, space 0, times 0 [ 1015.479198][ T6294] CPU: 0 UID: 0 PID: 6294 Comm: syz.0.926 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1015.479268][ T6294] Hardware name: linux,dummy-virt (DT) [ 1015.479302][ T6294] Call trace: [ 1015.479330][ T6294] show_stack+0x18/0x24 (C) [ 1015.479422][ T6294] dump_stack_lvl+0xdc/0xf4 [ 1015.479472][ T6294] dump_stack+0x1c/0x28 [ 1015.479527][ T6294] should_fail_ex+0x5a0/0x6ac [ 1015.479615][ T6294] should_failslab+0xbc/0x11c [ 1015.479667][ T6294] __kmalloc_noprof+0xd0/0x4d0 [ 1015.479716][ T6294] tomoyo_encode2+0xa8/0x2c0 [ 1015.479763][ T6294] tomoyo_encode+0x28/0x40 [ 1015.479805][ T6294] tomoyo_realpath_from_path+0x114/0x534 [ 1015.479849][ T6294] tomoyo_path_number_perm+0x200/0x438 [ 1015.479891][ T6294] tomoyo_file_ioctl+0x1c/0x28 [ 1015.479935][ T6294] security_file_ioctl_compat+0x8c/0x19c [ 1015.479988][ T6294] __arm64_compat_sys_ioctl+0x98/0x238 [ 1015.480112][ T6294] invoke_syscall+0x6c/0x258 [ 1015.480198][ T6294] el0_svc_common.constprop.0+0xac/0x230 [ 1015.480359][ T6294] do_el0_svc_compat+0x40/0x68 [ 1015.480504][ T6294] el0_svc_compat+0x4c/0x17c [ 1015.480581][ T6294] el0t_32_sync_handler+0x98/0x13c [ 1015.480717][ T6294] el0t_32_sync+0x19c/0x1a0 [ 1015.507199][ T6294] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1016.050309][ T6301] fuse: Invalid rootmode [ 1017.677527][ T6313] fuse: Invalid rootmode [ 1017.886452][ T6315] raw_sendmsg: syz.0.936 forgot to set AF_INET. Fix it! [ 1018.721063][ T6323] fuse: Bad value for 'rootmode' [ 1020.214552][ T6334] fuse: Bad value for 'rootmode' [ 1022.562974][ T6353] FAULT_INJECTION: forcing a failure. [ 1022.562974][ T6353] name failslab, interval 1, probability 0, space 0, times 0 [ 1022.563456][ T6353] CPU: 0 UID: 0 PID: 6353 Comm: syz.0.952 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1022.563524][ T6353] Hardware name: linux,dummy-virt (DT) [ 1022.563558][ T6353] Call trace: [ 1022.563585][ T6353] show_stack+0x18/0x24 (C) [ 1022.563673][ T6353] dump_stack_lvl+0xdc/0xf4 [ 1022.563747][ T6353] dump_stack+0x1c/0x28 [ 1022.563848][ T6353] should_fail_ex+0x5a0/0x6ac [ 1022.563906][ T6353] should_failslab+0xbc/0x11c [ 1022.563989][ T6353] __kmalloc_noprof+0xd0/0x4d0 [ 1022.564049][ T6353] tomoyo_encode2+0xa8/0x2c0 [ 1022.564135][ T6353] tomoyo_encode+0x28/0x40 [ 1022.564183][ T6353] tomoyo_realpath_from_path+0x114/0x534 [ 1022.564243][ T6353] tomoyo_path_number_perm+0x200/0x438 [ 1022.564303][ T6353] tomoyo_file_ioctl+0x1c/0x28 [ 1022.564348][ T6353] security_file_ioctl_compat+0x8c/0x19c [ 1022.564396][ T6353] __arm64_compat_sys_ioctl+0x98/0x238 [ 1022.564498][ T6353] invoke_syscall+0x6c/0x258 [ 1022.564572][ T6353] el0_svc_common.constprop.0+0xac/0x230 [ 1022.564628][ T6353] do_el0_svc_compat+0x40/0x68 [ 1022.564701][ T6353] el0_svc_compat+0x4c/0x17c [ 1022.564752][ T6353] el0t_32_sync_handler+0x98/0x13c [ 1022.564850][ T6353] el0t_32_sync+0x19c/0x1a0 [ 1022.568772][ T6353] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1022.749280][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 150 seconds [ 1024.042860][ T30] audit: type=1400 audit(32934.977:365): avc: denied { mount } for pid=6361 comm="syz.0.956" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1024.051342][ T6362] FAULT_INJECTION: forcing a failure. [ 1024.051342][ T6362] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1024.057496][ T6362] CPU: 1 UID: 0 PID: 6362 Comm: syz.0.956 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1024.057633][ T6362] Hardware name: linux,dummy-virt (DT) [ 1024.057673][ T6362] Call trace: [ 1024.057701][ T6362] show_stack+0x18/0x24 (C) [ 1024.057781][ T6362] dump_stack_lvl+0xdc/0xf4 [ 1024.057832][ T6362] dump_stack+0x1c/0x28 [ 1024.057875][ T6362] should_fail_ex+0x5a0/0x6ac [ 1024.057923][ T6362] should_fail+0x14/0x20 [ 1024.057965][ T6362] should_fail_usercopy+0x1c/0x28 [ 1024.058008][ T6362] strncpy_from_user+0x34/0x2d8 [ 1024.058052][ T6362] getname_flags.part.0+0x7c/0x3d4 [ 1024.058100][ T6362] getname_flags+0x78/0xc4 [ 1024.058145][ T6362] user_path_at+0x2c/0x70 [ 1024.058225][ T6362] __arm64_sys_mount+0x230/0x3dc [ 1024.058277][ T6362] invoke_syscall+0x6c/0x258 [ 1024.058323][ T6362] el0_svc_common.constprop.0+0xac/0x230 [ 1024.058368][ T6362] do_el0_svc_compat+0x40/0x68 [ 1024.058411][ T6362] el0_svc_compat+0x4c/0x17c [ 1024.058459][ T6362] el0t_32_sync_handler+0x98/0x13c [ 1024.058505][ T6362] el0t_32_sync+0x19c/0x1a0 [ 1024.110515][ T6364] FAULT_INJECTION: forcing a failure. [ 1024.110515][ T6364] name failslab, interval 1, probability 0, space 0, times 0 [ 1024.111437][ T6364] CPU: 1 UID: 0 PID: 6364 Comm: syz.2.957 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1024.111504][ T6364] Hardware name: linux,dummy-virt (DT) [ 1024.111539][ T6364] Call trace: [ 1024.111600][ T6364] show_stack+0x18/0x24 (C) [ 1024.111700][ T6364] dump_stack_lvl+0xdc/0xf4 [ 1024.111752][ T6364] dump_stack+0x1c/0x28 [ 1024.111796][ T6364] should_fail_ex+0x5a0/0x6ac [ 1024.111845][ T6364] should_failslab+0xbc/0x11c [ 1024.111897][ T6364] __kmalloc_cache_noprof+0x74/0x3cc [ 1024.112014][ T6364] llc_sap_open+0xfc/0x2e4 [ 1024.112072][ T6364] llc_ui_autobind.isra.0+0x1d0/0x410 [ 1024.112118][ T6364] llc_ui_sendmsg+0x748/0x1110 [ 1024.112162][ T6364] __sock_sendmsg+0xc8/0x168 [ 1024.112223][ T6364] __sys_sendto+0x1d8/0x270 [ 1024.112271][ T6364] __arm64_sys_sendto+0xc0/0x134 [ 1024.112317][ T6364] invoke_syscall+0x6c/0x258 [ 1024.112363][ T6364] el0_svc_common.constprop.0+0xac/0x230 [ 1024.112407][ T6364] do_el0_svc_compat+0x40/0x68 [ 1024.112451][ T6364] el0_svc_compat+0x4c/0x17c [ 1024.112499][ T6364] el0t_32_sync_handler+0x98/0x13c [ 1024.112544][ T6364] el0t_32_sync+0x19c/0x1a0 [ 1024.174015][ T30] audit: type=1400 audit(32935.107:366): avc: denied { unmount } for pid=5884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1026.829175][ T6393] FAULT_INJECTION: forcing a failure. [ 1026.829175][ T6393] name failslab, interval 1, probability 0, space 0, times 0 [ 1026.829700][ T6393] CPU: 0 UID: 0 PID: 6393 Comm: syz.0.968 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1026.829757][ T6393] Hardware name: linux,dummy-virt (DT) [ 1026.829788][ T6393] Call trace: [ 1026.829814][ T6393] show_stack+0x18/0x24 (C) [ 1026.829888][ T6393] dump_stack_lvl+0xdc/0xf4 [ 1026.829962][ T6393] dump_stack+0x1c/0x28 [ 1026.830009][ T6393] should_fail_ex+0x5a0/0x6ac [ 1026.830056][ T6393] should_failslab+0xbc/0x11c [ 1026.830137][ T6393] __kmalloc_noprof+0xd0/0x4d0 [ 1026.830250][ T6393] tomoyo_realpath_from_path+0x90/0x534 [ 1026.830319][ T6393] tomoyo_path_number_perm+0x200/0x438 [ 1026.830365][ T6393] tomoyo_file_ioctl+0x1c/0x28 [ 1026.830408][ T6393] security_file_ioctl_compat+0x8c/0x19c [ 1026.830510][ T6393] __arm64_compat_sys_ioctl+0x98/0x238 [ 1026.830626][ T6393] invoke_syscall+0x6c/0x258 [ 1026.830733][ T6393] el0_svc_common.constprop.0+0xac/0x230 [ 1026.830835][ T6393] do_el0_svc_compat+0x40/0x68 [ 1026.830929][ T6393] el0_svc_compat+0x4c/0x17c [ 1026.831031][ T6393] el0t_32_sync_handler+0x98/0x13c [ 1026.831131][ T6393] el0t_32_sync+0x19c/0x1a0 [ 1026.831284][ T6393] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1027.391294][ T6400] fuse: Unknown parameter 'use00000000000000000000' [ 1028.469423][ T6416] fuse: Unknown parameter 'use00000000000000000000' [ 1028.609109][ T30] audit: type=1400 audit(32939.548:367): avc: denied { create } for pid=6408 comm="syz.2.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1029.200156][ T30] audit: type=1400 audit(32940.138:368): avc: denied { kexec_image_load } for pid=6419 comm="syz.0.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1031.438996][ T30] audit: type=1400 audit(32942.378:369): avc: denied { getopt } for pid=6427 comm="syz.0.979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1032.723450][ T6447] FAULT_INJECTION: forcing a failure. [ 1032.723450][ T6447] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1032.724634][ T6447] CPU: 1 UID: 0 PID: 6447 Comm: syz.2.983 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1032.724694][ T6447] Hardware name: linux,dummy-virt (DT) [ 1032.724728][ T6447] Call trace: [ 1032.724792][ T6447] show_stack+0x18/0x24 (C) [ 1032.724928][ T6447] dump_stack_lvl+0xdc/0xf4 [ 1032.725002][ T6447] dump_stack+0x1c/0x28 [ 1032.725076][ T6447] should_fail_ex+0x5a0/0x6ac [ 1032.725162][ T6447] should_fail+0x14/0x20 [ 1032.725251][ T6447] should_fail_usercopy+0x1c/0x28 [ 1032.725335][ T6447] quota_getinfo+0x1f0/0x350 [ 1032.725437][ T6447] do_quotactl+0x3a4/0xd90 [ 1032.725538][ T6447] __arm64_sys_quotactl_fd+0x228/0x3a0 [ 1032.725632][ T6447] invoke_syscall+0x6c/0x258 [ 1032.725724][ T6447] el0_svc_common.constprop.0+0xac/0x230 [ 1032.725814][ T6447] do_el0_svc_compat+0x40/0x68 [ 1032.725903][ T6447] el0_svc_compat+0x4c/0x17c [ 1032.725996][ T6447] el0t_32_sync_handler+0x98/0x13c [ 1032.726087][ T6447] el0t_32_sync+0x19c/0x1a0 [ 1032.793937][ T6448] FAULT_INJECTION: forcing a failure. [ 1032.793937][ T6448] name failslab, interval 1, probability 0, space 0, times 0 [ 1032.802627][ T6448] CPU: 1 UID: 0 PID: 6448 Comm: syz.0.984 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1032.802738][ T6448] Hardware name: linux,dummy-virt (DT) [ 1032.802776][ T6448] Call trace: [ 1032.802803][ T6448] show_stack+0x18/0x24 (C) [ 1032.802882][ T6448] dump_stack_lvl+0xdc/0xf4 [ 1032.802932][ T6448] dump_stack+0x1c/0x28 [ 1032.802975][ T6448] should_fail_ex+0x5a0/0x6ac [ 1032.803022][ T6448] should_failslab+0xbc/0x11c [ 1032.803288][ T6448] __kmalloc_noprof+0xd0/0x4d0 [ 1032.803350][ T6448] tomoyo_encode2+0xa8/0x2c0 [ 1032.803410][ T6448] tomoyo_encode+0x28/0x40 [ 1032.803634][ T6448] tomoyo_realpath_from_path+0x114/0x534 [ 1032.803705][ T6448] tomoyo_path_number_perm+0x200/0x438 [ 1032.803784][ T6448] tomoyo_file_ioctl+0x1c/0x28 [ 1032.803840][ T6448] security_file_ioctl_compat+0x8c/0x19c [ 1032.803896][ T6448] __arm64_compat_sys_ioctl+0x98/0x238 [ 1032.803946][ T6448] invoke_syscall+0x6c/0x258 [ 1032.804007][ T6448] el0_svc_common.constprop.0+0xac/0x230 [ 1032.804051][ T6448] do_el0_svc_compat+0x40/0x68 [ 1032.804093][ T6448] el0_svc_compat+0x4c/0x17c [ 1032.804139][ T6448] el0t_32_sync_handler+0x98/0x13c [ 1032.804184][ T6448] el0t_32_sync+0x19c/0x1a0 [ 1032.825352][ T6448] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1033.322078][ T30] audit: type=1400 audit(32944.258:370): avc: denied { map } for pid=6449 comm="syz.2.985" path="/dev/vcsu" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 1035.485446][ T6464] fuse: Unknown parameter 'user_i00000000000000000000' [ 1038.387093][ T6478] FAULT_INJECTION: forcing a failure. [ 1038.387093][ T6478] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1038.387930][ T6478] CPU: 1 UID: 0 PID: 6478 Comm: syz.2.995 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1038.388034][ T6478] Hardware name: linux,dummy-virt (DT) [ 1038.388102][ T6478] Call trace: [ 1038.388143][ T6478] show_stack+0x18/0x24 (C) [ 1038.388289][ T6478] dump_stack_lvl+0xdc/0xf4 [ 1038.388392][ T6478] dump_stack+0x1c/0x28 [ 1038.388483][ T6478] should_fail_ex+0x5a0/0x6ac [ 1038.388584][ T6478] should_fail+0x14/0x20 [ 1038.388661][ T6478] should_fail_usercopy+0x1c/0x28 [ 1038.388753][ T6478] simple_read_from_buffer+0x84/0x214 [ 1038.388853][ T6478] proc_fail_nth_read+0x160/0x248 [ 1038.388950][ T6478] vfs_read+0x18c/0x97c [ 1038.389006][ T6478] ksys_read+0xec/0x1d8 [ 1038.389058][ T6478] __arm64_sys_read+0x6c/0x9c [ 1038.389162][ T6478] invoke_syscall+0x6c/0x258 [ 1038.389256][ T6478] el0_svc_common.constprop.0+0xac/0x230 [ 1038.389349][ T6478] do_el0_svc_compat+0x40/0x68 [ 1038.389448][ T6478] el0_svc_compat+0x4c/0x17c [ 1038.389545][ T6478] el0t_32_sync_handler+0x98/0x13c [ 1038.389632][ T6478] el0t_32_sync+0x19c/0x1a0 [ 1041.349480][ T6505] FAULT_INJECTION: forcing a failure. [ 1041.349480][ T6505] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1041.364272][ T6505] CPU: 0 UID: 0 PID: 6505 Comm: syz.0.1003 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1041.364531][ T6505] Hardware name: linux,dummy-virt (DT) [ 1041.364611][ T6505] Call trace: [ 1041.364677][ T6505] show_stack+0x18/0x24 (C) [ 1041.364850][ T6505] dump_stack_lvl+0xdc/0xf4 [ 1041.364956][ T6505] dump_stack+0x1c/0x28 [ 1041.365091][ T6505] should_fail_ex+0x5a0/0x6ac [ 1041.365199][ T6505] should_fail+0x14/0x20 [ 1041.365297][ T6505] should_fail_usercopy+0x1c/0x28 [ 1041.365403][ T6505] strncpy_from_user+0x34/0x2d8 [ 1041.365502][ T6505] getname_flags.part.0+0x7c/0x3d4 [ 1041.365601][ T6505] getname_flags+0x78/0xc4 [ 1041.365698][ T6505] __arm64_sys_rename+0x58/0xa8 [ 1041.365800][ T6505] invoke_syscall+0x6c/0x258 [ 1041.365899][ T6505] el0_svc_common.constprop.0+0xac/0x230 [ 1041.366001][ T6505] do_el0_svc_compat+0x40/0x68 [ 1041.366100][ T6505] el0_svc_compat+0x4c/0x17c [ 1041.366240][ T6505] el0t_32_sync_handler+0x98/0x13c [ 1041.366349][ T6505] el0t_32_sync+0x19c/0x1a0 [ 1042.037965][ T30] audit: type=1400 audit(32952.978:371): avc: denied { write } for pid=6509 comm="syz.2.1006" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1043.740100][ T6523] FAULT_INJECTION: forcing a failure. [ 1043.740100][ T6523] name failslab, interval 1, probability 0, space 0, times 0 [ 1043.748346][ T6523] CPU: 1 UID: 0 PID: 6523 Comm: syz.2.1011 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1043.748465][ T6523] Hardware name: linux,dummy-virt (DT) [ 1043.748500][ T6523] Call trace: [ 1043.748528][ T6523] show_stack+0x18/0x24 (C) [ 1043.748608][ T6523] dump_stack_lvl+0xdc/0xf4 [ 1043.748659][ T6523] dump_stack+0x1c/0x28 [ 1043.748702][ T6523] should_fail_ex+0x5a0/0x6ac [ 1043.748750][ T6523] should_failslab+0xbc/0x11c [ 1043.748800][ T6523] __kmalloc_noprof+0xd0/0x4d0 [ 1043.748849][ T6523] tomoyo_encode2+0xa8/0x2c0 [ 1043.748897][ T6523] tomoyo_encode+0x28/0x40 [ 1043.748941][ T6523] tomoyo_realpath_from_path+0x114/0x534 [ 1043.748986][ T6523] tomoyo_path_number_perm+0x200/0x438 [ 1043.749030][ T6523] tomoyo_file_ioctl+0x1c/0x28 [ 1043.749074][ T6523] security_file_ioctl_compat+0x8c/0x19c [ 1043.749122][ T6523] __arm64_compat_sys_ioctl+0x98/0x238 [ 1043.749172][ T6523] invoke_syscall+0x6c/0x258 [ 1043.749224][ T6523] el0_svc_common.constprop.0+0xac/0x230 [ 1043.749269][ T6523] do_el0_svc_compat+0x40/0x68 [ 1043.749313][ T6523] el0_svc_compat+0x4c/0x17c [ 1043.749360][ T6523] el0t_32_sync_handler+0x98/0x13c [ 1043.749406][ T6523] el0t_32_sync+0x19c/0x1a0 [ 1043.779540][ T6523] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1044.339806][ T6532] sctp: [Deprecated]: syz.0.1014 (pid 6532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1044.339806][ T6532] Use struct sctp_sack_info instead [ 1044.611223][ T6536] FAULT_INJECTION: forcing a failure. [ 1044.611223][ T6536] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1044.611697][ T6536] CPU: 1 UID: 0 PID: 6536 Comm: syz.0.1016 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1044.611761][ T6536] Hardware name: linux,dummy-virt (DT) [ 1044.611794][ T6536] Call trace: [ 1044.611822][ T6536] show_stack+0x18/0x24 (C) [ 1044.611907][ T6536] dump_stack_lvl+0xdc/0xf4 [ 1044.611989][ T6536] dump_stack+0x1c/0x28 [ 1044.612032][ T6536] should_fail_ex+0x5a0/0x6ac [ 1044.612080][ T6536] should_fail+0x14/0x20 [ 1044.612122][ T6536] should_fail_usercopy+0x1c/0x28 [ 1044.612165][ T6536] strncpy_from_user+0x34/0x2d8 [ 1044.612216][ T6536] getname_flags.part.0+0x7c/0x3d4 [ 1044.612265][ T6536] getname_flags+0x78/0xc4 [ 1044.612309][ T6536] do_sys_openat2+0xa4/0x160 [ 1044.612369][ T6536] __arm64_compat_sys_openat+0x128/0x1b8 [ 1044.612465][ T6536] invoke_syscall+0x6c/0x258 [ 1044.612580][ T6536] el0_svc_common.constprop.0+0xac/0x230 [ 1044.612690][ T6536] do_el0_svc_compat+0x40/0x68 [ 1044.612836][ T6536] el0_svc_compat+0x4c/0x17c [ 1044.612902][ T6536] el0t_32_sync_handler+0x98/0x13c [ 1044.612972][ T6536] el0t_32_sync+0x19c/0x1a0 [ 1045.558696][ T6548] FAULT_INJECTION: forcing a failure. [ 1045.558696][ T6548] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1045.572174][ T6548] CPU: 0 UID: 0 PID: 6548 Comm: syz.0.1022 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1045.572308][ T6548] Hardware name: linux,dummy-virt (DT) [ 1045.572346][ T6548] Call trace: [ 1045.572375][ T6548] show_stack+0x18/0x24 (C) [ 1045.572454][ T6548] dump_stack_lvl+0xdc/0xf4 [ 1045.572505][ T6548] dump_stack+0x1c/0x28 [ 1045.572547][ T6548] should_fail_ex+0x5a0/0x6ac [ 1045.572594][ T6548] should_fail_alloc_page+0x70/0xb8 [ 1045.572644][ T6548] prepare_alloc_pages+0x1a8/0x560 [ 1045.572693][ T6548] __alloc_frozen_pages_noprof+0x144/0x1f1c [ 1045.572740][ T6548] alloc_pages_mpol+0xfc/0x400 [ 1045.572787][ T6548] alloc_frozen_pages_noprof+0x178/0x1ec [ 1045.572831][ T6548] alloc_pages_noprof+0x14/0x114 [ 1045.572875][ T6548] __pte_alloc_one_noprof.constprop.0+0x24/0x290 [ 1045.572923][ T6548] __handle_mm_fault+0x15ac/0x3554 [ 1045.572968][ T6548] handle_mm_fault+0x3b8/0x910 [ 1045.573014][ T6548] do_page_fault+0x2ec/0xca0 [ 1045.573058][ T6548] do_translation_fault+0x184/0x1e8 [ 1045.573100][ T6548] do_mem_abort+0x68/0x1a4 [ 1045.573141][ T6548] el1_abort+0x3c/0x5c [ 1045.573195][ T6548] el1h_64_sync_handler+0xa8/0x124 [ 1045.573242][ T6548] el1h_64_sync+0x6c/0x70 [ 1045.573286][ T6548] __arch_copy_from_user+0xdc/0x23c (P) [ 1045.573335][ T6548] j1939_sk_setsockopt_flag+0x90/0x198 [ 1045.573386][ T6548] j1939_sk_setsockopt+0x174/0x528 [ 1045.573433][ T6548] do_sock_setsockopt+0x17c/0x354 [ 1045.573484][ T6548] __sys_setsockopt+0xcc/0x164 [ 1045.573530][ T6548] __arm64_sys_setsockopt+0xa4/0x100 [ 1045.573577][ T6548] invoke_syscall+0x6c/0x258 [ 1045.573622][ T6548] el0_svc_common.constprop.0+0xac/0x230 [ 1045.573665][ T6548] do_el0_svc_compat+0x40/0x68 [ 1045.573708][ T6548] el0_svc_compat+0x4c/0x17c [ 1045.573752][ T6548] el0t_32_sync_handler+0x98/0x13c [ 1045.573797][ T6548] el0t_32_sync+0x19c/0x1a0 [ 1046.062347][ T6555] FAULT_INJECTION: forcing a failure. [ 1046.062347][ T6555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1046.064615][ T6555] CPU: 0 UID: 0 PID: 6555 Comm: syz.0.1025 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1046.064694][ T6555] Hardware name: linux,dummy-virt (DT) [ 1046.064728][ T6555] Call trace: [ 1046.064757][ T6555] show_stack+0x18/0x24 (C) [ 1046.064840][ T6555] dump_stack_lvl+0xdc/0xf4 [ 1046.064943][ T6555] dump_stack+0x1c/0x28 [ 1046.064990][ T6555] should_fail_ex+0x5a0/0x6ac [ 1046.065039][ T6555] should_fail+0x14/0x20 [ 1046.065081][ T6555] should_fail_usercopy+0x1c/0x28 [ 1046.065162][ T6555] simple_read_from_buffer+0x84/0x214 [ 1046.065219][ T6555] proc_fail_nth_read+0x160/0x248 [ 1046.065268][ T6555] vfs_read+0x18c/0x97c [ 1046.065313][ T6555] ksys_read+0xec/0x1d8 [ 1046.065354][ T6555] __arm64_sys_read+0x6c/0x9c [ 1046.065397][ T6555] invoke_syscall+0x6c/0x258 [ 1046.065442][ T6555] el0_svc_common.constprop.0+0xac/0x230 [ 1046.065490][ T6555] do_el0_svc_compat+0x40/0x68 [ 1046.065534][ T6555] el0_svc_compat+0x4c/0x17c [ 1046.065580][ T6555] el0t_32_sync_handler+0x98/0x13c [ 1046.065626][ T6555] el0t_32_sync+0x19c/0x1a0 [ 1047.376251][ T6570] FAULT_INJECTION: forcing a failure. [ 1047.376251][ T6570] name failslab, interval 1, probability 0, space 0, times 0 [ 1047.377207][ T6570] CPU: 1 UID: 0 PID: 6570 Comm: syz.0.1032 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1047.377310][ T6570] Hardware name: linux,dummy-virt (DT) [ 1047.377372][ T6570] Call trace: [ 1047.377476][ T6570] show_stack+0x18/0x24 (C) [ 1047.377633][ T6570] dump_stack_lvl+0xdc/0xf4 [ 1047.377731][ T6570] dump_stack+0x1c/0x28 [ 1047.377819][ T6570] should_fail_ex+0x5a0/0x6ac [ 1047.377915][ T6570] should_failslab+0xbc/0x11c [ 1047.378015][ T6570] __kmalloc_noprof+0xd0/0x4d0 [ 1047.378119][ T6570] tomoyo_encode2+0xa8/0x2c0 [ 1047.378233][ T6570] tomoyo_encode+0x28/0x40 [ 1047.378315][ T6570] tomoyo_realpath_from_path+0x114/0x534 [ 1047.378402][ T6570] tomoyo_path_number_perm+0x200/0x438 [ 1047.378491][ T6570] tomoyo_file_ioctl+0x1c/0x28 [ 1047.378579][ T6570] security_file_ioctl_compat+0x8c/0x19c [ 1047.378654][ T6570] __arm64_compat_sys_ioctl+0x98/0x238 [ 1047.378706][ T6570] invoke_syscall+0x6c/0x258 [ 1047.378750][ T6570] el0_svc_common.constprop.0+0xac/0x230 [ 1047.378793][ T6570] do_el0_svc_compat+0x40/0x68 [ 1047.378835][ T6570] el0_svc_compat+0x4c/0x17c [ 1047.378880][ T6570] el0t_32_sync_handler+0x98/0x13c [ 1047.378925][ T6570] el0t_32_sync+0x19c/0x1a0 [ 1047.379042][ T6570] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1047.729532][ T30] audit: type=1400 audit(32958.669:372): avc: denied { ioctl } for pid=6573 comm="syz.0.1034" path="socket:[12951]" dev="sockfs" ino=12951 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1052.841276][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 180 seconds [ 1054.596402][ T30] audit: type=1400 audit(32965.539:373): avc: denied { read } for pid=6605 comm="syz.2.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1061.292178][ T6620] fuse: Unknown parameter '00000000000000000003' [ 1061.855945][ T30] audit: type=1400 audit(32972.799:374): avc: denied { create } for pid=6621 comm="syz.2.1051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1064.672566][ T6641] FAULT_INJECTION: forcing a failure. [ 1064.672566][ T6641] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.677559][ T6641] CPU: 1 UID: 0 PID: 6641 Comm: syz.2.1056 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1064.677632][ T6641] Hardware name: linux,dummy-virt (DT) [ 1064.677667][ T6641] Call trace: [ 1064.677695][ T6641] show_stack+0x18/0x24 (C) [ 1064.677782][ T6641] dump_stack_lvl+0xdc/0xf4 [ 1064.677832][ T6641] dump_stack+0x1c/0x28 [ 1064.677874][ T6641] should_fail_ex+0x5a0/0x6ac [ 1064.677921][ T6641] should_failslab+0xbc/0x11c [ 1064.677980][ T6641] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 1064.678031][ T6641] __alloc_skb+0x208/0x2f0 [ 1064.678082][ T6641] netlink_alloc_large_skb+0xac/0xd8 [ 1064.678131][ T6641] netlink_sendmsg+0x4ac/0xa54 [ 1064.678273][ T6641] __sock_sendmsg+0xc8/0x168 [ 1064.678331][ T6641] ____sys_sendmsg+0x504/0x768 [ 1064.678380][ T6641] ___sys_sendmsg+0x11c/0x19c [ 1064.678427][ T6641] __sys_sendmsg+0x114/0x19c [ 1064.678480][ T6641] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 1064.678528][ T6641] invoke_syscall+0x6c/0x258 [ 1064.678572][ T6641] el0_svc_common.constprop.0+0xac/0x230 [ 1064.678616][ T6641] do_el0_svc_compat+0x40/0x68 [ 1064.678659][ T6641] el0_svc_compat+0x4c/0x17c [ 1064.678705][ T6641] el0t_32_sync_handler+0x98/0x13c [ 1064.678751][ T6641] el0t_32_sync+0x19c/0x1a0 [ 1071.917864][ T3125] udevd[3125]: worker [5394] /devices/virtual/block/nbd1 timeout; kill it [ 1071.923500][ T3125] udevd[3125]: seq 7551 '/devices/virtual/block/nbd1' killed [ 1080.247530][ T6705] FAULT_INJECTION: forcing a failure. [ 1080.247530][ T6705] name failslab, interval 1, probability 0, space 0, times 0 [ 1080.251218][ T6705] CPU: 1 UID: 0 PID: 6705 Comm: syz.2.1079 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1080.251309][ T6705] Hardware name: linux,dummy-virt (DT) [ 1080.251348][ T6705] Call trace: [ 1080.251377][ T6705] show_stack+0x18/0x24 (C) [ 1080.251465][ T6705] dump_stack_lvl+0xdc/0xf4 [ 1080.251516][ T6705] dump_stack+0x1c/0x28 [ 1080.251559][ T6705] should_fail_ex+0x5a0/0x6ac [ 1080.251608][ T6705] should_failslab+0xbc/0x11c [ 1080.251659][ T6705] kmem_cache_alloc_node_noprof+0x7c/0x3b8 [ 1080.251710][ T6705] __alloc_skb+0x208/0x2f0 [ 1080.251762][ T6705] netlink_alloc_large_skb+0xac/0xd8 [ 1080.251812][ T6705] netlink_sendmsg+0x4ac/0xa54 [ 1080.251859][ T6705] __sock_sendmsg+0xc8/0x168 [ 1080.251909][ T6705] ____sys_sendmsg+0x504/0x768 [ 1080.251955][ T6705] ___sys_sendmsg+0x11c/0x19c [ 1080.252003][ T6705] __sys_sendmsg+0x114/0x19c [ 1080.252080][ T6705] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 1080.252413][ T6705] invoke_syscall+0x6c/0x258 [ 1080.252471][ T6705] el0_svc_common.constprop.0+0xac/0x230 [ 1080.252518][ T6705] do_el0_svc_compat+0x40/0x68 [ 1080.252566][ T6705] el0_svc_compat+0x4c/0x17c [ 1080.252615][ T6705] el0t_32_sync_handler+0x98/0x13c [ 1080.252661][ T6705] el0t_32_sync+0x19c/0x1a0 [ 1082.902180][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 210 seconds [ 1086.705044][ T6743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6743 comm=syz.0.1094 [ 1086.715047][ T6743] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6743 comm=syz.0.1094 [ 1086.758096][ T30] audit: type=1400 audit(32997.701:375): avc: denied { map } for pid=6742 comm="syz.2.1095" path="/dev/dlm_plock" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1086.769370][ T30] audit: type=1400 audit(32997.701:376): avc: denied { execute } for pid=6742 comm="syz.2.1095" path="/dev/dlm_plock" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1087.674071][ T30] audit: type=1400 audit(32998.611:377): avc: denied { ioctl } for pid=6754 comm="syz.0.1101" path="/dev/rtc0" dev="devtmpfs" ino=709 ioctlcmd=0x7004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1091.168854][ T30] audit: type=1400 audit(33002.111:378): avc: denied { lock } for pid=6777 comm="syz.2.1112" path="socket:[13303]" dev="sockfs" ino=13303 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1092.299162][ T30] audit: type=1400 audit(33003.241:379): avc: denied { mount } for pid=6784 comm="syz.0.1114" name="/" dev="pipefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1097.243396][ T30] audit: type=1400 audit(33008.191:380): avc: denied { write } for pid=6818 comm="syz.2.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1097.304644][ T30] audit: type=1400 audit(33008.251:381): avc: denied { getattr } for pid=6818 comm="syz.2.1125" path="socket:[14242]" dev="sockfs" ino=14242 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1099.770448][ T30] audit: type=1400 audit(33010.722:382): avc: denied { write } for pid=6827 comm="syz.0.1129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1099.776697][ T30] audit: type=1400 audit(33010.722:383): avc: denied { getopt } for pid=6827 comm="syz.0.1129" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1099.790788][ T30] audit: type=1400 audit(33010.742:384): avc: denied { ioctl } for pid=6827 comm="syz.0.1129" path="socket:[14254]" dev="sockfs" ino=14254 ioctlcmd=0x9420 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1112.982964][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 240 seconds [ 1116.087367][ T30] audit: type=1400 audit(33027.032:385): avc: denied { wake_alarm } for pid=6952 comm="syz.0.1178" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1116.378890][ T6955] FAULT_INJECTION: forcing a failure. [ 1116.378890][ T6955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1116.382137][ T6955] CPU: 1 UID: 0 PID: 6955 Comm: syz.0.1179 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1116.382245][ T6955] Hardware name: linux,dummy-virt (DT) [ 1116.382283][ T6955] Call trace: [ 1116.382312][ T6955] show_stack+0x18/0x24 (C) [ 1116.382404][ T6955] dump_stack_lvl+0xdc/0xf4 [ 1116.382455][ T6955] dump_stack+0x1c/0x28 [ 1116.382498][ T6955] should_fail_ex+0x5a0/0x6ac [ 1116.382546][ T6955] should_fail+0x14/0x20 [ 1116.382588][ T6955] should_fail_usercopy+0x1c/0x28 [ 1116.382630][ T6955] simple_read_from_buffer+0x84/0x214 [ 1116.382679][ T6955] proc_fail_nth_read+0x160/0x248 [ 1116.382727][ T6955] vfs_read+0x18c/0x97c [ 1116.382772][ T6955] ksys_read+0xec/0x1d8 [ 1116.382813][ T6955] __arm64_sys_read+0x6c/0x9c [ 1116.382855][ T6955] invoke_syscall+0x6c/0x258 [ 1116.382900][ T6955] el0_svc_common.constprop.0+0xac/0x230 [ 1116.382944][ T6955] do_el0_svc_compat+0x40/0x68 [ 1116.382987][ T6955] el0_svc_compat+0x4c/0x17c [ 1116.383034][ T6955] el0t_32_sync_handler+0x98/0x13c [ 1116.383080][ T6955] el0t_32_sync+0x19c/0x1a0 [ 1116.638056][ T6957] FAULT_INJECTION: forcing a failure. [ 1116.638056][ T6957] name failslab, interval 1, probability 0, space 0, times 0 [ 1116.642502][ T6957] CPU: 1 UID: 0 PID: 6957 Comm: syz.2.1180 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1116.642588][ T6957] Hardware name: linux,dummy-virt (DT) [ 1116.642627][ T6957] Call trace: [ 1116.642657][ T6957] show_stack+0x18/0x24 (C) [ 1116.642738][ T6957] dump_stack_lvl+0xdc/0xf4 [ 1116.642791][ T6957] dump_stack+0x1c/0x28 [ 1116.642835][ T6957] should_fail_ex+0x5a0/0x6ac [ 1116.642885][ T6957] should_failslab+0xbc/0x11c [ 1116.642936][ T6957] kmem_cache_alloc_noprof+0x74/0x3b8 [ 1116.643001][ T6957] alloc_empty_file+0x5c/0x16c [ 1116.643050][ T6957] alloc_file_pseudo+0x110/0x1dc [ 1116.643102][ T6957] anon_inode_getfile_fmode+0x90/0x1d0 [ 1116.643157][ T6957] __arm64_sys_timerfd_create+0x188/0x330 [ 1116.643207][ T6957] invoke_syscall+0x6c/0x258 [ 1116.643255][ T6957] el0_svc_common.constprop.0+0xac/0x230 [ 1116.643302][ T6957] do_el0_svc_compat+0x40/0x68 [ 1116.643349][ T6957] el0_svc_compat+0x4c/0x17c [ 1116.643400][ T6957] el0t_32_sync_handler+0x98/0x13c [ 1116.643447][ T6957] el0t_32_sync+0x19c/0x1a0 [ 1117.920630][ T6971] FAULT_INJECTION: forcing a failure. [ 1117.920630][ T6971] name failslab, interval 1, probability 0, space 0, times 0 [ 1117.921555][ T6971] CPU: 0 UID: 0 PID: 6971 Comm: syz.2.1185 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1117.921658][ T6971] Hardware name: linux,dummy-virt (DT) [ 1117.921717][ T6971] Call trace: [ 1117.921761][ T6971] show_stack+0x18/0x24 (C) [ 1117.921849][ T6971] dump_stack_lvl+0xdc/0xf4 [ 1117.921899][ T6971] dump_stack+0x1c/0x28 [ 1117.921958][ T6971] should_fail_ex+0x5a0/0x6ac [ 1117.922013][ T6971] should_failslab+0xbc/0x11c [ 1117.922065][ T6971] kmem_cache_alloc_noprof+0x74/0x3b8 [ 1117.922120][ T6971] dst_alloc+0x70/0x134 [ 1117.922169][ T6971] rt_dst_alloc+0x40/0x30c [ 1117.922260][ T6971] ip_route_output_key_hash_rcu+0x54c/0x1d40 [ 1117.922308][ T6971] ip_route_output_key_hash+0x130/0x240 [ 1117.922352][ T6971] tcp_v4_connect+0x620/0x15d8 [ 1117.922402][ T6971] __inet_stream_connect+0x61c/0xcac [ 1117.922450][ T6971] tcp_sendmsg_fastopen+0x2cc/0x5a8 [ 1117.922493][ T6971] tcp_sendmsg_locked+0x1958/0x3764 [ 1117.922536][ T6971] tcp_sendmsg+0x38/0x60 [ 1117.922577][ T6971] inet_sendmsg+0x90/0xd4 [ 1117.922621][ T6971] __sock_sendmsg+0xc8/0x168 [ 1117.922669][ T6971] __sys_sendto+0x1d8/0x270 [ 1117.922713][ T6971] __arm64_sys_sendto+0xc0/0x134 [ 1117.922758][ T6971] invoke_syscall+0x6c/0x258 [ 1117.922801][ T6971] el0_svc_common.constprop.0+0xac/0x230 [ 1117.922843][ T6971] do_el0_svc_compat+0x40/0x68 [ 1117.922884][ T6971] el0_svc_compat+0x4c/0x17c [ 1117.922930][ T6971] el0t_32_sync_handler+0x98/0x13c [ 1117.922973][ T6971] el0t_32_sync+0x19c/0x1a0 [ 1118.170864][ T30] audit: type=1400 audit(33029.123:386): avc: denied { ioctl } for pid=6973 comm="syz.2.1186" path="/dev/uhid" dev="devtmpfs" ino=714 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1118.192335][ T40] hid-generic 0001:F237:0009.0004: unknown main item tag 0x6 [ 1118.195390][ T40] hid-generic 0001:F237:0009.0004: ignoring exceeding usage max [ 1118.201173][ T40] hid-generic 0001:F237:0009.0004: unexpected long global item [ 1118.204847][ T40] hid-generic 0001:F237:0009.0004: probe with driver hid-generic failed with error -22 [ 1118.232256][ T30] audit: type=1400 audit(33029.183:387): avc: denied { ioctl } for pid=6973 comm="syz.2.1186" path="socket:[15531]" dev="sockfs" ino=15531 ioctlcmd=0x4b66 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1118.248199][ T30] audit: type=1400 audit(33029.203:388): avc: denied { getopt } for pid=6973 comm="syz.2.1186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1120.621065][ T30] audit: type=1400 audit(33031.573:389): avc: denied { read } for pid=6982 comm="syz.0.1190" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1120.625643][ T30] audit: type=1400 audit(33031.573:390): avc: denied { open } for pid=6982 comm="syz.0.1190" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1122.852379][ T30] audit: type=1400 audit(33033.803:391): avc: denied { nlmsg_read } for pid=6999 comm="syz.0.1195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1122.961383][ T30] audit: type=1400 audit(33033.913:392): avc: denied { write } for pid=6999 comm="syz.0.1195" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1125.689036][ T7028] FAULT_INJECTION: forcing a failure. [ 1125.689036][ T7028] name failslab, interval 1, probability 0, space 0, times 0 [ 1125.690489][ T7028] CPU: 0 UID: 0 PID: 7028 Comm: syz.0.1207 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1125.690561][ T7028] Hardware name: linux,dummy-virt (DT) [ 1125.690595][ T7028] Call trace: [ 1125.690622][ T7028] show_stack+0x18/0x24 (C) [ 1125.690709][ T7028] dump_stack_lvl+0xdc/0xf4 [ 1125.690759][ T7028] dump_stack+0x1c/0x28 [ 1125.690801][ T7028] should_fail_ex+0x5a0/0x6ac [ 1125.690847][ T7028] should_failslab+0xbc/0x11c [ 1125.690897][ T7028] __kmalloc_cache_noprof+0x74/0x3cc [ 1125.690945][ T7028] vt_do_diacrit+0x630/0xbd0 [ 1125.690993][ T7028] vt_ioctl+0x25c/0x249c [ 1125.691040][ T7028] vt_compat_ioctl+0x160/0x3f8 [ 1125.691116][ T7028] tty_compat_ioctl+0x12c/0x514 [ 1125.691167][ T7028] __arm64_compat_sys_ioctl+0x1d0/0x238 [ 1125.691225][ T7028] invoke_syscall+0x6c/0x258 [ 1125.691271][ T7028] el0_svc_common.constprop.0+0xac/0x230 [ 1125.691314][ T7028] do_el0_svc_compat+0x40/0x68 [ 1125.691357][ T7028] el0_svc_compat+0x4c/0x17c [ 1125.691403][ T7028] el0t_32_sync_handler+0x98/0x13c [ 1125.691448][ T7028] el0t_32_sync+0x19c/0x1a0 [ 1126.142955][ T7033] FAULT_INJECTION: forcing a failure. [ 1126.142955][ T7033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1126.143647][ T7033] CPU: 1 UID: 0 PID: 7033 Comm: syz.0.1209 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1126.143708][ T7033] Hardware name: linux,dummy-virt (DT) [ 1126.143741][ T7033] Call trace: [ 1126.143811][ T7033] show_stack+0x18/0x24 (C) [ 1126.143901][ T7033] dump_stack_lvl+0xdc/0xf4 [ 1126.143953][ T7033] dump_stack+0x1c/0x28 [ 1126.144026][ T7033] should_fail_ex+0x5a0/0x6ac [ 1126.144075][ T7033] should_fail+0x14/0x20 [ 1126.144117][ T7033] should_fail_usercopy+0x1c/0x28 [ 1126.144158][ T7033] strncpy_from_user+0x34/0x2d8 [ 1126.144230][ T7033] getname_flags.part.0+0x7c/0x3d4 [ 1126.144287][ T7033] getname_flags+0x78/0xc4 [ 1126.144331][ T7033] do_sys_openat2+0xa4/0x160 [ 1126.144382][ T7033] __arm64_compat_sys_openat+0x128/0x1b8 [ 1126.144453][ T7033] invoke_syscall+0x6c/0x258 [ 1126.144502][ T7033] el0_svc_common.constprop.0+0xac/0x230 [ 1126.144546][ T7033] do_el0_svc_compat+0x40/0x68 [ 1126.144599][ T7033] el0_svc_compat+0x4c/0x17c [ 1126.144651][ T7033] el0t_32_sync_handler+0x98/0x13c [ 1126.144698][ T7033] el0t_32_sync+0x19c/0x1a0 [ 1127.789841][ T7052] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7052 comm=syz.0.1216 [ 1128.183086][ T7057] FAULT_INJECTION: forcing a failure. [ 1128.183086][ T7057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1128.183669][ T7057] CPU: 1 UID: 0 PID: 7057 Comm: syz.0.1218 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1128.183760][ T7057] Hardware name: linux,dummy-virt (DT) [ 1128.183810][ T7057] Call trace: [ 1128.183855][ T7057] show_stack+0x18/0x24 (C) [ 1128.183935][ T7057] dump_stack_lvl+0xdc/0xf4 [ 1128.184017][ T7057] dump_stack+0x1c/0x28 [ 1128.184082][ T7057] should_fail_ex+0x5a0/0x6ac [ 1128.184180][ T7057] should_fail+0x14/0x20 [ 1128.184281][ T7057] should_fail_usercopy+0x1c/0x28 [ 1128.184374][ T7057] simple_read_from_buffer+0x84/0x214 [ 1128.184491][ T7057] proc_fail_nth_read+0x160/0x248 [ 1128.184595][ T7057] vfs_read+0x18c/0x97c [ 1128.184692][ T7057] ksys_read+0xec/0x1d8 [ 1128.184783][ T7057] __arm64_sys_read+0x6c/0x9c [ 1128.184877][ T7057] invoke_syscall+0x6c/0x258 [ 1128.184972][ T7057] el0_svc_common.constprop.0+0xac/0x230 [ 1128.185067][ T7057] do_el0_svc_compat+0x40/0x68 [ 1128.185163][ T7057] el0_svc_compat+0x4c/0x17c [ 1128.185271][ T7057] el0t_32_sync_handler+0x98/0x13c [ 1128.185364][ T7057] el0t_32_sync+0x19c/0x1a0 [ 1131.648909][ T30] audit: type=1400 audit(33042.603:393): avc: denied { ioctl } for pid=7076 comm="syz.2.1224" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x7213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1132.559221][ T7090] FAULT_INJECTION: forcing a failure. [ 1132.559221][ T7090] name failslab, interval 1, probability 0, space 0, times 0 [ 1132.563369][ T7090] CPU: 0 UID: 0 PID: 7090 Comm: syz.0.1227 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1132.563444][ T7090] Hardware name: linux,dummy-virt (DT) [ 1132.563502][ T7090] Call trace: [ 1132.563540][ T7090] show_stack+0x18/0x24 (C) [ 1132.563630][ T7090] dump_stack_lvl+0xdc/0xf4 [ 1132.563680][ T7090] dump_stack+0x1c/0x28 [ 1132.563723][ T7090] should_fail_ex+0x5a0/0x6ac [ 1132.563770][ T7090] should_failslab+0xbc/0x11c [ 1132.563820][ T7090] __kmalloc_noprof+0xd0/0x4d0 [ 1132.563870][ T7090] tomoyo_realpath_from_path+0x90/0x534 [ 1132.563997][ T7090] tomoyo_path_number_perm+0x200/0x438 [ 1132.564047][ T7090] tomoyo_path_chown+0x130/0x170 [ 1132.564092][ T7090] security_path_chown+0xdc/0x228 [ 1132.564142][ T7090] chown_common+0x2d4/0x4bc [ 1132.564190][ T7090] do_fchownat+0x134/0x164 [ 1132.564242][ T7090] __arm64_sys_lchown16+0x8c/0xc8 [ 1132.564289][ T7090] invoke_syscall+0x6c/0x258 [ 1132.564334][ T7090] el0_svc_common.constprop.0+0xac/0x230 [ 1132.564378][ T7090] do_el0_svc_compat+0x40/0x68 [ 1132.564421][ T7090] el0_svc_compat+0x4c/0x17c [ 1132.564468][ T7090] el0t_32_sync_handler+0x98/0x13c [ 1132.564514][ T7090] el0t_32_sync+0x19c/0x1a0 [ 1132.570989][ T7090] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1134.429190][ T7109] fuse: Unknown parameter '׬‹jOÅ‚DwtZ!/V-1àkÈ [ 1134.429190][ T7109] P©!鑳ÞJ' [ 1135.764985][ T7122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7122 comm=syz.0.1238 [ 1136.531399][ T7131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7131 comm=syz.0.1241 [ 1139.617258][ T7159] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1139.621007][ T7159] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1140.738282][ T30] audit: type=1400 audit(33051.694:394): avc: denied { write } for pid=7158 comm="syz.2.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1141.297763][ T7168] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1141.308751][ T7168] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1143.027919][ T7176] FAULT_INJECTION: forcing a failure. [ 1143.027919][ T7176] name failslab, interval 1, probability 0, space 0, times 0 [ 1143.030698][ T7176] CPU: 0 UID: 0 PID: 7176 Comm: syz.0.1256 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1143.030843][ T7176] Hardware name: linux,dummy-virt (DT) [ 1143.030911][ T7176] Call trace: [ 1143.030969][ T7176] show_stack+0x18/0x24 (C) [ 1143.031068][ T7176] dump_stack_lvl+0xdc/0xf4 [ 1143.031118][ T7176] dump_stack+0x1c/0x28 [ 1143.031162][ T7176] should_fail_ex+0x5a0/0x6ac [ 1143.031208][ T7176] should_failslab+0xbc/0x11c [ 1143.031257][ T7176] kmem_cache_alloc_noprof+0x74/0x3b8 [ 1143.031307][ T7176] getname_flags.part.0+0x48/0x3d4 [ 1143.031361][ T7176] getname_flags+0x78/0xc4 [ 1143.031406][ T7176] __arm64_sys_rename+0x68/0xa8 [ 1143.031451][ T7176] invoke_syscall+0x6c/0x258 [ 1143.031495][ T7176] el0_svc_common.constprop.0+0xac/0x230 [ 1143.031537][ T7176] do_el0_svc_compat+0x40/0x68 [ 1143.031579][ T7176] el0_svc_compat+0x4c/0x17c [ 1143.031625][ T7176] el0t_32_sync_handler+0x98/0x13c [ 1143.031670][ T7176] el0t_32_sync+0x19c/0x1a0 [ 1143.069386][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 270 seconds [ 1152.573730][ T7219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1152.584000][ T7219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1153.915248][ T7231] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 1153.939027][ T7231] fuseblk: Unknown parameter 'fowner' [ 1153.966248][ T30] audit: type=1400 audit(33064.915:395): avc: denied { setattr } for pid=7229 comm="syz.2.1274" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1156.083086][ T7256] FAULT_INJECTION: forcing a failure. [ 1156.083086][ T7256] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1156.086180][ T7256] CPU: 1 UID: 0 PID: 7256 Comm: syz.0.1284 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1156.086281][ T7256] Hardware name: linux,dummy-virt (DT) [ 1156.086314][ T7256] Call trace: [ 1156.086341][ T7256] show_stack+0x18/0x24 (C) [ 1156.086416][ T7256] dump_stack_lvl+0xdc/0xf4 [ 1156.086475][ T7256] dump_stack+0x1c/0x28 [ 1156.086518][ T7256] should_fail_ex+0x5a0/0x6ac [ 1156.086564][ T7256] should_fail+0x14/0x20 [ 1156.086606][ T7256] should_fail_usercopy+0x1c/0x28 [ 1156.086647][ T7256] simple_read_from_buffer+0x84/0x214 [ 1156.086693][ T7256] proc_fail_nth_read+0x160/0x248 [ 1156.086741][ T7256] vfs_read+0x18c/0x97c [ 1156.086794][ T7256] ksys_read+0xec/0x1d8 [ 1156.086896][ T7256] __arm64_sys_read+0x6c/0x9c [ 1156.087001][ T7256] invoke_syscall+0x6c/0x258 [ 1156.087103][ T7256] el0_svc_common.constprop.0+0xac/0x230 [ 1156.087204][ T7256] do_el0_svc_compat+0x40/0x68 [ 1156.087304][ T7256] el0_svc_compat+0x4c/0x17c [ 1156.087409][ T7256] el0t_32_sync_handler+0x98/0x13c [ 1156.087522][ T7256] el0t_32_sync+0x19c/0x1a0 [ 1156.319149][ T30] audit: type=1400 audit(33067.275:396): avc: granted { setsecparam } for pid=7257 comm="syz.0.1285" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1156.335820][ T7258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7258 comm=syz.0.1285 [ 1157.456513][ T7267] FAULT_INJECTION: forcing a failure. [ 1157.456513][ T7267] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1157.461316][ T7267] CPU: 1 UID: 0 PID: 7267 Comm: syz.0.1289 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1157.461401][ T7267] Hardware name: linux,dummy-virt (DT) [ 1157.461437][ T7267] Call trace: [ 1157.461470][ T7267] show_stack+0x18/0x24 (C) [ 1157.461560][ T7267] dump_stack_lvl+0xdc/0xf4 [ 1157.461610][ T7267] dump_stack+0x1c/0x28 [ 1157.461653][ T7267] should_fail_ex+0x5a0/0x6ac [ 1157.461703][ T7267] should_fail+0x14/0x20 [ 1157.461746][ T7267] should_fail_usercopy+0x1c/0x28 [ 1157.461790][ T7267] _inline_copy_from_user.constprop.0+0x30/0x144 [ 1157.461843][ T7267] addrconf_add_ifaddr+0xe0/0x318 [ 1157.461890][ T7267] inet6_ioctl+0xec/0x350 [ 1157.461936][ T7267] sock_do_ioctl+0xe4/0x1d0 [ 1157.461988][ T7267] compat_sock_ioctl+0x2a0/0x530 [ 1157.462036][ T7267] __arm64_compat_sys_ioctl+0x1d0/0x238 [ 1157.462087][ T7267] invoke_syscall+0x6c/0x258 [ 1157.462133][ T7267] el0_svc_common.constprop.0+0xac/0x230 [ 1157.462177][ T7267] do_el0_svc_compat+0x40/0x68 [ 1157.462283][ T7267] el0_svc_compat+0x4c/0x17c [ 1157.462333][ T7267] el0t_32_sync_handler+0x98/0x13c [ 1157.462380][ T7267] el0t_32_sync+0x19c/0x1a0 [ 1157.663414][ T30] audit: type=1400 audit(33068.615:397): avc: denied { setopt } for pid=7268 comm="syz.0.1290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1158.565682][ T7277] random: crng reseeded on system resumption [ 1159.139167][ T30] audit: type=1400 audit(33070.095:398): avc: denied { sys_module } for pid=7278 comm="syz.2.1295" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1159.159282][ T30] audit: type=1400 audit(33070.105:399): avc: denied { module_request } for pid=7278 comm="syz.2.1295" kmod="wlan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1159.647302][ T30] audit: type=1400 audit(33070.605:400): avc: denied { create } for pid=7278 comm="syz.2.1295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1159.672453][ T30] audit: type=1400 audit(33070.625:401): avc: denied { write } for pid=7278 comm="syz.2.1295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1159.797659][ T7279] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=7279 comm=syz.2.1295 [ 1159.855643][ T30] audit: type=1400 audit(33070.805:402): avc: denied { getopt } for pid=7278 comm="syz.2.1295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1160.286483][ T30] audit: type=1400 audit(33071.245:403): avc: denied { create } for pid=7280 comm="syz.0.1296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1160.427970][ T30] audit: type=1400 audit(33071.385:404): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1160.505160][ T30] audit: type=1400 audit(33071.445:405): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1160.561697][ T30] audit: type=1400 audit(33071.515:406): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1161.008826][ T30] audit: type=1400 audit(33071.965:407): avc: denied { setattr } for pid=7280 comm="syz.0.1296" name="RAWv6" dev="sockfs" ino=16075 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1164.351858][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1164.352682][ T30] audit: type=1400 audit(33075.305:418): avc: denied { create } for pid=7287 comm="syz.2.1299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1164.929670][ T30] audit: type=1400 audit(33075.885:419): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1164.951412][ T30] audit: type=1400 audit(33075.905:420): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1164.972553][ T30] audit: type=1400 audit(33075.925:421): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1165.192043][ T30] audit: type=1400 audit(33076.135:422): avc: denied { create } for pid=7288 comm="syz.0.1298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1165.404438][ T30] audit: type=1400 audit(33076.305:423): avc: denied { execmem } for pid=7288 comm="syz.0.1298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1168.416430][ T30] audit: type=1400 audit(33079.135:424): avc: denied { write } for pid=7288 comm="syz.0.1298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1168.418927][ T30] audit: type=1400 audit(33079.315:425): avc: denied { module_request } for pid=7288 comm="syz.0.1298" kmod="nfnetlink-subsys-6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1170.725089][ T30] audit: type=1400 audit(33081.666:426): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1170.841529][ T30] audit: type=1400 audit(33081.786:427): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1171.004716][ T30] audit: type=1400 audit(33081.946:428): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1173.146643][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 300 seconds [ 1173.491700][ T30] audit: type=1400 audit(33084.446:429): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1173.562412][ T30] audit: type=1400 audit(33084.516:430): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1173.654428][ T30] audit: type=1400 audit(33084.606:431): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1174.386894][ T7298] FAULT_INJECTION: forcing a failure. [ 1174.386894][ T7298] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1174.395193][ T7298] CPU: 0 UID: 0 PID: 7298 Comm: syz.2.1301 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1174.395302][ T7298] Hardware name: linux,dummy-virt (DT) [ 1174.395337][ T7298] Call trace: [ 1174.395370][ T7298] show_stack+0x18/0x24 (C) [ 1174.395466][ T7298] dump_stack_lvl+0xdc/0xf4 [ 1174.395523][ T7298] dump_stack+0x1c/0x28 [ 1174.395567][ T7298] should_fail_ex+0x5a0/0x6ac [ 1174.395615][ T7298] should_fail+0x14/0x20 [ 1174.395657][ T7298] should_fail_usercopy+0x1c/0x28 [ 1174.395700][ T7298] _inline_copy_from_user+0x34/0x134 [ 1174.395749][ T7298] get_compat_msghdr+0x90/0x118 [ 1174.395792][ T7298] ___sys_sendmsg+0x184/0x19c [ 1174.395842][ T7298] __sys_sendmsg+0x114/0x19c [ 1174.395889][ T7298] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 1174.395932][ T7298] invoke_syscall+0x6c/0x258 [ 1174.395978][ T7298] el0_svc_common.constprop.0+0xac/0x230 [ 1174.396022][ T7298] do_el0_svc_compat+0x40/0x68 [ 1174.396064][ T7298] el0_svc_compat+0x4c/0x17c [ 1174.396122][ T7298] el0t_32_sync_handler+0x98/0x13c [ 1174.396168][ T7298] el0t_32_sync+0x19c/0x1a0 [ 1175.339092][ T30] audit: type=1400 audit(33086.296:432): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1175.395030][ T30] audit: type=1400 audit(33086.346:433): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1175.418884][ T30] audit: type=1400 audit(33086.376:434): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1175.844839][ T30] audit: type=1400 audit(33086.796:435): avc: denied { create } for pid=7299 comm="syz.0.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1175.961736][ T30] audit: type=1400 audit(33086.916:436): avc: denied { bind } for pid=7299 comm="syz.0.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1176.049413][ T30] audit: type=1400 audit(33087.006:437): avc: denied { accept } for pid=7299 comm="syz.0.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1176.164896][ T30] audit: type=1400 audit(33087.096:438): avc: denied { read } for pid=7299 comm="syz.0.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1176.781830][ T30] audit: type=1400 audit(33087.736:439): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1176.850123][ T30] audit: type=1400 audit(33087.806:440): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1176.890605][ T30] audit: type=1400 audit(33087.846:441): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1177.447545][ T30] audit: type=1400 audit(33088.406:442): avc: denied { create } for pid=7301 comm="syz.2.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1178.302270][ T30] audit: type=1400 audit(33089.256:443): avc: denied { map_create } for pid=7303 comm="syz.0.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1178.338571][ T30] audit: type=1400 audit(33089.296:444): avc: denied { map_create } for pid=7303 comm="syz.0.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1180.862107][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 1180.862717][ T30] audit: type=1400 audit(33091.816:515): avc: denied { read } for pid=7303 comm="syz.0.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1180.943892][ T30] audit: type=1400 audit(33091.886:516): avc: denied { read } for pid=7303 comm="syz.0.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1181.035897][ T30] audit: type=1400 audit(33091.976:517): avc: denied { create } for pid=7303 comm="syz.0.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1181.733891][ T30] audit: type=1400 audit(33092.676:518): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1181.773538][ T30] audit: type=1400 audit(33092.716:519): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1181.823288][ T30] audit: type=1400 audit(33092.746:520): avc: denied { create } for pid=7301 comm="syz.2.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1181.832598][ T30] audit: type=1400 audit(33092.776:521): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1182.404176][ T30] audit: type=1400 audit(33093.306:522): avc: denied { setattr } for pid=7301 comm="syz.2.1303" name="RAWv6" dev="sockfs" ino=16114 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1183.038893][ T30] audit: type=1400 audit(33093.986:523): avc: denied { write } for pid=7301 comm="syz.2.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1183.549596][ T30] audit: type=1400 audit(33094.496:524): avc: denied { write } for pid=7301 comm="syz.2.1303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1185.917716][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 1185.918306][ T30] audit: type=1400 audit(33096.866:554): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1185.935757][ T30] audit: type=1400 audit(33096.876:555): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1185.936294][ T30] audit: type=1400 audit(33096.876:556): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=939 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1185.936631][ T30] audit: type=1400 audit(33096.876:557): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=940 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.081994][ T30] audit: type=1400 audit(33097.026:558): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.113357][ T30] audit: type=1400 audit(33097.056:559): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.113983][ T30] audit: type=1400 audit(33097.056:560): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=939 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.213467][ T30] audit: type=1400 audit(33097.136:561): avc: denied { read open } for pid=7314 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=940 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.254623][ T30] audit: type=1400 audit(33097.196:562): avc: denied { getattr } for pid=7314 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=940 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1186.413628][ T30] audit: type=1400 audit(33097.366:563): avc: denied { search } for pid=7314 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1189.010117][ T7320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7320 comm=syz.2.1307 [ 1190.937854][ T30] kauditd_printk_skb: 123 callbacks suppressed [ 1190.938401][ T30] audit: type=1400 audit(33101.887:687): avc: denied { ioctl } for pid=7321 comm="syz.0.1308" path="/dev/dri/card1" dev="devtmpfs" ino=618 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1191.030557][ T30] audit: type=1400 audit(33101.977:688): avc: denied { read } for pid=7321 comm="syz.0.1308" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1191.184164][ T30] audit: type=1400 audit(33102.117:689): avc: denied { read open } for pid=7321 comm="syz.0.1308" path="/dev/dri/card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1191.313675][ T30] audit: type=1400 audit(33102.257:690): avc: denied { read } for pid=7321 comm="syz.0.1308" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1191.454119][ T30] audit: type=1400 audit(33102.357:691): avc: denied { read open } for pid=7321 comm="syz.0.1308" path="/dev/dri/card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1191.940574][ T30] audit: type=1400 audit(33102.887:692): avc: denied { ioctl } for pid=7321 comm="syz.0.1308" path="/dev/dri/card1" dev="devtmpfs" ino=618 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1192.043011][ T30] audit: type=1400 audit(33102.967:693): avc: denied { ioctl } for pid=7321 comm="syz.0.1308" path="/dev/dri/card1" dev="devtmpfs" ino=618 ioctlcmd=0x64a1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1192.337369][ T30] audit: type=1400 audit(33103.287:694): avc: denied { read } for pid=7321 comm="syz.0.1308" name="rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1192.459394][ T30] audit: type=1400 audit(33103.407:695): avc: denied { read open } for pid=7321 comm="syz.0.1308" path="/dev/rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1192.545276][ T30] audit: type=1400 audit(33103.497:696): avc: denied { ioctl } for pid=7321 comm="syz.0.1308" path="/dev/rtc0" dev="devtmpfs" ino=709 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1196.005904][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 1196.006620][ T30] audit: type=1400 audit(33106.957:718): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1196.048010][ T30] audit: type=1400 audit(33106.997:719): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1196.153765][ T30] audit: type=1400 audit(33107.097:720): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1196.750238][ T30] audit: type=1400 audit(33107.697:721): avc: denied { read } for pid=7327 comm="syz.0.1310" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1196.853761][ T30] audit: type=1400 audit(33107.767:722): avc: denied { read open } for pid=7327 comm="syz.0.1310" path="/dev/dri/card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1197.758166][ T30] audit: type=1400 audit(33108.707:723): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1197.789680][ T30] audit: type=1400 audit(33108.737:724): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1197.887034][ T30] audit: type=1400 audit(33108.797:725): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1198.904540][ T30] audit: type=1400 audit(33109.857:726): avc: denied { create } for pid=7330 comm="syz.2.1311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1199.785523][ T30] audit: type=1400 audit(33110.707:727): avc: denied { search } for pid=7329 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1201.047406][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 1201.047964][ T30] audit: type=1400 audit(33111.997:750): avc: denied { create } for pid=7332 comm="syz.0.1312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1201.785963][ T30] audit: type=1400 audit(33112.737:751): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1201.850390][ T30] audit: type=1400 audit(33112.797:752): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1201.892785][ T30] audit: type=1400 audit(33112.827:753): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1203.213641][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 330 seconds [ 1203.499381][ T30] audit: type=1400 audit(33114.447:754): avc: denied { search } for pid=7335 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1203.501420][ T30] audit: type=1400 audit(33114.447:755): avc: denied { search } for pid=7335 comm="rm" name="dhcpcd" dev="tmpfs" ino=935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1203.513975][ T30] audit: type=1400 audit(33114.447:756): avc: denied { search } for pid=7335 comm="rm" name="hook-state" dev="tmpfs" ino=939 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1203.700316][ T30] audit: type=1400 audit(33114.637:757): avc: denied { create } for pid=7330 comm="syz.2.1311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1203.736595][ T30] audit: type=1400 audit(33114.687:758): avc: denied { search } for pid=7311 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1203.963471][ T30] audit: type=1400 audit(33114.907:759): avc: denied { create } for pid=7336 comm="syz.0.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1206.666067][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1206.667360][ T30] audit: type=1400 audit(33117.618:773): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1206.747471][ T30] audit: type=1400 audit(33117.698:774): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1206.844537][ T30] audit: type=1400 audit(33117.798:775): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1208.035932][ T30] audit: type=1400 audit(33118.988:776): avc: denied { read } for pid=7340 comm="syz.2.1315" dev="nsfs" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1208.123339][ T30] audit: type=1400 audit(33119.078:777): avc: denied { read open } for pid=7340 comm="syz.2.1315" path="net:[4026532945]" dev="nsfs" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1208.232818][ T30] audit: type=1400 audit(33119.168:778): avc: denied { create } for pid=7340 comm="syz.2.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1208.344851][ T30] audit: type=1400 audit(33119.298:779): avc: denied { write } for pid=7340 comm="syz.2.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1208.422166][ T30] audit: type=1400 audit(33119.368:780): avc: denied { write } for pid=7340 comm="syz.2.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1208.496136][ T30] audit: type=1400 audit(33119.448:781): avc: denied { module_request } for pid=7340 comm="syz.2.1315" kmod="net-pf-16-proto-16-family-NET_DM" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1209.126999][ T30] audit: type=1400 audit(33120.078:782): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1212.491484][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 1212.499441][ T30] audit: type=1400 audit(33123.438:794): avc: denied { read write } for pid=7350 comm="syz.2.1318" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1212.540636][ T30] audit: type=1400 audit(33123.488:795): avc: denied { read write open } for pid=7350 comm="syz.2.1318" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1212.659055][ T30] audit: type=1400 audit(33123.608:796): avc: denied { mounton } for pid=7350 comm="syz.2.1318" path="/251/file0" dev="tmpfs" ino=1373 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1213.149685][ T30] audit: type=1400 audit(33124.098:797): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1213.191501][ T30] audit: type=1400 audit(33124.138:798): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1213.249851][ T30] audit: type=1400 audit(33124.198:799): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1213.264300][ T30] audit: type=1400 audit(33124.218:800): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1213.270973][ T30] audit: type=1400 audit(33124.218:801): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1213.335286][ T30] audit: type=1400 audit(33124.288:802): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1214.518786][ T30] audit: type=1400 audit(33125.458:803): avc: denied { create } for pid=7353 comm="syz.0.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1217.804710][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1217.805717][ T30] audit: type=1400 audit(33128.758:819): avc: denied { write } for pid=7353 comm="syz.0.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1218.321743][ T30] audit: type=1400 audit(33129.268:820): avc: denied { write } for pid=7353 comm="syz.0.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1220.174797][ T30] audit: type=1400 audit(33131.128:821): avc: denied { create } for pid=7359 comm="syz.2.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1220.298522][ T30] audit: type=1400 audit(33131.248:822): avc: denied { write } for pid=7359 comm="syz.2.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1220.403954][ T30] audit: type=1400 audit(33131.348:823): avc: denied { create } for pid=7359 comm="syz.2.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1220.517251][ T30] audit: type=1400 audit(33131.468:824): avc: denied { write } for pid=7359 comm="syz.2.1322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1220.664150][ T30] audit: type=1400 audit(33131.578:825): avc: denied { module_request } for pid=7359 comm="syz.2.1322" kmod="nfnetlink-subsys-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1221.135218][ T30] audit: type=1400 audit(33132.088:826): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1221.182352][ T30] audit: type=1400 audit(33132.118:827): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1221.196528][ T30] audit: type=1400 audit(33132.148:828): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1223.379278][ T30] audit: type=1400 audit(33134.328:829): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1223.441276][ T30] audit: type=1400 audit(33134.379:830): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1223.521296][ T30] audit: type=1400 audit(33134.459:831): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1223.586288][ T30] audit: type=1400 audit(33134.539:832): avc: denied { create } for pid=7362 comm="syz.0.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1223.628339][ T30] audit: type=1400 audit(33134.579:833): avc: denied { module_request } for pid=7362 comm="syz.0.1323" kmod="net-pf-42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1224.381687][ T30] audit: type=1400 audit(33135.329:834): avc: denied { read write } for pid=7362 comm="syz.0.1323" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1224.519546][ T30] audit: type=1400 audit(33135.469:835): avc: denied { read write open } for pid=7362 comm="syz.0.1323" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1224.686724][ T30] audit: type=1400 audit(33135.639:836): avc: denied { create } for pid=7362 comm="syz.0.1323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1225.803235][ T30] audit: type=1400 audit(33136.759:837): avc: denied { read write } for pid=7366 comm="syz.2.1324" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1225.894589][ T30] audit: type=1400 audit(33136.849:838): avc: denied { read write open } for pid=7366 comm="syz.2.1324" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1228.390077][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 1228.391404][ T30] audit: type=1400 audit(33139.339:859): avc: denied { accept } for pid=7369 comm="syz.2.1326" lport=42970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1228.475055][ T30] audit: type=1400 audit(33139.429:860): avc: denied { lock } for pid=7369 comm="syz.2.1326" path="socket:[15351]" dev="sockfs" ino=15351 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1228.501340][ T30] audit: type=1400 audit(33139.439:861): avc: denied { read } for pid=7368 comm="syz.0.1325" path="socket:[16210]" dev="sockfs" ino=16210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1228.569717][ T30] audit: type=1400 audit(33139.519:862): avc: denied { read } for pid=7368 comm="syz.0.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1228.598374][ T30] audit: type=1400 audit(33139.549:863): avc: denied { prog_load } for pid=7369 comm="syz.2.1326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1228.674736][ T30] audit: type=1400 audit(33139.619:864): avc: denied { bpf } for pid=7369 comm="syz.2.1326" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1228.744560][ T30] audit: type=1400 audit(33139.689:865): avc: denied { perfmon } for pid=7369 comm="syz.2.1326" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1229.052599][ T30] audit: type=1400 audit(33140.009:866): avc: denied { create } for pid=7368 comm="syz.0.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1229.114789][ T30] audit: type=1400 audit(33140.069:867): avc: denied { setopt } for pid=7368 comm="syz.0.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1229.180774][ T30] audit: type=1400 audit(33140.129:868): avc: denied { getopt } for pid=7368 comm="syz.0.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1233.304578][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 360 seconds [ 1233.555943][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1233.556566][ T30] audit: type=1400 audit(33144.509:883): avc: denied { create } for pid=7377 comm="syz.2.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1233.586231][ T30] audit: type=1400 audit(33144.529:884): avc: denied { module_request } for pid=7377 comm="syz.2.1329" kmod="net-pf-42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1233.679794][ T30] audit: type=1400 audit(33144.629:885): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1233.726990][ T30] audit: type=1400 audit(33144.679:886): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1233.805375][ T30] audit: type=1400 audit(33144.759:887): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1234.218627][ T30] audit: type=1400 audit(33145.169:888): avc: denied { read write } for pid=7377 comm="syz.2.1329" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1234.321064][ T30] audit: type=1400 audit(33145.269:889): avc: denied { read write open } for pid=7377 comm="syz.2.1329" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1234.494334][ T30] audit: type=1400 audit(33145.449:890): avc: denied { create } for pid=7377 comm="syz.2.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1235.867114][ T30] audit: type=1400 audit(33146.819:891): avc: denied { read write } for pid=7381 comm="syz.0.1330" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1235.951398][ T30] audit: type=1400 audit(33146.899:892): avc: denied { read write open } for pid=7381 comm="syz.0.1330" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1239.230852][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 1239.231436][ T30] audit: type=1400 audit(33150.179:900): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1239.294862][ T30] audit: type=1400 audit(33150.249:901): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1239.383959][ T30] audit: type=1400 audit(33150.339:902): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1239.800287][ T30] audit: type=1400 audit(33150.739:903): avc: denied { create } for pid=7384 comm="syz.2.1331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1240.063863][ T30] audit: type=1400 audit(33151.019:904): avc: denied { getopt } for pid=7384 comm="syz.2.1331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1240.121084][ T30] audit: type=1400 audit(33151.069:905): avc: denied { wake_alarm } for pid=7384 comm="syz.2.1331" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1240.714882][ T30] audit: type=1400 audit(33151.669:906): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1240.761833][ T30] audit: type=1400 audit(33151.709:907): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1240.822768][ T30] audit: type=1400 audit(33151.779:908): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1241.427385][ T30] audit: type=1400 audit(33152.380:909): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1242.574008][ T7390] FAULT_INJECTION: forcing a failure. [ 1242.574008][ T7390] name failslab, interval 1, probability 0, space 0, times 0 [ 1242.574634][ T7390] CPU: 1 UID: 0 PID: 7390 Comm: syz.2.1334 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1242.574699][ T7390] Hardware name: linux,dummy-virt (DT) [ 1242.574740][ T7390] Call trace: [ 1242.574771][ T7390] show_stack+0x18/0x24 (C) [ 1242.574857][ T7390] dump_stack_lvl+0xdc/0xf4 [ 1242.574908][ T7390] dump_stack+0x1c/0x28 [ 1242.574951][ T7390] should_fail_ex+0x5a0/0x6ac [ 1242.574999][ T7390] should_failslab+0xbc/0x11c [ 1242.575072][ T7390] __kmalloc_cache_noprof+0x74/0x3cc [ 1242.575134][ T7390] file_f_owner_allocate+0x80/0x13c [ 1242.575234][ T7390] do_fcntl+0x868/0x11a4 [ 1242.575312][ T7390] do_compat_fcntl64+0x238/0x554 [ 1242.575389][ T7390] __arm64_compat_sys_fcntl+0x7c/0xc0 [ 1242.575437][ T7390] invoke_syscall+0x6c/0x258 [ 1242.575487][ T7390] el0_svc_common.constprop.0+0xac/0x230 [ 1242.575559][ T7390] do_el0_svc_compat+0x40/0x68 [ 1242.575733][ T7390] el0_svc_compat+0x4c/0x17c [ 1242.575811][ T7390] el0t_32_sync_handler+0x98/0x13c [ 1242.575875][ T7390] el0t_32_sync+0x19c/0x1a0 [ 1244.642531][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 1244.643082][ T30] audit: type=1400 audit(33155.600:926): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1244.710998][ T30] audit: type=1400 audit(33155.670:927): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1244.743508][ T30] audit: type=1400 audit(33155.700:928): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1245.874567][ T30] audit: type=1400 audit(33156.830:929): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1245.918650][ T30] audit: type=1400 audit(33156.870:930): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1246.011112][ T30] audit: type=1400 audit(33156.960:931): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1246.643862][ T30] audit: type=1400 audit(33157.600:932): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1246.723776][ T30] audit: type=1400 audit(33157.680:933): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1246.770581][ T30] audit: type=1400 audit(33157.720:934): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1248.465681][ T30] audit: type=1400 audit(33159.420:935): avc: denied { read } for pid=7399 comm="syz.0.1339" dev="nsfs" ino=4026532808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1250.334595][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1250.339987][ T30] audit: type=1400 audit(33161.290:944): avc: denied { create } for pid=7402 comm="syz.2.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1250.457323][ T7404] FAULT_INJECTION: forcing a failure. [ 1250.457323][ T7404] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1250.470152][ T7404] CPU: 0 UID: 0 PID: 7404 Comm: syz.2.1340 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1250.470294][ T7404] Hardware name: linux,dummy-virt (DT) [ 1250.470330][ T7404] Call trace: [ 1250.470358][ T7404] show_stack+0x18/0x24 (C) [ 1250.470473][ T7404] dump_stack_lvl+0xdc/0xf4 [ 1250.470559][ T7404] dump_stack+0x1c/0x28 [ 1250.470604][ T7404] should_fail_ex+0x5a0/0x6ac [ 1250.470651][ T7404] should_fail+0x14/0x20 [ 1250.470691][ T7404] should_fail_usercopy+0x1c/0x28 [ 1250.470733][ T7404] _inline_copy_from_user+0x34/0x134 [ 1250.470874][ T7404] get_compat_msghdr+0x90/0x118 [ 1250.470922][ T7404] ___sys_sendmsg+0x184/0x19c [ 1250.470974][ T7404] __sys_sendmsg+0x114/0x19c [ 1250.471020][ T7404] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 1250.471081][ T7404] invoke_syscall+0x6c/0x258 [ 1250.471149][ T7404] el0_svc_common.constprop.0+0xac/0x230 [ 1250.471193][ T7404] do_el0_svc_compat+0x40/0x68 [ 1250.471244][ T7404] el0_svc_compat+0x4c/0x17c [ 1250.471335][ T7404] el0t_32_sync_handler+0x98/0x13c [ 1250.471384][ T7404] el0t_32_sync+0x19c/0x1a0 [ 1250.768354][ T30] audit: type=1400 audit(33161.710:945): avc: denied { create } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1250.929964][ T30] audit: type=1400 audit(33161.880:946): avc: denied { write } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1251.010567][ T30] audit: type=1400 audit(33161.960:947): avc: denied { read } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1251.063303][ T30] audit: type=1400 audit(33162.020:948): avc: denied { read } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1251.200305][ T30] audit: type=1400 audit(33162.150:949): avc: denied { prog_load } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1251.245610][ T30] audit: type=1400 audit(33162.180:950): avc: denied { bpf } for pid=7403 comm="syz.0.1341" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1251.280049][ T30] audit: type=1400 audit(33162.230:951): avc: denied { perfmon } for pid=7403 comm="syz.0.1341" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1251.362064][ T30] audit: type=1400 audit(33162.320:952): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1251.373655][ T30] audit: type=1400 audit(33162.320:953): avc: denied { create } for pid=7403 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1255.356112][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 1255.357379][ T30] audit: type=1400 audit(33166.310:971): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1255.403223][ T30] audit: type=1400 audit(33166.360:972): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1257.630160][ T30] audit: type=1400 audit(33168.580:973): avc: denied { create } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1257.659390][ T30] audit: type=1400 audit(33168.610:974): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1257.674797][ T30] audit: type=1400 audit(33168.630:975): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1257.697078][ T30] audit: type=1400 audit(33168.650:976): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1257.710350][ T30] audit: type=1400 audit(33168.670:977): avc: denied { write } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1257.787959][ T30] audit: type=1400 audit(33168.740:978): avc: denied { read } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1257.892369][ T30] audit: type=1400 audit(33168.810:979): avc: denied { read } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1257.954542][ T30] audit: type=1400 audit(33168.910:980): avc: denied { create } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1260.392411][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1260.394074][ T30] audit: type=1400 audit(33171.351:996): avc: denied { read open } for pid=7412 comm="syz.2.1344" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1260.779458][ T30] audit: type=1400 audit(33171.731:997): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1260.829394][ T30] audit: type=1400 audit(33171.781:998): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1260.879000][ T30] audit: type=1400 audit(33171.821:999): avc: denied { read } for pid=7412 comm="syz.2.1344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1260.931095][ T30] audit: type=1400 audit(33171.891:1000): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1262.104545][ T30] audit: type=1400 audit(33173.061:1001): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1262.159772][ T30] audit: type=1400 audit(33173.111:1002): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1262.178750][ T30] audit: type=1400 audit(33173.131:1003): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1263.160756][ T30] audit: type=1400 audit(33174.111:1004): avc: denied { create } for pid=7423 comm="syz.0.1346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1263.373323][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 390 seconds [ 1263.695347][ T30] audit: type=1400 audit(33174.651:1005): avc: denied { read } for pid=7423 comm="syz.0.1346" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1265.405069][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 1265.407565][ T30] audit: type=1400 audit(33176.361:1022): avc: denied { map_create } for pid=7425 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1265.482451][ T30] audit: type=1400 audit(33176.441:1023): avc: denied { create } for pid=7425 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1265.547514][ T30] audit: type=1400 audit(33176.501:1024): avc: denied { write } for pid=7425 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1265.583421][ T30] audit: type=1400 audit(33176.541:1025): avc: denied { ioctl } for pid=7423 comm="syz.0.1346" path="socket:[16454]" dev="sockfs" ino=16454 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1265.636051][ T30] audit: type=1400 audit(33176.591:1026): avc: denied { module_request } for pid=7425 comm="syz.2.1347" kmod="net-pf-16-proto-16-family-nl80211" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1265.677645][ T30] audit: type=1400 audit(33176.631:1027): avc: denied { ioctl } for pid=7423 comm="syz.0.1346" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x943d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1265.683079][ T30] audit: type=1400 audit(33176.641:1028): avc: denied { create } for pid=7425 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1265.835549][ T30] audit: type=1400 audit(33176.791:1029): avc: denied { ioctl } for pid=7423 comm="syz.0.1346" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1265.916766][ T30] audit: type=1400 audit(33176.851:1030): avc: denied { write } for pid=7425 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1266.012279][ T30] audit: type=1400 audit(33176.971:1031): avc: denied { ioctl } for pid=7423 comm="syz.0.1346" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1270.805734][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 1270.818691][ T30] audit: type=1400 audit(33181.761:1052): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1270.874748][ T30] audit: type=1400 audit(33181.831:1053): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1270.925178][ T30] audit: type=1400 audit(33181.881:1054): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1271.754331][ T30] audit: type=1400 audit(33182.711:1055): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1271.792846][ T30] audit: type=1400 audit(33182.751:1056): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1271.826302][ T30] audit: type=1400 audit(33182.781:1057): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1272.638237][ T30] audit: type=1400 audit(33183.581:1058): avc: denied { read } for pid=7436 comm="syz.0.1350" dev="nsfs" ino=4026532808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1272.645090][ T30] audit: type=1400 audit(33183.601:1059): avc: denied { read open } for pid=7436 comm="syz.0.1350" path="net:[4026532808]" dev="nsfs" ino=4026532808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1272.776707][ T30] audit: type=1400 audit(33183.731:1060): avc: denied { create } for pid=7436 comm="syz.0.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1273.318963][ T30] audit: type=1400 audit(33184.271:1061): avc: denied { execmem } for pid=7438 comm="syz.2.1351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1275.062725][ T7441] FAULT_INJECTION: forcing a failure. [ 1275.062725][ T7441] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1275.064896][ T7441] CPU: 0 UID: 0 PID: 7441 Comm: syz.0.1352 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1275.064969][ T7441] Hardware name: linux,dummy-virt (DT) [ 1275.065008][ T7441] Call trace: [ 1275.065038][ T7441] show_stack+0x18/0x24 (C) [ 1275.065126][ T7441] dump_stack_lvl+0xdc/0xf4 [ 1275.065177][ T7441] dump_stack+0x1c/0x28 [ 1275.065234][ T7441] should_fail_ex+0x5a0/0x6ac [ 1275.065283][ T7441] should_fail+0x14/0x20 [ 1275.065326][ T7441] should_fail_usercopy+0x1c/0x28 [ 1275.065367][ T7441] _inline_copy_from_user+0x38/0x130 [ 1275.065420][ T7441] get_user_ifreq+0x64/0x154 [ 1275.065467][ T7441] sock_do_ioctl+0x150/0x1d0 [ 1275.065513][ T7441] compat_sock_ioctl+0x2a0/0x530 [ 1275.065558][ T7441] __arm64_compat_sys_ioctl+0x1d0/0x238 [ 1275.065610][ T7441] invoke_syscall+0x6c/0x258 [ 1275.065656][ T7441] el0_svc_common.constprop.0+0xac/0x230 [ 1275.065700][ T7441] do_el0_svc_compat+0x40/0x68 [ 1275.065743][ T7441] el0_svc_compat+0x4c/0x17c [ 1275.065792][ T7441] el0t_32_sync_handler+0x98/0x13c [ 1275.065836][ T7441] el0t_32_sync+0x19c/0x1a0 [ 1276.776022][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1276.780568][ T30] audit: type=1400 audit(33187.731:1068): avc: denied { create } for pid=7443 comm="syz.0.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1276.946358][ T7444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7444 comm=syz.0.1353 [ 1277.270563][ T30] audit: type=1400 audit(33188.232:1069): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1277.301452][ T30] audit: type=1400 audit(33188.262:1070): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1277.343949][ T30] audit: type=1400 audit(33188.302:1071): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1278.585147][ T30] audit: type=1400 audit(33189.542:1072): avc: denied { create } for pid=7446 comm="syz.0.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1278.610015][ T30] audit: type=1400 audit(33189.572:1073): avc: denied { module_request } for pid=7446 comm="syz.0.1354" kmod="net-pf-42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1279.194412][ T30] audit: type=1400 audit(33190.152:1074): avc: denied { read write } for pid=7446 comm="syz.0.1354" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1279.255357][ T30] audit: type=1400 audit(33190.212:1075): avc: denied { read write open } for pid=7446 comm="syz.0.1354" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1279.363276][ T30] audit: type=1400 audit(33190.322:1076): avc: denied { create } for pid=7446 comm="syz.0.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1280.641766][ T30] audit: type=1400 audit(33191.602:1077): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1282.372482][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 1282.373051][ T30] audit: type=1400 audit(33193.332:1080): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1282.392946][ T30] audit: type=1400 audit(33193.352:1081): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1282.461596][ T30] audit: type=1400 audit(33193.422:1082): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1283.534412][ T30] audit: type=1400 audit(33194.492:1083): avc: denied { create } for pid=7452 comm="syz.0.1356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1283.593377][ T30] audit: type=1400 audit(33194.552:1084): avc: denied { write } for pid=7452 comm="syz.0.1356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1284.045634][ T30] audit: type=1400 audit(33195.002:1085): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1284.095563][ T30] audit: type=1400 audit(33195.052:1086): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1284.143376][ T30] audit: type=1400 audit(33195.102:1087): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1285.271307][ T30] audit: type=1400 audit(33196.232:1088): avc: denied { prog_load } for pid=7455 comm="syz.0.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1285.321846][ T30] audit: type=1400 audit(33196.282:1089): avc: denied { bpf } for pid=7455 comm="syz.0.1357" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1287.189999][ T7459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7459 comm=syz.0.1358 [ 1287.755410][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1287.756230][ T30] audit: type=1400 audit(33198.712:1105): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1287.856262][ T30] audit: type=1400 audit(33198.812:1106): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1287.924102][ T30] audit: type=1400 audit(33198.882:1107): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1289.305502][ T30] audit: type=1400 audit(33200.262:1108): avc: denied { create } for pid=7460 comm="syz.0.1359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1289.327993][ T30] audit: type=1400 audit(33200.292:1109): avc: denied { module_request } for pid=7460 comm="syz.0.1359" kmod="net-pf-42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1289.908926][ T30] audit: type=1400 audit(33200.852:1110): avc: denied { read write } for pid=7460 comm="syz.0.1359" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1289.967913][ T30] audit: type=1400 audit(33200.922:1111): avc: denied { read write open } for pid=7460 comm="syz.0.1359" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1290.190385][ T30] audit: type=1400 audit(33201.152:1112): avc: denied { create } for pid=7460 comm="syz.0.1359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1290.794078][ T30] audit: type=1400 audit(33201.752:1113): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1290.853274][ T30] audit: type=1400 audit(33201.812:1114): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1292.791506][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1292.792092][ T30] audit: type=1400 audit(33203.752:1121): avc: denied { create } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1292.968427][ T30] audit: type=1400 audit(33203.922:1122): avc: denied { write } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1293.248484][ T30] audit: type=1400 audit(33204.182:1123): avc: denied { create } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1293.442375][ T30] audit: type=1400 audit(33204.402:1124): avc: denied { write } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1293.451030][ T53] block nbd1: Possible stuck request 00000000b9f223d7: control (read@0,4096B). Runtime 420 seconds [ 1293.607536][ T30] audit: type=1400 audit(33204.562:1125): avc: denied { read } for pid=7464 comm="syz.2.1360" dev="nsfs" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1293.660337][ T30] audit: type=1400 audit(33204.612:1126): avc: denied { read open } for pid=7464 comm="syz.2.1360" path="net:[4026532945]" dev="nsfs" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1293.842716][ T30] audit: type=1400 audit(33204.802:1127): avc: denied { create } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1293.921588][ T30] audit: type=1400 audit(33204.862:1128): avc: denied { write } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1293.965752][ T30] audit: type=1400 audit(33204.922:1129): avc: denied { read } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1294.051308][ T30] audit: type=1400 audit(33205.012:1130): avc: denied { read } for pid=7464 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1298.635882][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1298.638031][ T30] audit: type=1400 audit(33209.593:1146): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1298.677128][ T30] audit: type=1400 audit(33209.633:1147): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1298.694529][ T30] audit: type=1400 audit(33209.653:1148): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1299.453184][ T30] audit: type=1400 audit(33210.413:1149): avc: denied { create } for pid=7470 comm="syz.2.1363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1299.551989][ T7471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7471 comm=syz.2.1363 [ 1299.982111][ T30] audit: type=1400 audit(33210.943:1150): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1300.059478][ T30] audit: type=1400 audit(33211.023:1151): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1300.149476][ T30] audit: type=1400 audit(33211.113:1152): avc: denied { execmem } for pid=7472 comm="syz.0.1364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1300.187053][ T30] audit: type=1400 audit(33211.133:1153): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1302.215801][ T30] audit: type=1400 audit(33213.173:1154): avc: denied { create } for pid=7474 comm="syz.2.1365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1302.305953][ T30] audit: type=1400 audit(33213.263:1155): avc: denied { module_request } for pid=7474 comm="syz.2.1365" kmod="net-pf-42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1304.138537][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 1304.139754][ T30] audit: type=1400 audit(33215.103:1159): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1304.162111][ T30] audit: type=1400 audit(33215.123:1160): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1304.189280][ T30] audit: type=1400 audit(33215.143:1161): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1305.941762][ T30] audit: type=1400 audit(33216.903:1162): avc: denied { create } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1305.996688][ T30] audit: type=1400 audit(33216.953:1163): avc: denied { create } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1306.058813][ T30] audit: type=1400 audit(33217.023:1164): avc: denied { write } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1306.114097][ T30] audit: type=1400 audit(33217.073:1165): avc: denied { module_request } for pid=7480 comm="syz.2.1366" kmod="net-pf-16-proto-16-family-nl80211" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1306.528403][ T30] audit: type=1400 audit(33217.483:1166): avc: denied { create } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1306.597041][ T30] audit: type=1400 audit(33217.523:1167): avc: denied { create } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1306.699549][ T30] audit: type=1400 audit(33217.663:1168): avc: denied { create } for pid=7480 comm="syz.2.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1309.193147][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1309.193683][ T30] audit: type=1400 audit(33220.153:1175): avc: denied { sys_module } for pid=7480 comm="syz.2.1366" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1309.254793][ T30] audit: type=1400 audit(33220.213:1176): avc: denied { module_request } for pid=7480 comm="syz.2.1366" kmod="wlan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1310.178659][ T30] audit: type=1400 audit(33221.143:1177): avc: denied { read write } for pid=5728 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1310.251279][ T30] audit: type=1400 audit(33221.213:1178): avc: denied { read write open } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1310.319918][ T30] audit: type=1400 audit(33221.283:1179): avc: denied { ioctl } for pid=5728 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1312.489176][ T30] audit: type=1400 audit(33223.453:1180): avc: denied { create } for pid=7489 comm="syz.2.1367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1312.608994][ T30] audit: type=1400 audit(33223.563:1181): avc: denied { write } for pid=7489 comm="syz.2.1367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1317.658220][ T30] audit: type=1400 audit(33228.624:1182): avc: denied { read write } for pid=5884 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1317.684897][ T30] audit: type=1400 audit(33228.644:1183): avc: denied { read write open } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1317.713557][ T30] audit: type=1400 audit(33228.674:1184): avc: denied { ioctl } for pid=5884 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1318.417167][ T32] INFO: task syz.1.708:5547 blocked for more than 430 seconds. [ 1318.423387][ T32] Not tainted 6.16.0-rc1-syzkaller #0 [ 1318.437518][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.439032][ T32] task:syz.1.708 state:D stack:0 pid:5547 tgid:5546 ppid:3311 task_flags:0x400140 flags:0x00400011 [ 1318.440223][ T32] Call trace: [ 1318.440647][ T32] __switch_to+0x208/0x4f4 (T) [ 1318.441122][ T32] __schedule+0xd34/0x3184 [ 1318.441526][ T32] schedule+0xd0/0x344 [ 1318.441921][ T32] schedule_preempt_disabled+0x18/0x2c [ 1318.442358][ T32] __mutex_lock+0x5d8/0x9d8 [ 1318.442764][ T32] mutex_lock_nested+0x24/0x30 [ 1318.443155][ T32] bdev_release+0x104/0x510 [ 1318.443568][ T32] blkdev_release+0x14/0x24 [ 1318.443958][ T32] __fput+0x2c8/0x954 [ 1318.444382][ T32] ____fput+0x14/0x20 [ 1318.444771][ T32] task_work_run+0x128/0x210 [ 1318.458901][ T32] do_notify_resume+0x1dc/0x264 [ 1318.460784][ T32] el0_svc_compat+0xfc/0x17c [ 1318.462339][ T32] el0t_32_sync_handler+0x98/0x13c [ 1318.463836][ T32] el0t_32_sync+0x19c/0x1a0 [ 1318.466303][ T32] INFO: task syz.1.708:5549 blocked for more than 430 seconds. [ 1318.469288][ T32] Not tainted 6.16.0-rc1-syzkaller #0 [ 1318.470898][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.472699][ T32] task:syz.1.708 state:D stack:0 pid:5549 tgid:5546 ppid:3311 task_flags:0x400040 flags:0x00400001 [ 1318.476061][ T32] Call trace: [ 1318.477418][ T32] __switch_to+0x208/0x4f4 (T) [ 1318.480385][ T32] __schedule+0xd34/0x3184 [ 1318.481341][ T32] schedule+0xd0/0x344 [ 1318.482062][ T32] schedule_preempt_disabled+0x18/0x2c [ 1318.482831][ T32] __mutex_lock+0x5d8/0x9d8 [ 1318.483542][ T32] mutex_lock_nested+0x24/0x30 [ 1318.484297][ T32] bdev_open+0x2c4/0xa84 [ 1318.484988][ T32] blkdev_open+0x1d8/0x31c [ 1318.487011][ T32] do_dentry_open+0x6f8/0x153c [ 1318.487960][ T32] vfs_open+0x5c/0x2fc [ 1318.488671][ T32] path_openat+0x148c/0x24b0 [ 1318.489398][ T32] do_filp_open+0x184/0x360 [ 1318.490143][ T32] do_sys_openat2+0xe0/0x160 [ 1318.491716][ T32] __arm64_compat_sys_openat+0x128/0x1b8 [ 1318.492486][ T32] invoke_syscall+0x6c/0x258 [ 1318.493216][ T32] el0_svc_common.constprop.0+0xac/0x230 [ 1318.493967][ T32] do_el0_svc_compat+0x40/0x68 [ 1318.494754][ T32] el0_svc_compat+0x4c/0x17c [ 1318.496252][ T32] el0t_32_sync_handler+0x98/0x13c [ 1318.497046][ T32] el0t_32_sync+0x19c/0x1a0 [ 1318.497994][ T32] [ 1318.497994][ T32] Showing all locks held in the system: [ 1318.499023][ T32] 4 locks held by kworker/u8:1/27: [ 1318.500003][ T32] 1 lock held by khungtaskd/32: [ 1318.500769][ T32] #0: ffff8000873405e0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x18/0x1c4 [ 1318.504687][ T32] 2 locks held by kworker/u8:8/1582: [ 1318.505910][ T32] 2 locks held by getty/3250: [ 1318.506706][ T32] #0: ffff000016e020a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 1318.509415][ T32] #1: ffff80008d5db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x3e8/0xdc0 [ 1318.514053][ T32] 1 lock held by udevd/5394: [ 1318.514841][ T32] #0: ffff000014c34358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x2c4/0xa84 [ 1318.517906][ T32] 1 lock held by syz.1.708/5547: [ 1318.518824][ T32] #0: ffff000014c34358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_release+0x104/0x510 [ 1318.521442][ T32] 1 lock held by syz.1.708/5549: [ 1318.522180][ T32] #0: ffff000014c34358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x2c4/0xa84 [ 1318.526169][ T32] 1 lock held by syz.2.1367/7490: [ 1318.526962][ T32] #0: ffff000014c34358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xe4/0x2a0 [ 1318.529663][ T32] 1 lock held by syz.2.1367/7491: [ 1318.530443][ T32] #0: ffff000014c34358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xe4/0x2a0 [ 1318.534032][ T32] [ 1318.534714][ T32] ============================================= [ 1318.534714][ T32] [ 1318.536654][ T32] Kernel panic - not syncing: hung_task: blocked tasks [ 1318.537180][ T32] CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT [ 1318.537480][ T32] Hardware name: linux,dummy-virt (DT) [ 1318.537699][ T32] Call trace: [ 1318.537843][ T32] show_stack+0x18/0x24 (C) [ 1318.538032][ T32] dump_stack_lvl+0x38/0xf4 [ 1318.538246][ T32] dump_stack+0x1c/0x28 [ 1318.538424][ T32] panic+0x5b0/0x664 [ 1318.538592][ T32] watchdog+0x4d8/0xdf8 [ 1318.538762][ T32] kthread+0x348/0x5fc [ 1318.538934][ T32] ret_from_fork+0x10/0x20 [ 1318.539480][ T32] SMP: stopping secondary CPUs [ 1318.541108][ T32] Kernel Offset: disabled [ 1318.541362][ T32] CPU features: 0x1040,000800d0,02000800,0400421b [ 1318.541667][ T32] Memory Limit: none [ 1318.542845][ T32] Rebooting in 86400 seconds.. VM DIAGNOSIS: 23:17:35 Registers: info registers vcpu 0 CPU#0 PC=ffff8000854b932c X00=ffff8000854b9328 X01=0000000000000000 X02=0000000000000000 X03=1fffe00001c51791 X04=1ffff00010000fbe X05=ffff800080007da8 X06=ffff800080007dc0 X07=ffff800080007ea0 X08=ffff800080007d48 X09=dfff800000000000 X10=ffff700010000fa8 X11=1ffff00010000fa8 X12=ffff700010000fa9 X13=0000000000000000 X14=1fffe00002ac1c65 X15=185074f05725c6a5 X16=e8a000003066ffff X17=4b7f8ac36f8f6aa0 X18=ffff0000187a3500 X19=ffff8000873836f0 X20=ffff00000e28bc80 X21=0000000000000003 X22=0000000000000028 X23=dfff800000000000 X24=ffff8000873836c0 X25=0000000000000000 X26=0000000000000004 X27=ffff8000873836f0 X28=ffff80008555dee0 X29=ffff800080007de0 X30=ffff800080435e7c SP=ffff800080007de0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008031d924 X00=00000000000000c0 X01=ffff7fffe2fd5000 X02=0000000000000000 X03=1fffe000030d1001 X04=ffff700011a54379 X05=ffff80008d2a1bc8 X06=ffff700011a54379 X07=0000000000000001 X08=ffff8000a1be7608 X09=dfff800000000000 X10=ffff70001437cec0 X11=1ffff0001437cec0 X12=ffff70001437cec1 X13=0000000000000000 X14=00000000f204f1f1 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=dfff800000000000 X20=0000000000000002 X21=ffff8000854d7e54 X22=ffff000018688000 X23=ffff00001b39b680 X24=0000000000000000 X25=00000000000000b8 X26=dfff800000000000 X27=ffff80008d29a840 X28=ffff80008d2a3000 X29=ffff8000a1be7740 X30=ffff80008054fd9c SP=ffff8000a1be76f0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000