last executing test programs: 3m23.06226347s ago: executing program 2 (id=93): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x86333fa437833b4e}, 0x0) syz_open_dev$dri(0x0, 0xd21, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 3m20.214265605s ago: executing program 2 (id=96): prlimit64(0x0, 0xe, &(0x7f0000000580)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x0, 0x0, 0x23, 0x0, "7070d01f8c850dfcd21bcd1e70f963f540d32c1c0df2a5fa2ddc3e1c7d92ff0779a432569c5b809bc9c02075ee3e9c15903a698c564c2993f65f97a4d008923bec0263103458c301d0746ec9a4acbcce"}, 0xd8) syz_emit_ethernet(0x70, &(0x7f0000000300)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x0, 0x0, [0x8]}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0, 0x0]}}}}}}, 0x0) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000900), 0x4) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000080)=ANY=[@ANYRES8], 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, 0x0, 0x20, 0x70bd26, 0x25dfdbfc}, 0xfebe}}, 0x200040d1) 3m14.990226211s ago: executing program 2 (id=107): socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x80) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x0) fanotify_init(0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="ff00"/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="00000000000000000300"/28], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='rxrpc_call\x00'}, 0xf4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x1, 0x80, 0x0, 0x2, 0x0, @multicast}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 3m10.375106649s ago: executing program 2 (id=113): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="72617700000000000000cb58be4c6c20eb3f3a819ad7bf35c8ffe1b1b5bb947daf0000000000000ff0567ea286345fdf1fe864c83f000000100000000000000000000000000339a54c8cb851f4b4bc4b6a84a49fac97162a17915eaf03027a0ccb66201f13e3"], &(0x7f0000000000)=0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xb704d1e982eba252) epoll_create1(0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) unshare(0x68060200) setreuid(0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x402800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x0, [0x2, 0x7, 0x7, 0xffffffffffffffff, 0x648, 0x5], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x50) 3m8.415819248s ago: executing program 2 (id=119): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYBLOB="38000000100001040800b5df2a0000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200), 0x4) unshare(0x2c060000) unshare(0x24020400) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x4008, 0x3, 0x240, 0xd8, 0x500b, 0x148, 0xd8, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x2f}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 3m4.91638242s ago: executing program 2 (id=124): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r4, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002fc0)=""/102400, 0x19000) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) 2m49.715565594s ago: executing program 32 (id=124): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r4, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002fc0)=""/102400, 0x19000) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) 17.621717664s ago: executing program 5 (id=548): r0 = syz_io_uring_setup(0x543c, &(0x7f00000008c0), &(0x7f0000000080)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000740)={'wg1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="100001000000000005001100030000000c002b80080002"], 0x3c}}, 0x8000) io_uring_enter(r0, 0x5, 0x10a5, 0x3, &(0x7f0000000040)={[0x8]}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001040000000000000000020000003f00000000000000080001"], 0x24}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x3, 0x12) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ff, 0x401}, &(0x7f0000000100)=0x18) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000300)=@newtaction={0x48, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r5, &(0x7f0000000040), 0xfe46) io_uring_enter(r0, 0x81e, 0xfffffff9, 0x1, 0x0, 0x0) io_uring_enter(r0, 0xde5, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0xfea7) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) 16.119062817s ago: executing program 0 (id=553): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f000000b080)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x40000001, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x2) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x4000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$sndctrl(0x0, 0x1, 0x123800) connect$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_setup(0x7, &(0x7f00000003c0)) sendmsg$nl_route_sched(r0, 0x0, 0x4050) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="190000001900010000000000000000001c140000fe00000100000000140012000a00a51b69ae9597407dc5518eada89d"], 0x30}}, 0x0) r5 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000200)="919f9d310cce9f6648ecb244243753b4c6", 0x11, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000280)='\\\'@}{\x84\x00', &(0x7f0000000340)) 14.677545109s ago: executing program 5 (id=556): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'bond0\x00', 0x8000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x1) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000100)=0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000140)={0x40001, "02e7a14aa978094eaf0c8bbcfbc4648d428dc3bb40af0f69ac15a529f935c8e3", 0x2, 0x200000b4, 0x5, 0xff0000, 0x2000121, 0x4}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x990000, 0x7, 0xe7, r4, 0x0, &(0x7f0000000180)={0x990aff, 0x1ff, '\x00', @p_u32=&(0x7f0000000140)=0xc}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0x208e24b) preadv(r8, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r2, 0x1}, 0x1c}}, 0x0) 14.286702595s ago: executing program 0 (id=558): r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003fc0)={0x2020}, 0x2020) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r7, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, 0x0, 0x0) 13.38703484s ago: executing program 4 (id=559): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x23b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000500)=0x15) sendfile(r3, r4, 0x0, 0x20000023896) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) write$tun(r2, &(0x7f0000000500)={@val={0x0, 0x800}, @val={0x2, 0x4, 0x6, 0x3, 0x80, 0x6}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x8, 0x1c, 0x0, 0x0, 0x9, 0x11, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x14}}, {0x0, 0x4e23, 0x8}}}}, 0x2a) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x15) r5 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000300)={{0x3, 0xffffffffffffffff, 0x0, 0x0, r6, 0x140, 0x8}, 0x0, 0x0, 0x2, 0x7d4, 0x0, 0x0, 0xfffffffffffff455, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000380)={{0x7, 0x5, 0xc15, 0x5, 'syz1\x00', 0xfffffffa}, 0x1, 0x10, 0x3, r5, 0x5, 0x80, 'syz0\x00', &(0x7f0000000080)=['\x00', '@\x00', 'GPL\x00', '/proc/partitions\x00', 'syzkaller1\x00'], 0x23}) r7 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) 13.291779998s ago: executing program 0 (id=560): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000007940)={0x0, 0x0, 0x0, 0x8000, 0x208}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x20000108) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000000c0)=ANY=[], 0xfffffdef}}, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x5409, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r5, 0x3b71, &(0x7f00000002c0)={0x18}) msync(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) 13.290077178s ago: executing program 1 (id=561): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() getrlimit(0x8, &(0x7f0000000100)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r0, 0x1, 0x1012) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02142000110000000040000000000000030005000000000002000000ffffffff0000000000000000080012000000010000000000000000000600000000000027b20e97a6a9ecae000000ee00000000000000000000000000fc020000000000000000000000000000030006000000000002000000e00000010000000000000000010018"], 0x88}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_exit\x00', r4}, 0x10) bpf$BPF_LINK_CREATE(0x15, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x7ff}}, 0x40) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xfffc, @multicast1}}]}, 0x80}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000000000000000000000851000000200000040000000000000009500007b842963af9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0xa, 0x92, &(0x7f0000000300)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r6, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32, @ANYBLOB="d2023300802b00010802110000"], 0x2f0}}, 0x0) 12.30435483s ago: executing program 3 (id=563): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000040)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2b442, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000300)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xfc00, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 12.295897589s ago: executing program 1 (id=564): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6, 0x1}}, 0x20) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) setrlimit(0x5, &(0x7f00000006c0)={0x100000001, 0x400}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000100)=0x3915, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x2d, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/netstat\x00') syz_usb_connect$uac1(0x3, 0xa2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12.193153714s ago: executing program 4 (id=565): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20071026}, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ptrace$ARCH_SET_GS(0x1e, r0, 0x0, 0x1001) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0xfc}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x21, 0x0) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001b40), 0x1, 0x0) syz_emit_ethernet(0x14, &(0x7f0000001500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa"], 0x0) writev(r5, &(0x7f0000004340)=[{&(0x7f0000002080)="4f7f61", 0x3}], 0x1) 9.795768097s ago: executing program 3 (id=566): socket$nl_generic(0x10, 0x3, 0x10) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000000009240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5070000fcff0304670600001f000000370300000ef90060bf050000000000007e650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8700a0b9bdb7dd399700d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f832c8b664e73b99b6c2e0ab330e1c7feada70600000000000000b7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb3dc819b6cf5c8a0700000000000000a13d0045fb3cdaffa673a6bb55d8c85f21dce44aba5387e35350481aedac065b5031e56723888fb126a163f16fb2ad9bc1172bec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f0800000000000000b2c4acb07a10d6732f54beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46e4e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0080034b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37beb5bbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4fff4cf710b7d00000000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9856eeaec437fc3446b6c5ffe5db28aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe1ce0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcddbb83266a1ce1a1dea83ebb89d07b4d05aa09ad2904040e7784e96cd66b04204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5129d5263b66dbae6c2baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e393470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898ab8d64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f8472713452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27ba301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c911c049ae7dc9d77edecaf9685c53ac264e9f02ffcf0318af80c99ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d57e4d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76d5ad0d5b4a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ff567d9745a3ba5462524648a93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce0180000000000000041caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749deffffffffb946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de1420800000000000000ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acdd386a686bc8b128f724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825915eccc911e7deee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d1000000000000000000000000000cd6b36d72dbc0d8000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37879d42c66c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b326acae3d9a4f4a0e8b723c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246d4009b3c4e8db0fe57735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b4760b3483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7b18d6f825587bb986e13ff37f111329feb2a09ebc54f1ee1ccd056ff9ec0ff0ce1c1ec5bfab4119a452eef335c0fe2b6bfcd635ef5979352de3801bdba7c145cdfb3ab07b45f13b8f45772c9f9c8285bbe14605879e4ddd78bfb6aa3444b7b3ef1713c58d3d348ea764370002f393e10ec3cf3ef1ab0aa1cab9596fe467c7288893172cd97691a0f1d68ca0449f05902fb7f46f7d0e0d36a68abb3f075358cdb701eac9c3f7f19ab13a83314309861dfaa256ccb4400ffc2568b900be14d9e06b138daf2b41c38abba3b1b2de2f3a660af382b7bc0c1318c5cbdec02646f3e28d8eef763aac4a7fd39c15950764734b8d641e4d642e44c4e6b83d1c3dda34d7cda18c652a5d8d9b406d4df8554e2a5611023766c53e9b478d374112165480e887c923ff0a33551d8f270481230ef34d9168806d43278c977b77148371bd02ee1bcfd278a579be8cc6dc58f6e1f8ee7118ae792c30d4f76546a630f7859fd315513722a1b871d311dc28f40d15b7c631b81e58a6bf8891875fe21e8ebcf2925c2fb2b32dc8a0b1b5c7f806ba81a31b1eec700225a14ff8dc83b484ab80849558a0ffc1ab62b2a4545dbfee4d93ed5de4ffe4469ed88df341dc69ab8b1da80bc47cd127c9e1378020cf5d362819e42350f293dd305b4801932d9e07fc647628a8a84958319874295b3cab523b2f43704845d5785c6b3025fadd8442ab42ebfc3bc45efcf24396f1c2ce50ba96430f8feaa1f8bcd8635a4ce00209a8ebabfdf6f1b5129c0e2a40ba4d1b5e3d6249ee8fa5d2d77351b6fba38756dea4e35c8573eda42eac89b4c50b85346b5ede0ff4dca6a70b38177eb5cb8b8437bb533f6ea1de29e1f1fda88e3afe92482af05ed713dd00aa6a5f8381b5d421909462ac33dee4095afcc67a926e50d2cbe15"], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r4, &(0x7f0000000040)=@target={'target ', {'PCI:', '0', ':', '0', ':', '2', '.', '0'}}, 0x13) socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) 8.246652285s ago: executing program 4 (id=567): r0 = io_uring_setup(0x66a, &(0x7f00000002c0)) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x1f87, 0x0, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 8.176353085s ago: executing program 0 (id=568): socket(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x880}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="1c0000001a009b8a14e5f40704000000000000000001000300000000", 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000201b4510fc0428155d6d010203010902"], 0x0) sendmmsg$inet(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)}], 0x1}}], 0x1, 0x44000000) 8.120554914s ago: executing program 1 (id=569): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$UFFDIO_COPY(r4, 0xc028aa05, &(0x7f0000001440)={&(0x7f0000a88000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x0) 8.11865588s ago: executing program 3 (id=570): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000000c0)={0x52, 0xa, 0x0, "d9c2955351f9acb1ee54ecc4b00f11f11867b5302c11500e8b8152682b7afe20"}) syz_open_dev$vim2m(&(0x7f0000000000), 0xb, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}]}, 0x50}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000100)={0x70, 0x0, '\x00', {0x0, @reserved}}) write$binfmt_script(r3, 0x0, 0x0) 8.023560224s ago: executing program 5 (id=571): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() syz_emit_ethernet(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getpid() shmctl$SHM_INFO(0x0, 0xe, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x34, r5, 0x1, 0x0, 0x0, {0x36}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 6.064333662s ago: executing program 3 (id=572): syz_open_dev$vbi(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_emit_ethernet(0x0, 0x0, 0x0) syz_io_uring_setup(0x5129, &(0x7f0000000040)={0x0, 0x7aa, 0x2, 0x0, 0x1c9}, 0x0, 0x0) syz_clone(0x28280000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "7fa83dab0d3366512d5be841797d7df93815e60c650932d7ec32e239af37da22bb8a299a5f539d3c7f18a266d61654fead1f5509316491a77a08835ac6cae26a"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r3, 0xffffffffffffffff, 0xee00) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, 0x0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 6.06273777s ago: executing program 4 (id=573): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000000000), 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) setitimer(0x2, &(0x7f0000000080)={{0x6, 0xfffffffffffffffb}, {0x7, 0x100000001}}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) 6.011146332s ago: executing program 5 (id=574): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_procfs$pagemap(r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000003140)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x38, r7, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) 4.661894872s ago: executing program 1 (id=575): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x40000000001, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @remote, 0x0, 0x0, 'rr\x00'}, 0x2c) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r5, 0x0, 0x0) write(r0, &(0x7f0000000340)="47000000010000", 0x7) 3.789140511s ago: executing program 0 (id=576): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0xfffffff8, 0x701c00}) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="120100002b7d214045058b80ad31000000010902120001000000000904"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet(0x2, 0x4000000000000001, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x3) shmget$private(0x0, 0x1000, 0x0, &(0x7f00008f0000/0x1000)=nil) shmdt(0x0) shmctl$SHM_UNLOCK(0x0, 0xc) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x37, 0x8, 0x2}}) 3.785452874s ago: executing program 5 (id=577): syz_emit_vhci(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000080)={0xc, {"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", 0x1000}}, 0x1006) read(r0, &(0x7f00000000c0)=""/181, 0xb5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x14b142, 0x0) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000001900)={'syz', 0x2}, &(0x7f0000001940)='.\x00', 0x0) sendfile(r0, r0, 0x0, 0xffe) sendfile(r6, r0, 0x0, 0xf6c1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x120, 0x120, 0x468, 0x260, 0x120, 0x678, 0x678, 0x678, 0x678, 0x678, 0x6, &(0x7f00000010c0), {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"24db"}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xf9, 0x38}}}, {{@ipv6={@private2, @remote, [0xff000000, 0xffffffff, 0xffffff00, 0xff], [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], 'batadv_slave_1\x00', 'pim6reg\x00', {}, {}, 0xce, 0x0, 0x5, 0x4e}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@empty, 0x34, 0x8, 0x5}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x40, [0xfffffffa, 0x8000], 0x4a20e54, 0x2, 0x2, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2e}, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @empty, @empty, @mcast1], 0xe}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x31, 0x80}}}, {{@ipv6={@local, @mcast1, [0xffffffff, 0xffffff00, 0xff, 0xff], [0xff000000, 0xffffff00, 0xff, 0xffffff00], 'team_slave_0\x00', 'vcan0\x00', {}, {}, 0x3b, 0x0, 0x4, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@hl={{0x28}, {0x0, 0x81}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@multicast1, 0x29, 0x1b, 0x1}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0x0, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xffffff00, 0xffffff00], 'wg2\x00', 'geneve0\x00', {}, {0xff}, 0x2f, 0x71, 0x2, 0xe}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) 3.780017258s ago: executing program 3 (id=578): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) r1 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x3}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x40) socket$inet_sctp(0x2, 0x1, 0x84) socket(0x22, 0x2, 0x3) socket$inet6_sctp(0xa, 0x801, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 2.221990243s ago: executing program 5 (id=579): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) socket$inet(0xa, 0x801, 0x84) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="2a000000030000000000f02ed95dc864a706cbbab9e653f70000000000000100000000000000bbfeffff000000002f6465762f73672300001c5d9e5033e3ec120e0fc4ee3d3a3306e7840d12be0223ffe15dd1e74496d030ceafa67aec66a41b84d00f3c8eb0e56fc0f43d54"], 0x2a) 2.217760117s ago: executing program 4 (id=580): syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1100, 0x1}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) dup3(r3, r2, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="e0"}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000006380)={0x2020}, 0x2020) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r6 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x40, 0x1, 0xad, 0x6, {{0x8, 0x4, 0x1, 0x26, 0x20, 0x68, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010101, @multicast1, {[@ra={0x94, 0x4, 0x1}, @generic={0x86, 0x3, 'e'}, @ra={0x94, 0x4}]}}}}}) recvmmsg(r6, &(0x7f0000009600)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000240)=""/28, 0x1c}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000540)=""/138, 0x8a}, {&(0x7f0000000800)=""/230, 0xe6}, {&(0x7f0000000900)=""/152, 0x98}, {&(0x7f0000000140)=""/242, 0xf2}], 0x6}, 0x3}], 0x1, 0x122, 0x0) 827.678125ms ago: executing program 1 (id=581): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 812.460257ms ago: executing program 1 (id=582): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000231ccf7ffbd0a3a6fddf22ef2a5d457c9d33e6f4ff92ddf9eeeea58253c628de59c0c801db01bd303594b4f74d33f646c64c370319a7eb66b72a01fb5c393064e6d513a41c2401e1f0353f8a675e8fc377145b1f06071a0fff811479abaacf3cb1713e7b6d98e2c31aa0"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000180)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e1b000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000f2b000/0x4000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) munlockall() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) 695.566914ms ago: executing program 3 (id=583): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket(0x2a, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$alg(0x26, 0x5, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3}, {}, {0x1c, 0xfff1}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x4000) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000300)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000003c0)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="fa"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f0000000700)=[@request_death={0x400c6313, 0x0, 0xffffff7f00000000}], 0x2, 0x1000000000000, 0x0}) socket$netlink(0x10, 0x3, 0x0) 2.413896ms ago: executing program 0 (id=584): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000c00), 0x80000000000007, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000c40)={0x12, 0x1, 0x3480877b651c9525, "7deb91d437e2dd6fc1432eea703c0bf501ac5a36ff3c7829c2779640450064eb", 0x796a751b}) 0s ago: executing program 4 (id=585): r0 = socket$netlink(0x10, 0x3, 0xa) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) fsetxattr$security_evm(r1, 0x0, &(0x7f0000000400)=@ng={0x4, 0x2, "d4f0607fe784b1485f64"}, 0xc, 0x3) dup(0xffffffffffffffff) syz_emit_ethernet(0x10a, &(0x7f0000001180)={@local, @random="e130aeaaba30", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0xd4, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], "223427d5c9a46b9fa14172170a013589317d2af31ba55431762f462a5abc3f46494ee91bfca594d52f8c3785143e92da5d2d81edc09f68f122fbf741257bf1319408347a17c89212dfe27a0fc65362487e5afe673f0954f60d9d08b61276ce0b3aa520b5f30a9f52c4aa53fc003f8570383ca63530d93b78a7875338b3d7645ef2c24ab05db63cfdcde7b3cac2248c9d1c73d0d4382b3f520ad6e9be698eaa9bf5b939ce09919c9485c4725690ee2483315829a196f85a5ae552ebe19a2d6768ce2a6bf60fbb53104c7919b7cf28fa555fc9460d"}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffff5}, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hpfs\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x14, 0x250180) kernel console output (not intermixed with test programs): family 0 port 6081 - 0 [ 56.190268][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.201976][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.212761][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.223674][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.256839][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.267581][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.282294][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.296654][ T5828] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.307211][ T5828] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.319706][ T5828] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.341687][ T5828] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.399832][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.416272][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.427722][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.438889][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.449452][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.460378][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.470576][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.482727][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.495188][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.989038][ T5824] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.007499][ T5824] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.016301][ T5824] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.025088][ T5824] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.036852][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.047505][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.058413][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.068906][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.078865][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.094085][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.104231][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.119002][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.131036][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.184398][ T5823] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.193774][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 57.193786][ T29] audit: type=1400 audit(1732034964.389:135): avc: denied { read } for pid=5912 comm="syz.3.6" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 57.198754][ T5823] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.200903][ T29] audit: type=1400 audit(1732034964.389:136): avc: denied { open } for pid=5912 comm="syz.3.6" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 57.256519][ T5823] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.274258][ T5823] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.587167][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 57.691451][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.710210][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.730968][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.738793][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.763686][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.783165][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.812915][ T29] audit: type=1400 audit(1732034964.999:137): avc: denied { mounton } for pid=5823 comm="syz-executor" path="/root/syzkaller.LCeR8z/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 57.854365][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.872730][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.930127][ T5827] Bluetooth: hci0: command tx timeout [ 57.942039][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.984460][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.996886][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 58.013867][ T5827] Bluetooth: hci4: command tx timeout [ 58.013914][ T5838] Bluetooth: hci1: command tx timeout [ 58.040012][ T54] Bluetooth: hci2: command tx timeout [ 58.091196][ T54] Bluetooth: hci3: command tx timeout [ 58.319034][ T29] audit: type=1400 audit(1732034965.509:138): avc: denied { create } for pid=5923 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.638846][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.699795][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.732543][ T29] audit: type=1400 audit(1732034965.549:139): avc: denied { create } for pid=5923 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 58.760513][ T29] audit: type=1400 audit(1732034965.649:140): avc: denied { setopt } for pid=5923 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.779952][ T29] audit: type=1400 audit(1732034965.649:141): avc: denied { write } for pid=5923 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.799239][ T29] audit: type=1400 audit(1732034965.649:142): avc: denied { connect } for pid=5923 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.818588][ T29] audit: type=1400 audit(1732034965.659:143): avc: denied { name_connect } for pid=5923 comm="syz.4.5" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 58.885484][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.897565][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.418219][ T29] audit: type=1400 audit(1732034966.289:144): avc: denied { read write } for pid=5926 comm="syz.3.9" name="vbi2" dev="devtmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 59.531573][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.540961][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.850131][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 60.010629][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 60.056933][ T54] Bluetooth: hci0: command tx timeout [ 60.091149][ T54] Bluetooth: hci2: command tx timeout [ 60.096583][ T54] Bluetooth: hci4: command tx timeout [ 60.102031][ T54] Bluetooth: hci1: command tx timeout [ 60.170285][ T5838] Bluetooth: hci3: command tx timeout [ 60.290108][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.298631][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.307397][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.315875][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 60.324318][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.332796][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.398786][ T5946] netlink: 256 bytes leftover after parsing attributes in process `syz.2.10'. [ 60.998445][ T5946] workqueue: Failed to create a rescuer kthread for wq "phy2": -EINTR [ 61.677488][ T5959] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 63.025072][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 63.025110][ T29] audit: type=1400 audit(1732034970.159:156): avc: denied { create } for pid=5960 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.052221][ T29] audit: type=1400 audit(1732034970.209:157): avc: denied { connect } for pid=5960 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.072127][ T29] audit: type=1400 audit(1732034970.209:158): avc: denied { write } for pid=5960 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.196126][ T5962] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1'. [ 63.330304][ T5962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 63.377656][ T29] audit: type=1400 audit(1732034970.569:159): avc: denied { read } for pid=5960 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.396763][ C1] vkms_vblank_simulate: vblank timer overrun [ 63.446731][ T5974] bridge0: port 3(syz_tun) entered blocking state [ 63.465367][ T5974] bridge0: port 3(syz_tun) entered disabled state [ 63.472939][ T5974] syz_tun: entered allmulticast mode [ 63.480001][ T5974] syz_tun: entered promiscuous mode [ 63.486485][ T5974] bridge0: port 3(syz_tun) entered blocking state [ 63.493139][ T5974] bridge0: port 3(syz_tun) entered forwarding state [ 64.782865][ T29] audit: type=1400 audit(1732034971.699:160): avc: denied { read } for pid=5980 comm="syz.3.15" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 64.806726][ T29] audit: type=1400 audit(1732034971.699:161): avc: denied { open } for pid=5980 comm="syz.3.15" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 65.010448][ T29] audit: type=1400 audit(1732034971.849:162): avc: denied { ioctl } for pid=5980 comm="syz.3.15" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 65.261240][ T29] audit: type=1400 audit(1732034972.449:163): avc: denied { read write } for pid=5982 comm="syz.4.16" name="udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.913475][ T29] audit: type=1400 audit(1732034972.449:164): avc: denied { open } for pid=5982 comm="syz.4.16" path="/dev/udmabuf" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.010162][ T29] audit: type=1400 audit(1732034972.449:165): avc: denied { ioctl } for pid=5982 comm="syz.4.16" path="/dev/udmabuf" dev="devtmpfs" ino=701 ioctlcmd=0x7542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.034459][ C1] vkms_vblank_simulate: vblank timer overrun [ 66.332679][ T6001] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 67.852336][ T6013] cgroup: none used incorrectly [ 68.528129][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 68.536285][ T29] audit: type=1400 audit(1732034975.579:175): avc: denied { getopt } for pid=6009 comm="syz.3.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.547133][ T6015] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.587382][ T29] audit: type=1400 audit(1732034975.729:176): avc: denied { ioctl } for pid=6012 comm="syz.0.22" path="socket:[8303]" dev="sockfs" ino=8303 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.598103][ T6019] netlink: 'syz.0.22': attribute type 10 has an invalid length. [ 68.767921][ T29] audit: type=1400 audit(1732034975.809:177): avc: denied { ioctl } for pid=6009 comm="syz.3.23" path="socket:[8082]" dev="sockfs" ino=8082 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.954931][ T29] audit: type=1400 audit(1732034976.109:178): avc: denied { ioctl } for pid=6012 comm="syz.0.22" path="socket:[8305]" dev="sockfs" ino=8305 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.218686][ T6019] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 70.374533][ T6021] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.498025][ T29] audit: type=1400 audit(1732034977.689:179): avc: denied { create } for pid=6033 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 70.614257][ T29] audit: type=1400 audit(1732034977.809:180): avc: denied { create } for pid=6036 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 71.087357][ T1286] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.215793][ T6019] syz.0.22 (6019) used greatest stack depth: 21632 bytes left [ 71.390371][ T1286] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.438782][ T29] audit: type=1400 audit(1732034977.809:181): avc: denied { setopt } for pid=6036 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 71.462512][ T5979] syz.1.14 (5979): drop_caches: 2 [ 71.496837][ T29] audit: type=1400 audit(1732034977.919:182): avc: denied { append } for pid=6034 comm="syz.3.27" name="media2" dev="devtmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.735362][ T29] audit: type=1400 audit(1732034978.599:183): avc: denied { bind } for pid=6033 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.754938][ T29] audit: type=1400 audit(1732034978.689:184): avc: denied { write } for pid=6033 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.031186][ T6037] workqueue: Failed to create a rescuer kthread for wq "dio/overlay": -EINTR [ 72.563625][ T5978] syz.1.14 (5978): drop_caches: 2 [ 72.876621][ T6058] netlink: 80 bytes leftover after parsing attributes in process `syz.3.34'. [ 73.000870][ T6063] overlayfs: overlapping lowerdir path [ 73.635225][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 73.635240][ T29] audit: type=1400 audit(1732034980.829:194): avc: denied { write } for pid=6055 comm="syz.2.31" name="udplite6" dev="proc" ino=4026532898 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 74.351589][ T29] audit: type=1400 audit(1732034980.979:195): avc: denied { mount } for pid=6055 comm="syz.2.31" name="/" dev="rpc_pipefs" ino=8181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 74.418953][ T29] audit: type=1400 audit(1732034981.599:196): avc: denied { create } for pid=6072 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 74.438541][ T29] audit: type=1400 audit(1732034981.609:197): avc: denied { ioctl } for pid=6072 comm="syz.4.37" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 74.465146][ T29] audit: type=1400 audit(1732034981.629:198): avc: denied { map_read map_write } for pid=6071 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 74.558285][ T6073] sit0: entered promiscuous mode [ 74.574408][ T6073] vlan2: entered promiscuous mode [ 74.612651][ T6073] sit0: left promiscuous mode [ 75.185142][ T29] audit: type=1400 audit(1732034981.889:199): avc: denied { read } for pid=6068 comm="syz.0.35" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 75.438659][ T29] audit: type=1400 audit(1732034981.889:200): avc: denied { open } for pid=6068 comm="syz.0.35" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 75.476080][ T29] audit: type=1400 audit(1732034982.019:201): avc: denied { create } for pid=6068 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.381358][ T29] audit: type=1400 audit(1732034982.019:202): avc: denied { setopt } for pid=6068 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.404137][ T29] audit: type=1400 audit(1732034982.379:203): avc: denied { read write } for pid=6083 comm="syz.3.38" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 76.529377][ T25] cfg80211: failed to load regulatory.db [ 78.902711][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 80.013287][ T29] audit: type=1400 audit(1732034986.089:212): avc: denied { bind } for pid=6108 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.822297][ T29] audit: type=1400 audit(1732034986.099:213): avc: denied { mount } for pid=6108 comm="syz.0.43" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 80.981151][ T29] audit: type=1400 audit(1732034986.109:214): avc: denied { create } for pid=6107 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.050043][ T29] audit: type=1400 audit(1732034986.109:215): avc: denied { bind } for pid=6107 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.511258][ T29] audit: type=1400 audit(1732034986.109:216): avc: denied { getopt } for pid=6107 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.738742][ T29] audit: type=1400 audit(1732034987.159:217): avc: denied { create } for pid=6120 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.764041][ T29] audit: type=1400 audit(1732034987.159:218): avc: denied { bind } for pid=6120 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 82.740792][ T29] audit: type=1400 audit(1732034987.239:219): avc: denied { accept } for pid=6120 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 82.760068][ T29] audit: type=1400 audit(1732034987.239:220): avc: denied { setopt } for pid=6120 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 82.779779][ T29] audit: type=1400 audit(1732034987.239:221): avc: denied { write } for pid=6120 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.541046][ T6155] Mount JFS Failure: -22 [ 85.545819][ T6155] jfs_mount failed w/return code = -22 [ 85.580201][ T6161] netlink: 'syz.1.55': attribute type 11 has an invalid length. [ 85.587999][ T6161] netlink: 20 bytes leftover after parsing attributes in process `syz.1.55'. [ 86.277021][ T25] libceph: connect (1)[c::]:6789 error -101 [ 86.284960][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 86.607256][ T25] libceph: connect (1)[c::]:6789 error -101 [ 87.555099][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 87.584205][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 87.584222][ T29] audit: type=1400 audit(1732034994.339:233): avc: denied { bind } for pid=6171 comm="syz.3.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.692165][ T29] audit: type=1400 audit(1732034994.339:234): avc: denied { name_bind } for pid=6171 comm="syz.3.58" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 87.853769][ T6188] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 87.860357][ T6188] PKCS7: Only support pkcs7_signedData type [ 87.950018][ T29] audit: type=1400 audit(1732034994.339:235): avc: denied { node_bind } for pid=6171 comm="syz.3.58" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 87.975870][ T6161] ceph: No mds server is up or the cluster is laggy [ 88.431168][ T25] libceph: connect (1)[c::]:6789 error -101 [ 88.439236][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 88.484611][ T29] audit: type=1326 audit(1732034995.039:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 88.730174][ T29] audit: type=1326 audit(1732034995.039:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 88.943926][ T29] audit: type=1326 audit(1732034995.039:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 89.256427][ T29] audit: type=1326 audit(1732034995.039:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 90.499956][ T29] audit: type=1326 audit(1732034995.039:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 90.523221][ T29] audit: type=1326 audit(1732034995.039:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 90.546466][ T29] audit: type=1326 audit(1732034995.039:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.4.59" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 90.774410][ T6207] netlink: 16 bytes leftover after parsing attributes in process `syz.0.66'. [ 90.826379][ T6207] netlink: 228 bytes leftover after parsing attributes in process `syz.0.66'. [ 91.363411][ T6207] netlink: 64 bytes leftover after parsing attributes in process `syz.0.66'. [ 91.447616][ T6207] evm: overlay not supported [ 91.781308][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 92.379985][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 92.395744][ T8] usb 1-1: New USB device found, idVendor=1b80, idProduct=c161, bcdDevice=ce.43 [ 92.453748][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.812257][ T8] usb 1-1: Product: syz [ 92.843694][ T8] usb 1-1: Manufacturer: syz [ 92.913632][ T8] usb 1-1: SerialNumber: syz [ 92.924509][ T8] usb 1-1: config 0 descriptor?? [ 93.308324][ T8] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 93.335676][ T8] dvb_usb_af9015 1-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 93.353638][ T6240] PKCS7: Unknown OID: [4] 2.19.13055.170809666(bad) [ 93.378843][ T6240] PKCS7: Only support pkcs7_signedData type [ 93.418228][ T8] usb 1-1: USB disconnect, device number 2 [ 93.572744][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 93.572760][ T29] audit: type=1400 audit(1732035000.769:257): avc: denied { ioctl } for pid=6241 comm="syz.3.72" path="socket:[9488]" dev="sockfs" ino=9488 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 94.392496][ T29] audit: type=1400 audit(1732035001.079:258): avc: denied { create } for pid=6241 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 94.523171][ T29] audit: type=1400 audit(1732035001.079:259): avc: denied { connect } for pid=6241 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 95.095393][ T29] audit: type=1400 audit(1732035001.089:260): avc: denied { bind } for pid=6241 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 95.120216][ T29] audit: type=1400 audit(1732035001.969:261): avc: denied { shutdown } for pid=6245 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.463802][ T29] audit: type=1400 audit(1732035004.039:262): avc: denied { write } for pid=6267 comm="syz.2.79" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 97.743989][ T6254] syz.0.75: attempt to access beyond end of device [ 97.743989][ T6254] nbd0: rw=0, sector=64, nr_sectors = 1 limit=0 [ 97.756908][ T6254] syz.0.75: attempt to access beyond end of device [ 97.756908][ T6254] nbd0: rw=0, sector=256, nr_sectors = 1 limit=0 [ 97.769702][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 97.780268][ T6254] syz.0.75: attempt to access beyond end of device [ 97.780268][ T6254] nbd0: rw=0, sector=512, nr_sectors = 1 limit=0 [ 97.793020][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 97.803147][ T6254] syz.0.75: attempt to access beyond end of device [ 97.803147][ T6254] nbd0: rw=0, sector=64, nr_sectors = 2 limit=0 [ 97.816013][ T6254] syz.0.75: attempt to access beyond end of device [ 97.816013][ T6254] nbd0: rw=0, sector=512, nr_sectors = 2 limit=0 [ 97.828734][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 97.838386][ T6254] syz.0.75: attempt to access beyond end of device [ 97.838386][ T6254] nbd0: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 97.851172][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 97.861678][ T6254] syz.0.75: attempt to access beyond end of device [ 97.861678][ T6254] nbd0: rw=0, sector=64, nr_sectors = 4 limit=0 [ 97.874366][ T6254] syz.0.75: attempt to access beyond end of device [ 97.874366][ T6254] nbd0: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 97.887131][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 97.896681][ T6254] syz.0.75: attempt to access beyond end of device [ 97.896681][ T6254] nbd0: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 97.909494][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 97.919136][ T6254] syz.0.75: attempt to access beyond end of device [ 97.919136][ T6254] nbd0: rw=0, sector=64, nr_sectors = 8 limit=0 [ 97.932662][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 97.942326][ T6254] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 97.951774][ T6254] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 98.298744][ T6263] block nbd0: shutting down sockets [ 98.340908][ T6273] nbd0: detected capacity change from 0 to 67108884 [ 98.487941][ T29] audit: type=1400 audit(1732035005.679:263): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 99.930846][ T6290] IPVS: length: 234 != 24 [ 100.186432][ T29] audit: type=1400 audit(1732035006.029:264): avc: denied { read } for pid=6284 comm="syz.4.83" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 100.920135][ T29] audit: type=1400 audit(1732035006.029:265): avc: denied { open } for pid=6284 comm="syz.4.83" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 101.250106][ T29] audit: type=1400 audit(1732035006.479:266): avc: denied { ioctl } for pid=6284 comm="syz.4.83" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 101.658518][ T29] audit: type=1400 audit(1732035007.129:267): avc: denied { getopt } for pid=6280 comm="syz.3.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.682727][ T29] audit: type=1400 audit(1732035007.499:268): avc: denied { create } for pid=6291 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 101.707015][ T29] audit: type=1400 audit(1732035008.379:269): avc: denied { read } for pid=6297 comm="syz.4.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 101.791270][ T29] audit: type=1400 audit(1732035008.969:270): avc: denied { wake_alarm } for pid=6298 comm="syz.0.87" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 104.393562][ T29] audit: type=1400 audit(1732035011.379:271): avc: denied { bind } for pid=6317 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.227874][ T29] audit: type=1326 audit(1732035015.309:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.460420][ T29] audit: type=1326 audit(1732035015.309:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.668372][ T29] audit: type=1326 audit(1732035015.309:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.707504][ T29] audit: type=1326 audit(1732035015.309:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.730841][ T29] audit: type=1326 audit(1732035015.309:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.754113][ T29] audit: type=1326 audit(1732035015.309:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.777428][ T29] audit: type=1326 audit(1732035015.309:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.853037][ T29] audit: type=1326 audit(1732035015.309:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.876392][ T29] audit: type=1326 audit(1732035015.309:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 108.900424][ T29] audit: type=1326 audit(1732035015.309:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6330 comm="syz.3.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ca7b7e759 code=0x7fc00000 [ 110.385965][ T5838] Bluetooth: hci4: link tx timeout [ 110.391330][ T5838] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 110.894591][ T54] Bluetooth: hci4: link tx timeout [ 110.899739][ T54] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 112.354928][ T6381] netlink: 'syz.4.104': attribute type 11 has an invalid length. [ 112.376233][ T6381] netlink: 20 bytes leftover after parsing attributes in process `syz.4.104'. [ 112.424749][ T5878] libceph: connect (1)[c::]:6789 error -101 [ 112.430820][ T5878] libceph: mon0 (1)[c::]:6789 connect error [ 112.831863][ T6393] netlink: 36 bytes leftover after parsing attributes in process `syz.3.100'. [ 112.942271][ T6393] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 113.005523][ T5838] Bluetooth: hci4: command 0x0406 tx timeout [ 113.026715][ T5878] libceph: connect (1)[c::]:6789 error -101 [ 113.034229][ T5878] libceph: mon0 (1)[c::]:6789 connect error [ 113.070740][ T6384] ======================================================= [ 113.070740][ T6384] WARNING: The mand mount option has been deprecated and [ 113.070740][ T6384] and is ignored by this kernel. Remove the mand [ 113.070740][ T6384] option from the mount to silence this warning. [ 113.070740][ T6384] ======================================================= [ 113.109153][ C0] vkms_vblank_simulate: vblank timer overrun [ 113.523120][ T6381] ceph: No mds server is up or the cluster is laggy [ 113.552486][ T25] libceph: connect (1)[c::]:6789 error -101 [ 113.558520][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 114.784434][ T29] kauditd_printk_skb: 438 callbacks suppressed [ 114.784451][ T29] audit: type=1400 audit(1732035021.789:720): avc: denied { create } for pid=6402 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 114.980014][ T29] audit: type=1400 audit(1732035021.789:721): avc: denied { connect } for pid=6402 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 115.031899][ T29] audit: type=1400 audit(1732035021.859:722): avc: denied { write } for pid=6402 comm="syz.2.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 116.966555][ T29] audit: type=1400 audit(1732035023.549:723): avc: denied { read write } for pid=6416 comm="syz.3.109" name="sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.010012][ T29] audit: type=1400 audit(1732035023.549:724): avc: denied { open } for pid=6416 comm="syz.3.109" path="/dev/sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 117.033735][ C0] vkms_vblank_simulate: vblank timer overrun [ 120.119540][ T29] audit: type=1400 audit(1732035027.249:725): avc: denied { getopt } for pid=6434 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 120.430060][ T29] audit: type=1400 audit(1732035027.619:726): avc: denied { mount } for pid=6448 comm="syz.1.120" name="/" dev="configfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 121.400245][ T29] audit: type=1400 audit(1732035027.619:727): avc: denied { read } for pid=6448 comm="syz.1.120" name="/" dev="configfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.438617][ T29] audit: type=1400 audit(1732035027.619:728): avc: denied { open } for pid=6448 comm="syz.1.120" path="/12/file0" dev="configfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 122.372990][ T6467] netlink: 252 bytes leftover after parsing attributes in process `syz.3.121'. [ 122.437781][ T29] audit: type=1400 audit(1732035029.569:729): avc: denied { ioctl } for pid=6461 comm="syz.3.121" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 122.795336][ T6468] netlink: 24 bytes leftover after parsing attributes in process `syz.2.119'. [ 123.147111][ T29] audit: type=1400 audit(1732035029.999:730): avc: denied { setopt } for pid=6449 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.782555][ T6479] netlink: 12 bytes leftover after parsing attributes in process `syz.4.123'. [ 124.800646][ T29] audit: type=1400 audit(1732035031.909:731): avc: denied { map } for pid=6472 comm="syz.0.122" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 124.838207][ T29] audit: type=1400 audit(1732035031.979:732): avc: denied { create } for pid=6470 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 124.858222][ T29] audit: type=1400 audit(1732035031.989:733): avc: denied { ioctl } for pid=6470 comm="syz.4.123" path="socket:[9781]" dev="sockfs" ino=9781 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 125.336082][ T29] audit: type=1400 audit(1732035032.529:734): avc: denied { block_suspend } for pid=6475 comm="syz.2.124" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 125.770283][ T29] audit: type=1400 audit(1732035032.769:735): avc: denied { read } for pid=6480 comm="syz.3.125" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.800070][ T29] audit: type=1400 audit(1732035032.769:736): avc: denied { open } for pid=6480 comm="syz.3.125" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.923352][ T5878] libceph: connect (1)[c::]:6789 error -101 [ 125.929883][ T5878] libceph: mon0 (1)[c::]:6789 connect error [ 126.295635][ T6498] ceph: No mds server is up or the cluster is laggy [ 126.342031][ T5878] libceph: connect (1)[c::]:6789 error -101 [ 126.348078][ T5878] libceph: mon0 (1)[c::]:6789 connect error [ 126.680768][ T29] audit: type=1400 audit(1732035033.859:737): avc: denied { ioctl } for pid=6504 comm="syz.0.128" path="/dev/sg0" dev="devtmpfs" ino=731 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.444856][ T29] audit: type=1400 audit(1732035034.339:738): avc: denied { read } for pid=6491 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 128.100095][ T29] audit: type=1400 audit(1732035035.169:739): avc: denied { read write } for pid=6509 comm="syz.0.129" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 128.392566][ T29] audit: type=1400 audit(1732035035.169:740): avc: denied { open } for pid=6509 comm="syz.0.129" path="/29/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 129.491477][ T29] audit: type=1400 audit(1732035036.099:741): avc: denied { write } for pid=6517 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.630656][ T29] audit: type=1400 audit(1732035036.109:742): avc: denied { nlmsg_write } for pid=6517 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 130.257777][ T29] audit: type=1400 audit(1732035036.659:743): avc: denied { name_bind } for pid=6511 comm="syz.4.130" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 130.550189][ T29] audit: type=1400 audit(1732035037.729:744): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 131.154177][ T29] audit: type=1400 audit(1732035037.789:745): avc: denied { ioctl } for pid=6525 comm="syz.3.133" path="socket:[9810]" dev="sockfs" ino=9810 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 131.330756][ T29] audit: type=1400 audit(1732035037.799:746): avc: denied { getopt } for pid=6529 comm="syz.0.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.333784][ T6536] netlink: 4 bytes leftover after parsing attributes in process `syz.1.135'. [ 131.359010][ T29] audit: type=1400 audit(1732035038.339:747): avc: denied { read write } for pid=6525 comm="syz.3.133" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.684783][ T29] audit: type=1400 audit(1732035038.339:748): avc: denied { open } for pid=6525 comm="syz.3.133" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.500465][ T1286] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.506828][ T1286] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.533790][ T6543] binder: BINDER_SET_CONTEXT_MGR already set [ 132.540082][ T6543] binder: 6541:6543 ioctl 4018620d 200001c0 returned -16 [ 132.713674][ T29] audit: type=1400 audit(1732035039.719:749): avc: denied { ioctl } for pid=6541 comm="syz.1.139" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.390665][ T29] audit: type=1400 audit(1732035039.729:750): avc: denied { set_context_mgr } for pid=6541 comm="syz.1.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 133.475505][ T29] audit: type=1400 audit(1732035039.729:751): avc: denied { map } for pid=6541 comm="syz.1.139" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.508252][ T29] audit: type=1400 audit(1732035040.699:752): avc: denied { write } for pid=6537 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 133.898621][ T29] audit: type=1400 audit(1732035040.699:753): avc: denied { nlmsg_read } for pid=6537 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 134.011209][ T6561] netlink: 'syz.0.141': attribute type 3 has an invalid length. [ 134.018984][ T6561] netlink: 'syz.0.141': attribute type 1 has an invalid length. [ 135.252786][ T6575] netlink: 12 bytes leftover after parsing attributes in process `syz.3.144'. [ 135.570311][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 135.570326][ T29] audit: type=1400 audit(1732035042.769:756): avc: denied { read } for pid=6573 comm="syz.3.144" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 135.692858][ T29] audit: type=1400 audit(1732035042.799:757): avc: denied { open } for pid=6573 comm="syz.3.144" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 135.993133][ T29] audit: type=1400 audit(1732035043.079:758): avc: denied { map } for pid=6560 comm="syz.1.142" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 136.018305][ T29] audit: type=1400 audit(1732035043.079:759): avc: denied { execute } for pid=6560 comm="syz.1.142" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 137.511791][ T29] audit: type=1400 audit(1732035044.699:760): avc: denied { read } for pid=6641 comm="syz.1.147" laddr=::1 lport=51594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 138.242324][ T29] audit: type=1400 audit(1732035045.439:761): avc: denied { ioctl } for pid=6645 comm="syz.3.148" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.620021][ T25] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 138.780406][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 139.031435][ T25] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 139.044418][ T25] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 139.066853][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 139.098335][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 139.175130][ T25] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 139.341361][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 139.354493][ T25] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 139.364023][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.484611][ T25] usb 4-1: config 0 descriptor?? [ 139.941756][ T25] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 140.208424][ T29] audit: type=1400 audit(1732035047.389:762): avc: denied { read write } for pid=6645 comm="syz.3.148" name="lp0" dev="devtmpfs" ino=2750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 140.300058][ T29] audit: type=1400 audit(1732035047.389:763): avc: denied { open } for pid=6645 comm="syz.3.148" path="/dev/usb/lp0" dev="devtmpfs" ino=2750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 140.338764][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 140.350081][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 140.357973][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 140.366585][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 140.392628][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 140.404509][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 140.478324][ T29] audit: type=1400 audit(1732035047.589:764): avc: denied { ioctl } for pid=6645 comm="syz.3.148" path="/dev/usb/lp0" dev="devtmpfs" ino=2750 ioctlcmd=0x604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 140.536729][ T29] audit: type=1400 audit(1732035047.609:765): avc: denied { mounton } for pid=6664 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 140.558748][ T6671] autofs4:pid:6671:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc018937e) [ 140.573999][ T6671] autofs4:pid:6671:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 140.758712][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.883873][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.902025][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 140.902038][ T29] audit: type=1400 audit(1732035048.099:770): avc: denied { setopt } for pid=6660 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 141.083708][ T29] audit: type=1400 audit(1732035048.099:771): avc: denied { search } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.146196][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.104635][ T29] audit: type=1400 audit(1732035049.299:772): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 142.239753][ T964] usb 4-1: USB disconnect, device number 2 [ 142.248692][ T964] usblp0: removed [ 142.397134][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.506969][ T54] Bluetooth: hci4: command tx timeout [ 143.099757][ T6694] binder: 6692:6694 ioctl 4018620d 0 returned -22 [ 143.379986][ T6664] chnl_net:caif_netlink_parms(): no params data found [ 143.418957][ T29] audit: type=1400 audit(1732035050.569:773): avc: denied { search } for pid=5495 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.479396][ T29] audit: type=1400 audit(1732035050.569:774): avc: denied { read } for pid=5495 comm="dhcpcd" name="n100" dev="tmpfs" ino=2432 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.613005][ T29] audit: type=1400 audit(1732035050.569:775): avc: denied { open } for pid=5495 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2432 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.636135][ T29] audit: type=1400 audit(1732035050.569:776): avc: denied { getattr } for pid=5495 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2432 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.757723][ T35] bridge_slave_1: left allmulticast mode [ 143.763700][ T35] bridge_slave_1: left promiscuous mode [ 143.772992][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.832779][ T6702] fuse: Unknown parameter 'grou00000000000000000000' [ 143.856590][ T29] audit: type=1400 audit(1732035051.049:777): avc: denied { read } for pid=6704 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.007900][ T29] audit: type=1400 audit(1732035051.049:778): avc: denied { open } for pid=6704 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.141507][ T35] bridge_slave_0: left allmulticast mode [ 144.147192][ T35] bridge_slave_0: left promiscuous mode [ 144.153249][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.189069][ T29] audit: type=1400 audit(1732035051.049:779): avc: denied { getattr } for pid=6704 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 144.748838][ T54] Bluetooth: hci4: command tx timeout [ 146.351476][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.364738][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.377735][ T35] bond0 (unregistering): Released all slaves [ 146.417195][ T6718] smc: net device wlan1 applied user defined pnetid SYZ2 [ 146.433565][ T6730] sp0: Synchronizing with TNC [ 146.463986][ T6732] sp0: Found TNC [ 146.494424][ T6726] [U] è` [ 146.585038][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 146.585062][ T29] audit: type=1400 audit(1732035053.779:787): avc: denied { ioctl } for pid=6743 comm="syz.1.167" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 146.711250][ T29] audit: type=1400 audit(1732035053.909:788): avc: denied { connect } for pid=6748 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.774593][ T6664] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.793621][ T6664] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.811212][ T54] Bluetooth: hci4: command tx timeout [ 146.847112][ T29] audit: type=1400 audit(1732035054.039:789): avc: denied { connect } for pid=6748 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 146.907800][ T29] audit: type=1400 audit(1732035054.059:790): avc: denied { execute } for pid=6748 comm="syz.3.168" path="/43/net_prio.prioidx" dev="tmpfs" ino=241 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 146.960536][ T29] audit: type=1400 audit(1732035054.059:791): avc: denied { ioctl } for pid=6748 comm="syz.3.168" path="socket:[10051]" dev="sockfs" ino=10051 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 147.024537][ T6664] bridge_slave_0: entered allmulticast mode [ 147.041458][ T6664] bridge_slave_0: entered promiscuous mode [ 147.058717][ T6664] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.072335][ T6664] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.079468][ T6664] bridge_slave_1: entered allmulticast mode [ 148.065727][ T6664] bridge_slave_1: entered promiscuous mode [ 148.890690][ T54] Bluetooth: hci4: command tx timeout [ 151.300803][ T6664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.331536][ T6664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.169059][ T6664] team0: Port device team_slave_0 added [ 152.211455][ T35] hsr_slave_0: left promiscuous mode [ 152.219175][ T35] hsr_slave_1: left promiscuous mode [ 152.225989][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.241043][ T29] audit: type=1400 audit(1732035059.439:792): avc: denied { write } for pid=5183 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 152.245942][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.876964][ T29] audit: type=1400 audit(1732035059.439:793): avc: denied { remove_name } for pid=5183 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.249917][ T29] audit: type=1400 audit(1732035059.439:794): avc: denied { rename } for pid=5183 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.266321][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.431772][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.074019][ T29] audit: type=1400 audit(1732035059.439:795): avc: denied { add_name } for pid=5183 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 154.248233][ T29] audit: type=1400 audit(1732035059.439:796): avc: denied { unlink } for pid=5183 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 154.426157][ T35] veth1_macvtap: left promiscuous mode [ 154.458449][ T29] audit: type=1400 audit(1732035059.439:797): avc: denied { create } for pid=5183 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 154.476864][ T35] veth0_macvtap: left promiscuous mode [ 154.492898][ T29] audit: type=1400 audit(1732035060.819:798): avc: denied { append } for pid=6816 comm="syz.1.179" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 155.345177][ T6832] Bluetooth: MGMT ver 1.23 [ 155.622486][ T35] veth1_vlan: left promiscuous mode [ 155.654509][ T35] veth0_vlan: left promiscuous mode [ 157.358942][ T35] team0 (unregistering): Port device team_slave_1 removed [ 157.399759][ T35] team0 (unregistering): Port device team_slave_0 removed [ 157.738209][ T6664] team0: Port device team_slave_1 added [ 157.748056][ T6820] tipc: Started in network mode [ 157.753663][ T6820] tipc: Node identity f7, cluster identity 4711 [ 157.760024][ T6820] tipc: Node number set to 247 [ 157.874632][ T6664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.923736][ T6664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.988016][ T6664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.016836][ T6664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.029163][ T6664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.061407][ T6664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.281972][ T29] audit: type=1400 audit(1732035065.439:799): avc: denied { create } for pid=6849 comm="syz.4.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.737403][ T29] audit: type=1400 audit(1732035065.449:800): avc: denied { connect } for pid=6849 comm="syz.4.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.757888][ T29] audit: type=1400 audit(1732035065.449:801): avc: denied { bind } for pid=6849 comm="syz.4.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.902967][ T6664] hsr_slave_0: entered promiscuous mode [ 158.932736][ T29] audit: type=1400 audit(1732035065.459:802): avc: denied { write } for pid=6849 comm="syz.4.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 159.039234][ T6858] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 159.061991][ T29] audit: type=1400 audit(1732035066.129:803): avc: denied { append } for pid=6847 comm="syz.0.187" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 159.210300][ T6664] hsr_slave_1: entered promiscuous mode [ 159.230044][ T6664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.318794][ T6867] netlink: 12 bytes leftover after parsing attributes in process `syz.4.190'. [ 159.774951][ T6664] Cannot create hsr debugfs directory [ 161.842876][ T29] audit: type=1400 audit(1732035068.489:804): avc: denied { create } for pid=6870 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 161.970061][ T29] audit: type=1400 audit(1732035068.489:805): avc: denied { getopt } for pid=6870 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 162.449290][ T29] audit: type=1400 audit(1732035069.559:806): avc: denied { append } for pid=6880 comm="syz.3.192" name="sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 162.929406][ T6664] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.028287][ T6664] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.216450][ T6664] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.513196][ T6664] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.899421][ T6664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.912713][ T6664] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.938076][ T6664] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.948490][ T6664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.972952][ T6629] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.980071][ T6629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.999803][ T6629] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.006924][ T6629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.106182][ T29] audit: type=1400 audit(1732035071.299:807): avc: denied { sys_module } for pid=6664 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 164.200206][ T29] audit: type=1400 audit(1732035071.369:808): avc: denied { append } for pid=6930 comm="syz.4.201" name="001" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 164.309133][ T6664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.577584][ T29] audit: type=1400 audit(1732035071.749:809): avc: denied { write } for pid=6940 comm="syz.0.202" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 164.970864][ T6952] 9pnet_fd: Insufficient options for proto=fd [ 165.189345][ T6664] veth0_vlan: entered promiscuous mode [ 165.597452][ T6664] veth1_vlan: entered promiscuous mode [ 166.166675][ T6975] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 166.193066][ T6975] CIFS: Unable to determine destination address [ 167.071401][ T29] audit: type=1400 audit(1732035074.269:810): avc: denied { ioctl } for pid=6983 comm="syz.4.209" path="socket:[11023]" dev="sockfs" ino=11023 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 167.412342][ T29] audit: type=1400 audit(1732035074.519:811): avc: denied { mount } for pid=6983 comm="syz.4.209" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 167.435700][ T6664] veth0_macvtap: entered promiscuous mode [ 167.443448][ T6664] veth1_macvtap: entered promiscuous mode [ 167.462838][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.479902][ T29] audit: type=1400 audit(1732035074.659:812): avc: denied { setrlimit } for pid=6985 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 167.499457][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.509553][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.520443][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.536422][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.546944][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.556846][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.567664][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.578896][ T6664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.608492][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.620180][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.630429][ T29] audit: type=1400 audit(1732035074.819:813): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 167.654322][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.664891][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.675151][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.686003][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.696088][ T6664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.706588][ T6664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.718402][ T6664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.750307][ T6664] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.759215][ T6664] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.783674][ T6664] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.879518][ T6998] netlink: 24 bytes leftover after parsing attributes in process `syz.1.213'. [ 167.910018][ T6664] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.971189][ T6998] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 169.091700][ T7004] hub 6-0:1.0: USB hub found [ 169.099867][ T7004] hub 6-0:1.0: 1 port detected [ 169.288381][ T29] audit: type=1400 audit(1732035076.479:814): avc: denied { write } for pid=7008 comm="syz.3.214" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 169.331894][ T3558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.379074][ T3558] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.927227][ T29] audit: type=1400 audit(1732035076.729:815): avc: denied { read } for pid=7011 comm="syz.4.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 170.004019][ T4408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.028074][ T4408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.824914][ T29] audit: type=1400 audit(1732035077.959:816): avc: denied { mounton } for pid=6664 comm="syz-executor" path="/root/syzkaller.OcSzt8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 171.072927][ T7036] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 171.090624][ T29] audit: type=1400 audit(1732035078.269:817): avc: denied { connect } for pid=7031 comm="syz.5.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 171.139198][ T29] audit: type=1400 audit(1732035078.269:818): avc: denied { ioctl } for pid=7031 comm="syz.5.151" path="socket:[12326]" dev="sockfs" ino=12326 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 171.153877][ T7043] 9pnet_fd: Insufficient options for proto=fd [ 171.163948][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.164325][ T29] audit: type=1400 audit(1732035078.279:819): avc: denied { relabelto } for pid=7031 comm="syz.5.151" name=6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0 dev="tmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:var_lib_t:s0" [ 171.207056][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.781384][ T29] audit: type=1400 audit(1732035078.279:820): avc: denied { associate } for pid=7031 comm="syz.5.151" name=6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0 dev="tmpfs" ino=1104 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_lib_t:s0" [ 171.812921][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.331725][ T29] audit: type=1400 audit(1732035080.529:821): avc: denied { ioctl } for pid=7058 comm="syz.4.223" path="/dev/input/event0" dev="devtmpfs" ino=918 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 173.557297][ T7050] block nbd5: shutting down sockets [ 174.534721][ T29] audit: type=1400 audit(1732035081.729:822): avc: denied { setopt } for pid=7066 comm="syz.4.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 174.749981][ T29] audit: type=1400 audit(1732035081.729:823): avc: denied { write } for pid=7066 comm="syz.4.225" path="socket:[11688]" dev="sockfs" ino=11688 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 174.784011][ T29] audit: type=1400 audit(1732035081.979:824): avc: denied { listen } for pid=7068 comm="syz.3.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 175.363506][ T7076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.226'. [ 175.610801][ T5834] Bluetooth: hci1: command 0x0406 tx timeout [ 175.616995][ T5834] Bluetooth: hci2: command 0x0406 tx timeout [ 175.666858][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 175.704967][ T7087] bio_check_eod: 2 callbacks suppressed [ 175.705012][ T7087] syz.4.229: attempt to access beyond end of device [ 175.705012][ T7087] nbd4: rw=0, sector=64, nr_sectors = 1 limit=0 [ 175.737562][ T7087] syz.4.229: attempt to access beyond end of device [ 175.737562][ T7087] nbd4: rw=0, sector=256, nr_sectors = 1 limit=0 [ 175.752240][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 175.764967][ T7087] syz.4.229: attempt to access beyond end of device [ 175.764967][ T7087] nbd4: rw=0, sector=512, nr_sectors = 1 limit=0 [ 175.784394][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 175.794147][ T7087] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 175.801849][ T7087] UDF-fs: Scanning with blocksize 512 failed [ 175.818279][ T7087] syz.4.229: attempt to access beyond end of device [ 175.818279][ T7087] nbd4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 176.641588][ T7087] syz.4.229: attempt to access beyond end of device [ 176.641588][ T7087] nbd4: rw=0, sector=512, nr_sectors = 2 limit=0 [ 176.749602][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 176.804035][ T7087] syz.4.229: attempt to access beyond end of device [ 176.804035][ T7087] nbd4: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 176.876204][ T29] audit: type=1400 audit(1732035084.069:825): avc: denied { create } for pid=7102 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 176.895734][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 177.279458][ T7087] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 177.296638][ T29] audit: type=1400 audit(1732035084.109:826): avc: denied { connect } for pid=7102 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 177.410672][ T7087] UDF-fs: Scanning with blocksize 1024 failed [ 177.411090][ T7087] syz.4.229: attempt to access beyond end of device [ 177.411090][ T7087] nbd4: rw=0, sector=64, nr_sectors = 4 limit=0 [ 177.411201][ T7087] syz.4.229: attempt to access beyond end of device [ 177.411201][ T7087] nbd4: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 177.411236][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 177.411309][ T7087] syz.4.229: attempt to access beyond end of device [ 177.411309][ T7087] nbd4: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 177.411344][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 177.411365][ T7087] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 177.411376][ T7087] UDF-fs: Scanning with blocksize 2048 failed [ 177.411610][ T7087] syz.4.229: attempt to access beyond end of device [ 177.411610][ T7087] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 177.411721][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 177.411804][ T7087] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 177.411819][ T7087] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 177.411831][ T7087] UDF-fs: Scanning with blocksize 4096 failed [ 177.411839][ T7087] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 178.157915][ T7078] [U] vÔ3 [ 179.235518][ T7108] tty tty20: ldisc open failed (-12), clearing slot 19 [ 179.925154][ T7144] process 'syz.4.237' launched './file0' with NULL argv: empty string added [ 180.363842][ T29] audit: type=1400 audit(1732035087.059:827): avc: denied { watch watch_reads } for pid=7133 comm="syz.4.237" path="/52/file0" dev="tmpfs" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.368366][ T7139] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 180.397080][ T7144] input: syz0 as /devices/virtual/input/input5 [ 180.407660][ T29] audit: type=1400 audit(1732035087.129:828): avc: denied { execute_no_trans } for pid=7133 comm="syz.4.237" path="/52/file0" dev="tmpfs" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.561063][ T29] audit: type=1400 audit(1732035087.619:829): avc: denied { read } for pid=5186 comm="acpid" name="event4" dev="devtmpfs" ino=2783 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.584147][ T29] audit: type=1400 audit(1732035087.619:830): avc: denied { open } for pid=5186 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2783 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 180.607965][ T29] audit: type=1400 audit(1732035087.619:831): avc: denied { ioctl } for pid=5186 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2783 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 182.100555][ T7165] Zero length message leads to an empty skb [ 182.685900][ T29] audit: type=1400 audit(1732035089.879:832): avc: denied { ioctl } for pid=7164 comm="syz.0.240" path="socket:[11784]" dev="sockfs" ino=11784 ioctlcmd=0x8981 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 184.491295][ T7183] tty tty31: ldisc open failed (-12), clearing slot 30 [ 184.499514][ T7184] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 184.872723][ T29] audit: type=1400 audit(1732035091.959:833): avc: denied { setopt } for pid=7188 comm="syz.3.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 185.131982][ T29] audit: type=1400 audit(1732035092.289:834): avc: denied { create } for pid=7196 comm="syz.1.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 185.153681][ T29] audit: type=1400 audit(1732035092.299:835): avc: denied { ioctl } for pid=7196 comm="syz.1.248" path="socket:[12509]" dev="sockfs" ino=12509 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 185.238717][ T7194] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 185.242568][ T29] audit: type=1400 audit(1732035092.429:836): avc: denied { write } for pid=7193 comm="syz.0.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 185.772049][ T29] audit: type=1400 audit(1732035092.969:837): avc: denied { map } for pid=7193 comm="syz.0.246" path="socket:[11810]" dev="sockfs" ino=11810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 185.808307][ T29] audit: type=1400 audit(1732035092.969:838): avc: denied { read } for pid=7193 comm="syz.0.246" path="socket:[11810]" dev="sockfs" ino=11810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 185.901119][ T7204] fuse: Unknown parameter '18446744073709551615' [ 186.678240][ T7201] syz.3.249 (7201) used greatest stack depth: 21184 bytes left [ 187.934167][ T7222] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.943008][ T7222] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.950761][ T7222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.006131][ T7226] warning: `syz.4.256' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 188.044141][ T29] audit: type=1400 audit(1732035095.229:839): avc: denied { read } for pid=7225 comm="syz.4.256" path="socket:[11845]" dev="sockfs" ino=11845 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.311983][ T29] audit: type=1400 audit(1732035096.509:840): avc: denied { create } for pid=7235 comm="syz.4.258" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 189.363401][ T29] audit: type=1400 audit(1732035096.509:841): avc: denied { create } for pid=7235 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 189.399743][ T7238] 9pnet_fd: Insufficient options for proto=fd [ 189.437684][ T29] audit: type=1400 audit(1732035096.509:842): avc: denied { connect } for pid=7235 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 189.479522][ T29] audit: type=1400 audit(1732035096.529:843): avc: denied { unlink } for pid=5823 comm="syz-executor" name="file0" dev="tmpfs" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 189.585991][ T29] audit: type=1400 audit(1732035096.779:844): avc: denied { map } for pid=7243 comm="syz.1.261" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 189.688975][ T7245] input: syz0 as /devices/virtual/input/input6 [ 190.508392][ T29] audit: type=1400 audit(1732035097.699:845): avc: denied { read } for pid=7258 comm="syz.4.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 190.549195][ T7257] nvme_fabrics: unknown parameter or missing value 'õ' in ctrl creation request [ 190.767771][ T29] audit: type=1400 audit(1732035097.889:846): avc: denied { create } for pid=7262 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 191.200133][ T44] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 191.245119][ T7269] 9pnet_fd: Insufficient options for proto=fd [ 191.440435][ T44] usb 4-1: Using ep0 maxpacket: 8 [ 191.491396][ T44] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 191.503513][ T44] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 191.513631][ T44] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 32032, setting to 1024 [ 191.524971][ T44] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 191.588622][ T44] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 191.602007][ T44] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 191.611242][ T44] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.383877][ T44] usb 4-1: GET_CAPABILITIES returned 0 [ 192.389609][ T44] usbtmc 4-1:16.0: can't read capabilities [ 192.750110][ T7265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.759017][ T7265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.889714][ T7286] delete_channel: no stack [ 193.877092][ T25] usb 4-1: USB disconnect, device number 3 [ 193.936794][ T1286] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.943253][ T1286] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.071632][ T7300] 9pnet_fd: Insufficient options for proto=fd [ 194.238671][ T7301] 9pnet_fd: Insufficient options for proto=fd [ 194.685867][ T29] audit: type=1400 audit(1732035101.869:847): avc: denied { create } for pid=7305 comm="syz.4.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 195.110501][ T29] audit: type=1400 audit(1732035101.869:848): avc: denied { bind } for pid=7305 comm="syz.4.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 195.157442][ T29] audit: type=1400 audit(1732035101.869:849): avc: denied { name_bind } for pid=7305 comm="syz.4.277" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 195.355778][ T29] audit: type=1400 audit(1732035101.869:850): avc: denied { node_bind } for pid=7305 comm="syz.4.277" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 195.449971][ T29] audit: type=1400 audit(1732035101.879:851): avc: denied { listen } for pid=7305 comm="syz.4.277" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 196.145641][ T29] audit: type=1400 audit(1732035101.879:852): avc: denied { connect } for pid=7305 comm="syz.4.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 196.275934][ T29] audit: type=1400 audit(1732035101.879:853): avc: denied { name_connect } for pid=7305 comm="syz.4.277" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 196.297318][ T29] audit: type=1400 audit(1732035102.119:854): avc: denied { accept } for pid=7305 comm="syz.4.277" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.241014][ T29] audit: type=1400 audit(1732035103.879:855): avc: denied { read } for pid=7324 comm="syz.5.281" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 197.265873][ T29] audit: type=1400 audit(1732035103.879:856): avc: denied { open } for pid=7324 comm="syz.5.281" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 200.552106][ T7356] netlink: 16 bytes leftover after parsing attributes in process `syz.1.288'. [ 201.057556][ T7358] 9pnet_fd: Insufficient options for proto=fd [ 201.294228][ T7364] 9pnet_fd: Insufficient options for proto=fd [ 201.474433][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 201.474464][ T29] audit: type=1400 audit(1732035108.669:858): avc: denied { call } for pid=7359 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 201.798637][ T7371] 9pnet_fd: Insufficient options for proto=fd [ 202.599600][ T29] audit: type=1800 audit(1732035109.609:859): pid=7382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.5.294" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 202.662814][ T7385] netlink: 4 bytes leftover after parsing attributes in process `syz.1.295'. [ 203.553903][ T7390] syz.1.297 uses obsolete (PF_INET,SOCK_PACKET) [ 203.583352][ T7398] netlink: 8 bytes leftover after parsing attributes in process `syz.0.299'. [ 203.634378][ T29] audit: type=1400 audit(1732035110.769:860): avc: denied { ioctl } for pid=7389 comm="syz.1.297" path="socket:[12895]" dev="sockfs" ino=12895 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 205.273417][ T7418] binder: BINDER_SET_CONTEXT_MGR already set [ 205.279529][ T7418] binder: 7417:7418 ioctl 4018620d 200001c0 returned -16 [ 205.328168][ T7420] binder: BINDER_SET_CONTEXT_MGR already set [ 205.342275][ T7420] binder: 7419:7420 ioctl 4018620d 200001c0 returned -16 [ 205.717953][ T7428] 9pnet_fd: Insufficient options for proto=fd [ 205.914211][ T29] audit: type=1400 audit(1732035112.909:861): avc: denied { create } for pid=7425 comm="syz.5.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 206.022431][ T7432] binder: BINDER_SET_CONTEXT_MGR already set [ 206.028841][ T7432] binder: 7429:7432 ioctl 4018620d 200001c0 returned -16 [ 206.044351][ T29] audit: type=1400 audit(1732035113.209:862): avc: denied { ioctl } for pid=7425 comm="syz.5.308" path="socket:[12193]" dev="sockfs" ino=12193 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 207.312160][ T7446] fuse: Unknown parameter '0x0000000000000006' [ 207.319766][ T5827] Bluetooth: hci2: unexpected event for opcode 0x2c6d [ 208.357809][ T7455] netlink: 104 bytes leftover after parsing attributes in process `syz.5.315'. [ 209.327972][ T29] audit: type=1400 audit(1732035115.739:863): avc: denied { mount } for pid=7452 comm="syz.3.316" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 209.351591][ T29] audit: type=1400 audit(1732035115.739:864): avc: denied { mounton } for pid=7452 comm="syz.3.316" path="/73/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 209.377006][ T5827] Bluetooth: hci2: command 0x0406 tx timeout [ 209.690075][ T29] audit: type=1400 audit(1732035116.879:865): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 210.705575][ T7477] 9pnet_fd: Insufficient options for proto=fd [ 210.749717][ T7480] capability: warning: `syz.5.321' uses 32-bit capabilities (legacy support in use) [ 210.909927][ T5877] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 212.052064][ T29] audit: type=1400 audit(1732035118.459:866): avc: denied { setopt } for pid=7483 comm="syz.4.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 212.097349][ T5827] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 212.252558][ T5827] Bluetooth: hci2: Injecting HCI hardware error event [ 212.262221][ T5827] Bluetooth: hci2: hardware error 0x00 [ 213.112003][ T5877] usb 4-1: unable to get BOS descriptor or descriptor too short [ 213.211997][ T5877] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 213.373224][ T5877] usb 4-1: can't read configurations, error -71 [ 213.386188][ T7501] 9pnet_fd: Insufficient options for proto=fd [ 213.489997][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.496659][ T29] audit: type=1400 audit(1732035120.679:867): avc: denied { create } for pid=7493 comm="syz.4.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 213.496860][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.525092][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.533759][ T7504] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 213.543666][ T7504] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 213.563050][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.571952][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.578912][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.586256][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.593360][ T7504] ip6gretap0 speed is unknown, defaulting to 1000 [ 213.607082][ T29] audit: type=1400 audit(1732035120.679:868): avc: denied { write } for pid=7493 comm="syz.4.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 213.751880][ T29] audit: type=1400 audit(1732035120.949:869): avc: denied { map } for pid=7507 comm="syz.1.329" path="/dev/sg0" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 213.784478][ C0] IPv4: Oversized IP packet from 172.20.20.10 [ 213.839627][ T29] audit: type=1400 audit(1732035121.029:870): avc: denied { mount } for pid=7509 comm="syz.1.330" name="/" dev="autofs" ino=13071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 213.863262][ T29] audit: type=1400 audit(1732035121.029:871): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 214.134138][ T29] audit: type=1400 audit(1732035121.329:872): avc: denied { transfer } for pid=7511 comm="syz.1.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 214.919953][ T5827] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 215.675504][ T29] audit: type=1400 audit(1732035122.869:873): avc: denied { accept } for pid=7529 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 215.870080][ T29] audit: type=1400 audit(1732035122.899:874): avc: denied { setopt } for pid=7540 comm="syz.5.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 215.954882][ T29] audit: type=1400 audit(1732035122.959:875): avc: denied { accept } for pid=7529 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 216.717045][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 216.777273][ T25] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 217.070686][ T7552] tmpfs: Bad value for 'mpol' [ 217.579934][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 217.593342][ T25] usb 6-1: config index 0 descriptor too short (expected 65307, got 27) [ 217.610762][ T25] usb 6-1: config 0 has too many interfaces: 255, using maximum allowed: 32 [ 217.622541][ T7555] netlink: 28 bytes leftover after parsing attributes in process `syz.0.343'. [ 217.652157][ T25] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 217.692726][ T25] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 255 [ 217.701459][ T7555] netlink: 12 bytes leftover after parsing attributes in process `syz.0.343'. [ 217.742075][ T25] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 217.758930][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.769479][ T25] usb 6-1: Product: syz [ 217.774149][ T25] usb 6-1: Manufacturer: syz [ 217.778751][ T25] usb 6-1: SerialNumber: syz [ 217.792380][ T25] usb 6-1: config 0 descriptor?? [ 217.834964][ T7564] program syz.1.346 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 217.903955][ T7557] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 217.956819][ T7571] Invalid option length (23101) for dns_resolver key [ 217.959481][ T7557] kvm: pic: non byte read [ 218.108992][ T7557] kvm: pic: non byte read [ 218.153327][ T7557] kvm: pic: non byte read [ 218.159724][ T7557] kvm: pic: non byte read [ 219.241827][ T7580] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 219.470652][ T7582] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 220.078999][ T7592] dlm: no locking on control device [ 220.550165][ T964] usb 6-1: USB disconnect, device number 2 [ 220.584160][ T29] audit: type=1400 audit(1732035127.179:876): avc: denied { connect } for pid=7589 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 220.746177][ T29] audit: type=1400 audit(1732035127.279:877): avc: denied { nlmsg_read } for pid=7583 comm="syz.4.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 220.835868][ T29] audit: type=1400 audit(1732035127.879:878): avc: denied { read } for pid=7589 comm="syz.1.353" path="socket:[13582]" dev="sockfs" ino=13582 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 221.380131][ T7608] NILFS (nullb0): couldn't find nilfs on the device [ 221.833120][ T7610] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 221.843949][ T7610] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 222.214808][ T7612] binder: BINDER_SET_CONTEXT_MGR already set [ 222.220923][ T7612] binder: 7611:7612 ioctl 4018620d 200001c0 returned -16 [ 222.346916][ T29] audit: type=1400 audit(1732035129.019:879): avc: denied { bind } for pid=7605 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.833957][ T29] audit: type=1400 audit(1732035130.249:880): avc: denied { ioctl } for pid=7627 comm="syz.3.362" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 224.690086][ T29] audit: type=1400 audit(1732035131.719:881): avc: denied { write } for pid=7636 comm="syz.0.364" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 226.242264][ T29] audit: type=1400 audit(1732035133.429:882): avc: denied { setattr } for pid=7643 comm="syz.4.367" name="task" dev="proc" ino=14435 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 227.128111][ T29] audit: type=1400 audit(1732035134.299:883): avc: denied { mounton } for pid=7643 comm="syz.4.367" path="/proc/322/task" dev="proc" ino=14435 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 228.979910][ T29] audit: type=1400 audit(1732035135.549:884): avc: denied { write } for pid=7668 comm="syz.3.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 229.928354][ T7685] binder: 7681:7685 ioctl 4018620d 0 returned -22 [ 233.117130][ T7708] Process accounting resumed [ 233.979916][ T7707] bond1: entered promiscuous mode [ 233.984992][ T7707] bond1: entered allmulticast mode [ 233.990305][ T7707] 8021q: adding VLAN 0 to HW filter on device bond1 [ 236.125624][ T29] audit: type=1400 audit(1732035143.319:885): avc: denied { ioctl } for pid=7715 comm="syz.0.385" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 237.152507][ T7737] ebtables: ebtables: counters copy to user failed while replacing table [ 238.456160][ T7757] 9pnet_fd: Insufficient options for proto=fd [ 238.461995][ T7760] 9pnet_fd: Insufficient options for proto=fd [ 238.598127][ T7758] netlink: 12 bytes leftover after parsing attributes in process `syz.5.390'. [ 239.433272][ T7767] ip6gretap0 speed is unknown, defaulting to 1000 [ 241.140815][ T7791] binder: 7779:7791 ioctl 4018620d 0 returned -22 [ 241.406295][ T29] audit: type=1400 audit(1732035148.599:886): avc: denied { read write } for pid=7788 comm="syz.0.402" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 241.867654][ T29] audit: type=1400 audit(1732035148.629:887): avc: denied { open } for pid=7788 comm="syz.0.402" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 241.890366][ T7797] input: syz0 as /devices/virtual/input/input8 [ 242.837918][ T7815] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 243.251333][ T7816] netlink: 188 bytes leftover after parsing attributes in process `syz.4.405'. [ 243.489921][ T5921] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 243.712111][ T5921] usb 4-1: New USB device found, idVendor=0421, idProduct=0007, bcdDevice=b8.51 [ 243.821784][ T5921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.839620][ T5921] usb 4-1: Product: syz [ 243.907969][ T5921] usb 4-1: Manufacturer: syz [ 243.915904][ T5921] usb 4-1: SerialNumber: syz [ 243.949079][ T7822] IPVS: wrr: FWM 4 0x00000004 - no destination available [ 243.961215][ T5911] IPVS: starting estimator thread 0... [ 243.977519][ T5921] usb 4-1: config 0 descriptor?? [ 243.984602][ T5921] rndis_host 4-1:0.0: skipping garbage [ 243.991959][ T5921] rndis_host 4-1:0.0: More than one union descriptor, skipping ... [ 244.000272][ T5921] usb 4-1: bad CDC descriptors [ 244.005460][ T5921] cdc_acm 4-1:0.0: skipping garbage [ 244.022101][ T5921] cdc_acm 4-1:0.0: More than one union descriptor, skipping ... [ 244.050491][ T7826] IPVS: using max 23 ests per chain, 55200 per kthread [ 244.110588][ T7828] 9pnet_fd: Insufficient options for proto=fd [ 244.226403][ T7823] syz.5.408 (7823): drop_caches: 2 [ 244.231831][ T7823] syz.5.408 (7823): drop_caches: 2 [ 244.327037][ T5921] usb 4-1: USB disconnect, device number 6 [ 245.775537][ T7842] 9pnet_fd: Insufficient options for proto=fd [ 245.852354][ T7848] 9pnet_fd: Insufficient options for proto=fd [ 246.030282][ T29] audit: type=1400 audit(1732035153.209:888): avc: denied { bind } for pid=7845 comm="syz.5.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 246.704838][ T29] audit: type=1400 audit(1732035153.889:889): avc: denied { map } for pid=7855 comm="syz.4.419" path="/dev/net/tun" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 246.760050][ T29] audit: type=1400 audit(1732035153.889:890): avc: denied { name_bind } for pid=7855 comm="syz.4.419" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 246.795783][ T29] audit: type=1400 audit(1732035153.899:891): avc: denied { nlmsg_write } for pid=7855 comm="syz.4.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 249.747041][ T29] audit: type=1400 audit(1732035156.939:892): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 250.485240][ T7877] mac80211_hwsim hwsim10 wlan1: entered allmulticast mode [ 251.381951][ T29] audit: type=1400 audit(1732035158.249:893): avc: denied { connect } for pid=7889 comm="syz.4.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.436232][ T7899] tty tty26: ldisc open failed (-12), clearing slot 25 [ 251.692381][ T7912] netlink: 'syz.1.431': attribute type 1 has an invalid length. [ 251.886455][ T7914] SELinux: truncated policydb string identifier [ 251.893451][ T7914] SELinux: failed to load policy [ 251.924483][ T29] audit: type=1400 audit(1732035159.079:894): avc: denied { load_policy } for pid=7908 comm="syz.4.430" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 252.363850][ T5838] Bluetooth: hci3: SCO packet for unknown connection handle 968 [ 252.884484][ T7906] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 253.060429][ T7925] 9pnet_fd: Insufficient options for proto=fd [ 253.123909][ T7928] 9pnet_fd: Insufficient options for proto=fd [ 254.530029][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 254.631916][ T29] audit: type=1400 audit(1732035161.829:895): avc: denied { listen } for pid=7941 comm="syz.4.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 254.691434][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 254.996757][ T25] usb 6-1: config index 0 descriptor too short (expected 65307, got 27) [ 255.005243][ T25] usb 6-1: config 0 has too many interfaces: 255, using maximum allowed: 32 [ 255.063162][ T25] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 255.079824][ T25] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 255 [ 256.197422][ T25] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 256.543357][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.551783][ T25] usb 6-1: Product: syz [ 256.555951][ T25] usb 6-1: Manufacturer: syz [ 256.560575][ T25] usb 6-1: SerialNumber: syz [ 256.568074][ T25] usb 6-1: config 0 descriptor?? [ 256.575940][ T1286] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.582338][ T1286] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.935819][ T7979] netlink: 'syz.5.437': attribute type 4 has an invalid length. [ 257.958521][ T7980] binder: BINDER_SET_CONTEXT_MGR already set [ 257.985089][ T7980] binder: 7978:7980 ioctl 4018620d 200001c0 returned -16 [ 258.749556][ T29] audit: type=1326 audit(1732035165.629:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 258.773392][ T29] audit: type=1326 audit(1732035165.639:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 258.796851][ T29] audit: type=1326 audit(1732035165.669:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f31c13806aa code=0x7ffc0000 [ 258.820297][ T29] audit: type=1326 audit(1732035165.679:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31c137d0f0 code=0x7ffc0000 [ 258.918386][ T29] audit: type=1326 audit(1732035165.679:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f31c137d23f code=0x7ffc0000 [ 259.100815][ T7988] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 259.100921][ T5921] usb 6-1: USB disconnect, device number 3 [ 259.107649][ T7988] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 259.122966][ T7988] vhci_hcd vhci_hcd.0: Device attached [ 259.128821][ T7989] vhci_hcd: connection closed [ 259.129158][ T29] audit: type=1326 audit(1732035166.319:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f31c137d3ea code=0x7ffc0000 [ 259.189165][ T29] audit: type=1326 audit(1732035166.319:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 259.245569][ T6613] vhci_hcd: stop threads [ 259.271057][ T6613] vhci_hcd: release socket [ 259.275599][ T6613] vhci_hcd: disconnect device [ 260.080270][ T29] audit: type=1326 audit(1732035166.319:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c137e759 code=0x7ffc0000 [ 260.124083][ T7979] syz.5.437 (7979) used greatest stack depth: 20784 bytes left [ 260.357821][ T29] audit: type=1400 audit(1732035167.549:904): avc: denied { ioctl } for pid=8002 comm="syz.4.457" path="socket:[14984]" dev="sockfs" ino=14984 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 261.950849][ T8027] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 262.061238][ T29] audit: type=1400 audit(1732035169.259:905): avc: denied { bind } for pid=8026 comm="syz.4.460" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 262.842040][ T25] IPVS: starting estimator thread 0... [ 262.894901][ T5827] Bluetooth: hci4: command 0x0405 tx timeout [ 263.581025][ T8043] IPVS: using max 48 ests per chain, 115200 per kthread [ 263.905998][ T8042] mkiss: ax0: crc mode is auto. [ 263.937788][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 263.937803][ T29] audit: type=1400 audit(1732035171.119:907): avc: denied { write } for pid=8031 comm="syz.5.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 265.179450][ T8062] vivid-000: disconnect [ 265.448517][ T8050] vivid-000: reconnect [ 265.636345][ T8053] netlink: 4 bytes leftover after parsing attributes in process `syz.0.468'. [ 266.023396][ T29] audit: type=1400 audit(1732035173.219:908): avc: denied { mounton } for pid=8066 comm="syz.1.472" path=2F39302FE91F7189591E9233614B dev="tmpfs" ino=504 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 266.047862][ T8072] 9pnet_fd: Insufficient options for proto=fd [ 266.443959][ T8082] binder: BINDER_SET_CONTEXT_MGR already set [ 266.450055][ T8082] binder: 8080:8082 ioctl 4018620d 20000100 returned -16 [ 266.724750][ T8086] binder: 8085:8086 ioctl c0306201 20000680 returned -14 [ 267.387482][ T8053] team0 (unregistering): Port device team_slave_0 removed [ 267.403876][ T8053] team0 (unregistering): Port device team_slave_1 removed [ 267.555234][ T8095] netlink: 5304 bytes leftover after parsing attributes in process `syz.5.477'. [ 268.731499][ T8112] vlan2: entered promiscuous mode [ 268.746469][ T8112] bond0: entered promiscuous mode [ 268.751696][ T8112] bond_slave_0: entered promiscuous mode [ 268.758846][ T8112] bond_slave_1: entered promiscuous mode [ 268.772817][ T8112] vlan2: entered allmulticast mode [ 268.779218][ T8112] bond0: entered allmulticast mode [ 268.791358][ T8112] bond_slave_0: entered allmulticast mode [ 268.798377][ T8112] bond_slave_1: entered allmulticast mode [ 269.951230][ T8135] xt_socket: unknown flags 0xc [ 269.969104][ T8135] netlink: 8 bytes leftover after parsing attributes in process `syz.1.489'. [ 269.994774][ T8135] netlink: 56 bytes leftover after parsing attributes in process `syz.1.489'. [ 271.506722][ T8160] binder: 8153:8160 ioctl c0306201 20000580 returned -14 [ 271.580035][ T8162] netlink: 5300 bytes leftover after parsing attributes in process `syz.1.497'. [ 271.589226][ T8162] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 271.757317][ T8156] 9pnet_fd: Insufficient options for proto=fd [ 273.369919][ T8176] syz.1.499 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 274.175919][ T8179] 9pnet_fd: Insufficient options for proto=fd [ 274.233152][ T8183] binder: BINDER_SET_CONTEXT_MGR already set [ 274.258817][ T8183] binder: 8180:8183 ioctl 4018620d 200001c0 returned -16 [ 276.023741][ T5838] Bluetooth: hci4: unexpected event for opcode 0x2029 [ 276.033058][ T29] audit: type=1400 audit(1732035183.219:909): avc: denied { write } for pid=8194 comm="syz.5.507" name="file0" dev="tmpfs" ino=297 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 276.129888][ T29] audit: type=1400 audit(1732035183.219:910): avc: denied { open } for pid=8194 comm="syz.5.507" path="/53/file0" dev="tmpfs" ino=297 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 276.260253][ T29] audit: type=1400 audit(1732035183.249:911): avc: denied { ioctl } for pid=8194 comm="syz.5.507" path="/53/file0" dev="tmpfs" ino=297 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 276.395867][ T8204] bond1: entered promiscuous mode [ 276.401000][ T8204] bond1: entered allmulticast mode [ 276.407053][ T8204] 8021q: adding VLAN 0 to HW filter on device bond1 [ 276.498532][ T8204] Process accounting resumed [ 276.569989][ T29] audit: type=1400 audit(1732035183.709:912): avc: denied { execute } for pid=8199 comm="syz.0.508" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15507 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 276.707908][ T8200] netlink: 5312 bytes leftover after parsing attributes in process `syz.0.508'. [ 276.880080][ T8200] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 278.474646][ T8228] 9pnet_fd: Insufficient options for proto=fd [ 279.917600][ T8235] bio_check_eod: 2 callbacks suppressed [ 279.917615][ T8235] syz.1.516: attempt to access beyond end of device [ 279.917615][ T8235] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 279.942193][ T8235] syz.1.516: attempt to access beyond end of device [ 279.942193][ T8235] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 279.962962][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 280.027088][ T8235] syz.1.516: attempt to access beyond end of device [ 280.027088][ T8235] nbd1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 280.067974][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 280.158533][ T8235] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 280.166386][ T5838] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 280.176175][ T5838] Bluetooth: hci4: Injecting HCI hardware error event [ 280.185039][ T5838] Bluetooth: hci4: hardware error 0x00 [ 280.869633][ T8235] UDF-fs: Scanning with blocksize 512 failed [ 280.875770][ T29] audit: type=1400 audit(1732035187.479:913): avc: denied { read write } for pid=8236 comm="syz.0.518" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 280.903540][ T8235] syz.1.516: attempt to access beyond end of device [ 280.903540][ T8235] nbd1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 280.922192][ T29] audit: type=1400 audit(1732035187.479:914): avc: denied { open } for pid=8236 comm="syz.0.518" path="/108/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 280.987069][ T8235] syz.1.516: attempt to access beyond end of device [ 280.987069][ T8235] nbd1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 281.001366][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 281.019044][ T8235] syz.1.516: attempt to access beyond end of device [ 281.019044][ T8235] nbd1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 281.040281][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 281.050882][ T8235] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 281.061598][ T8235] UDF-fs: Scanning with blocksize 1024 failed [ 281.083055][ T8235] syz.1.516: attempt to access beyond end of device [ 281.083055][ T8235] nbd1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 281.104432][ T8235] syz.1.516: attempt to access beyond end of device [ 281.104432][ T8235] nbd1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 281.125682][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 281.136373][ T8235] syz.1.516: attempt to access beyond end of device [ 281.136373][ T8235] nbd1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 281.157627][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 281.168267][ T8235] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 281.178935][ T8235] UDF-fs: Scanning with blocksize 2048 failed [ 281.200362][ T8235] syz.1.516: attempt to access beyond end of device [ 281.200362][ T8235] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 281.221763][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 281.232376][ T8235] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 281.242939][ T8235] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 281.253607][ T8235] UDF-fs: Scanning with blocksize 4096 failed [ 281.264297][ T8235] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 281.353565][ T8229] [U] vÔ3 [ 282.120126][ T8254] netlink: 4 bytes leftover after parsing attributes in process `syz.0.522'. [ 282.129923][ T8254] netlink: 4 bytes leftover after parsing attributes in process `syz.0.522'. [ 282.325354][ T29] audit: type=1400 audit(1732035189.519:915): avc: denied { accept } for pid=8273 comm="syz.0.530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 283.410048][ T5838] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 284.148484][ T8269] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 284.155024][ T8269] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 284.291795][ T8269] vhci_hcd vhci_hcd.0: Device attached [ 284.376242][ T8279] vhci_hcd: connection closed [ 284.509036][ T6613] vhci_hcd: stop threads [ 284.518906][ T29] audit: type=1400 audit(1732035191.709:916): avc: denied { map } for pid=8284 comm="syz.4.531" path="socket:[15626]" dev="sockfs" ino=15626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 284.519004][ T6613] vhci_hcd: release socket [ 284.547565][ T6613] vhci_hcd: disconnect device [ 284.576028][ T29] audit: type=1400 audit(1732035191.709:917): avc: denied { read } for pid=8284 comm="syz.4.531" path="socket:[15626]" dev="sockfs" ino=15626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 284.624502][ T8291] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.652058][ T8285] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 284.658590][ T8285] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 284.674614][ T8291] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.687184][ T8291] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.696082][ T8285] vhci_hcd vhci_hcd.0: Device attached [ 284.710961][ T8291] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.748715][ T8285] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.943758][ T8285] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 284.957875][ T8285] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.929520][ T5877] vhci_hcd: vhci_device speed not set [ 285.935969][ T8285] batadv_slave_0: entered promiscuous mode [ 285.999876][ T5877] usb 41-1: new high-speed USB device number 2 using vhci_hcd [ 286.976328][ T29] audit: type=1400 audit(1732035194.169:918): avc: denied { read } for pid=8305 comm="syz.0.537" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 287.190911][ T29] audit: type=1400 audit(1732035194.169:919): avc: denied { open } for pid=8305 comm="syz.0.537" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 287.951327][ T29] audit: type=1400 audit(1732035194.169:920): avc: denied { ioctl } for pid=8305 comm="syz.0.537" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 287.994220][ T8289] vhci_hcd: connection reset by peer [ 288.242538][ T1293] vhci_hcd: stop threads [ 288.246822][ T1293] vhci_hcd: release socket [ 288.253215][ T1293] vhci_hcd: disconnect device [ 288.450183][ T8314] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 288.458516][ T8314] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 288.467068][ T8314] netdevsim netdevsim5: Falling back to sysfs fallback for: . [ 288.477628][ T29] audit: type=1400 audit(1732035195.639:921): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 288.721726][ T8318] /dev/nullb0: Can't open blockdev [ 288.830711][ T8320] bio_check_eod: 2 callbacks suppressed [ 288.830758][ T8320] syz.3.538: attempt to access beyond end of device [ 288.830758][ T8320] nbd3: rw=0, sector=64, nr_sectors = 1 limit=0 [ 288.850334][ T8320] syz.3.538: attempt to access beyond end of device [ 288.850334][ T8320] nbd3: rw=0, sector=256, nr_sectors = 1 limit=0 [ 288.863429][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 288.874335][ T8320] syz.3.538: attempt to access beyond end of device [ 288.874335][ T8320] nbd3: rw=0, sector=512, nr_sectors = 1 limit=0 [ 288.887503][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 288.897121][ T8320] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 288.904753][ T8320] UDF-fs: Scanning with blocksize 512 failed [ 288.914230][ T8320] syz.3.538: attempt to access beyond end of device [ 288.914230][ T8320] nbd3: rw=0, sector=64, nr_sectors = 2 limit=0 [ 288.929001][ T8320] syz.3.538: attempt to access beyond end of device [ 288.929001][ T8320] nbd3: rw=0, sector=512, nr_sectors = 2 limit=0 [ 288.942060][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 288.952424][ T8320] syz.3.538: attempt to access beyond end of device [ 288.952424][ T8320] nbd3: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 288.965729][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 288.975297][ T8320] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 288.982941][ T8320] UDF-fs: Scanning with blocksize 1024 failed [ 288.991577][ T8320] syz.3.538: attempt to access beyond end of device [ 288.991577][ T8320] nbd3: rw=0, sector=64, nr_sectors = 4 limit=0 [ 289.005171][ T8320] syz.3.538: attempt to access beyond end of device [ 289.005171][ T8320] nbd3: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 289.018382][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 289.028606][ T8320] syz.3.538: attempt to access beyond end of device [ 289.028606][ T8320] nbd3: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 289.041710][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 289.051252][ T8320] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 289.058840][ T8320] UDF-fs: Scanning with blocksize 2048 failed [ 289.066986][ T8320] syz.3.538: attempt to access beyond end of device [ 289.066986][ T8320] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 289.081733][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 289.092084][ T8320] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 289.101698][ T8320] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 289.109339][ T8320] UDF-fs: Scanning with blocksize 4096 failed [ 289.115604][ T8320] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) [ 289.214990][ T29] audit: type=1400 audit(1732035195.849:922): avc: denied { bind } for pid=8310 comm="syz.1.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 289.679135][ T8322] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 289.720011][ T29] audit: type=1400 audit(1732035196.829:923): avc: denied { read } for pid=8324 comm="syz.5.543" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 289.924190][ T8333] vivid-000: ================= START STATUS ================= [ 289.932555][ T8333] vivid-000: Generate PTS: true [ 289.937629][ T8333] vivid-000: Generate SCR: true [ 289.942634][ T8333] tpg source WxH: 1280x720 (R'G'B) [ 289.947778][ T8333] tpg field: 1 [ 289.951212][ T8333] tpg crop: 1280x720@0x0 [ 289.955488][ T8333] tpg compose: 1280x720@0x0 [ 289.960065][ T8333] tpg colorspace: 3 [ 289.963902][ T8333] tpg transfer function: 0/0 [ 289.968519][ T8333] tpg quantization: 0/0 [ 289.972770][ T8333] tpg RGB range: 0/1 [ 289.976754][ T8333] vivid-000: ================== END STATUS ================== [ 290.859864][ T29] audit: type=1400 audit(1732035197.719:924): avc: denied { ioctl } for pid=8330 comm="syz.0.545" path="socket:[15673]" dev="sockfs" ino=15673 ioctlcmd=0x9365 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 290.974488][ T29] audit: type=1400 audit(1732035198.109:925): avc: denied { listen } for pid=8311 comm="syz.4.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 291.022437][ T8345] netlink: 8 bytes leftover after parsing attributes in process `syz.5.548'. [ 291.033285][ T29] audit: type=1400 audit(1732035198.109:926): avc: denied { accept } for pid=8311 comm="syz.4.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 291.058061][ T8345] netlink: 'syz.5.548': attribute type 2 has an invalid length. [ 291.071854][ T8345] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 291.199989][ T5877] vhci_hcd: vhci_device speed not set [ 291.311087][ T8308] [U] vÔ3 [ 292.191673][ T8357] openvswitch: netlink: Missing key (keys=20040, expected=2000) [ 292.435254][ T29] audit: type=1400 audit(1732035199.629:927): avc: denied { read } for pid=8358 comm="syz.0.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 293.683839][ T8371] 9pnet_fd: Insufficient options for proto=fd [ 294.100321][ T29] audit: type=1400 audit(1732035201.299:928): avc: denied { ioctl } for pid=8376 comm="syz.5.556" path="socket:[15778]" dev="sockfs" ino=15778 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 296.216896][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 296.592174][ T8410] capability: warning: `syz.4.565' uses deprecated v2 capabilities in a way that may be insecure [ 297.528559][ T8413] Process accounting resumed [ 298.436356][ T29] audit: type=1400 audit(1732035205.299:929): avc: denied { name_bind } for pid=8406 comm="syz.3.563" src=64512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 298.687202][ T8414] Process accounting resumed [ 298.772873][ T8417] netlink: 68 bytes leftover after parsing attributes in process `syz.4.565'. [ 299.027751][ T29] audit: type=1400 audit(1732035205.299:930): avc: denied { node_bind } for pid=8406 comm="syz.3.563" saddr=fe88::104 src=64512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 299.095457][ T29] audit: type=1400 audit(1732035205.989:931): avc: denied { validate_trans } for pid=8409 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 300.931641][ T29] audit: type=1400 audit(1732035208.059:932): avc: denied { setopt } for pid=8427 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 302.495193][ T29] audit: type=1400 audit(1732035208.059:933): avc: denied { bind } for pid=8427 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 303.538936][ T29] audit: type=1400 audit(1732035208.059:934): avc: denied { write } for pid=8427 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 304.846791][ T8457] program syz.3.578 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 307.387136][ T5911] IPVS: starting estimator thread 0... [ 307.407811][ T8470] binder: BINDER_SET_CONTEXT_MGR already set [ 307.704879][ T8470] binder: 8469:8470 ioctl 4018620d 200001c0 returned -16 [ 307.768332][ T8475] IPVS: using max 23 ests per chain, 55200 per kthread [ 308.631351][ T8487] ================================================================== [ 308.639438][ T8487] BUG: KASAN: slab-use-after-free in rose_get_neigh+0x549/0x640 [ 308.647085][ T8487] Read of size 1 at addr ffff88807f539830 by task syz.5.579/8487 [ 308.654795][ T8487] [ 308.657108][ T8487] CPU: 1 UID: 0 PID: 8487 Comm: syz.5.579 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 308.667338][ T8487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 308.677391][ T8487] Call Trace: [ 308.680660][ T8487] [ 308.683580][ T8487] dump_stack_lvl+0x116/0x1f0 [ 308.688263][ T8487] print_report+0xc3/0x620 [ 308.692680][ T8487] ? __virt_addr_valid+0x5e/0x590 [ 308.697704][ T8487] ? __phys_addr+0xc6/0x150 [ 308.702202][ T8487] kasan_report+0xd9/0x110 [ 308.706616][ T8487] ? rose_get_neigh+0x549/0x640 [ 308.711468][ T8487] ? rose_get_neigh+0x549/0x640 [ 308.716322][ T8487] rose_get_neigh+0x549/0x640 [ 308.720999][ T8487] rose_connect+0x2d2/0x14e0 [ 308.725583][ T8487] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 308.730952][ T8487] ? __pfx_rose_connect+0x10/0x10 [ 308.735971][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 308.741948][ T8487] ? __local_bh_enable_ip+0xa4/0x120 [ 308.747227][ T8487] ? lockdep_hardirqs_on+0x7c/0x110 [ 308.752417][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 308.758388][ T8487] ? __local_bh_enable_ip+0xa4/0x120 [ 308.763670][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 308.769645][ T8487] ? selinux_socket_connect+0x6b/0x80 [ 308.775019][ T8487] ? __pfx_rose_connect+0x10/0x10 [ 308.780044][ T8487] __sys_connect_file+0x13e/0x1a0 [ 308.785078][ T8487] __sys_connect+0x14f/0x170 [ 308.789661][ T8487] ? __pfx___sys_connect+0x10/0x10 [ 308.794769][ T8487] ? rcu_is_watching+0x12/0xc0 [ 308.799531][ T8487] __x64_sys_connect+0x72/0xb0 [ 308.804287][ T8487] ? lockdep_hardirqs_on+0x7c/0x110 [ 308.809477][ T8487] do_syscall_64+0xcd/0x250 [ 308.813973][ T8487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.819862][ T8487] RIP: 0033:0x7f741877e759 [ 308.824270][ T8487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.843874][ T8487] RSP: 002b:00007f7416bd5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 308.852277][ T8487] RAX: ffffffffffffffda RBX: 00007f7418936130 RCX: 00007f741877e759 [ 308.860229][ T8487] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000007 [ 308.868179][ T8487] RBP: 00007f74187f175e R08: 0000000000000000 R09: 0000000000000000 [ 308.876129][ T8487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.884079][ T8487] R13: 0000000000000000 R14: 00007f7418936130 R15: 00007fff7e7f8a28 [ 308.892034][ T8487] [ 308.895029][ T8487] [ 308.897330][ T8487] Allocated by task 7433: [ 308.901634][ T8487] kasan_save_stack+0x33/0x60 [ 308.906293][ T8487] kasan_save_track+0x14/0x30 [ 308.910951][ T8487] __kasan_kmalloc+0xaa/0xb0 [ 308.915517][ T8487] rose_rt_ioctl+0x8a0/0x1dc0 [ 308.920174][ T8487] rose_ioctl+0x64f/0x7d0 [ 308.924479][ T8487] sock_do_ioctl+0x116/0x280 [ 308.929051][ T8487] sock_ioctl+0x228/0x6c0 [ 308.933356][ T8487] __x64_sys_ioctl+0x190/0x200 [ 308.938101][ T8487] do_syscall_64+0xcd/0x250 [ 308.942587][ T8487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.948466][ T8487] [ 308.950766][ T8487] Freed by task 8377: [ 308.954717][ T8487] kasan_save_stack+0x33/0x60 [ 308.959373][ T8487] kasan_save_track+0x14/0x30 [ 308.964030][ T8487] kasan_save_free_info+0x3b/0x60 [ 308.969028][ T8487] __kasan_slab_free+0x51/0x70 [ 308.973769][ T8487] kfree+0x14f/0x4b0 [ 308.977641][ T8487] rose_remove_neigh+0x25e/0x370 [ 308.982558][ T8487] rose_rt_device_down+0x2eb/0x3d0 [ 308.987651][ T8487] rose_device_event+0xfc/0x120 [ 308.992481][ T8487] notifier_call_chain+0xb9/0x410 [ 308.997486][ T8487] call_netdevice_notifiers_info+0xbe/0x140 [ 309.003364][ T8487] dev_close_many+0x333/0x6a0 [ 309.008023][ T8487] dev_close+0x181/0x230 [ 309.012247][ T8487] bpq_device_event+0x820/0xaf0 [ 309.017081][ T8487] notifier_call_chain+0xb9/0x410 [ 309.022087][ T8487] call_netdevice_notifiers_info+0xbe/0x140 [ 309.027961][ T8487] __dev_notify_flags+0x1f9/0x2e0 [ 309.032962][ T8487] dev_change_flags+0x10c/0x160 [ 309.037790][ T8487] dev_ifsioc+0x9c8/0x10b0 [ 309.042186][ T8487] dev_ioctl+0x224/0x10c0 [ 309.046493][ T8487] sock_do_ioctl+0x19e/0x280 [ 309.051083][ T8487] sock_ioctl+0x228/0x6c0 [ 309.055390][ T8487] __x64_sys_ioctl+0x190/0x200 [ 309.060135][ T8487] do_syscall_64+0xcd/0x250 [ 309.064616][ T8487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.070492][ T8487] [ 309.072790][ T8487] The buggy address belongs to the object at ffff88807f539800 [ 309.072790][ T8487] which belongs to the cache kmalloc-512 of size 512 [ 309.086834][ T8487] The buggy address is located 48 bytes inside of [ 309.086834][ T8487] freed 512-byte region [ffff88807f539800, ffff88807f539a00) [ 309.100522][ T8487] [ 309.102822][ T8487] The buggy address belongs to the physical page: [ 309.109203][ T8487] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88807f53bc00 pfn:0x7f538 [ 309.119242][ T8487] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 309.127714][ T8487] flags: 0xfff00000000240(workingset|head|node=0|zone=1|lastcpupid=0x7ff) [ 309.136190][ T8487] page_type: f5(slab) [ 309.140149][ T8487] raw: 00fff00000000240 ffff88801b041c80 ffffea0000c7b210 ffffea0000ce4810 [ 309.148713][ T8487] raw: ffff88807f53bc00 0000000000100007 00000001f5000000 0000000000000000 [ 309.157273][ T8487] head: 00fff00000000240 ffff88801b041c80 ffffea0000c7b210 ffffea0000ce4810 [ 309.165930][ T8487] head: ffff88807f53bc00 0000000000100007 00000001f5000000 0000000000000000 [ 309.174579][ T8487] head: 00fff00000000002 ffffea0001fd4e01 ffffffffffffffff 0000000000000000 [ 309.183316][ T8487] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 309.191974][ T8487] page dumped because: kasan: bad access detected [ 309.198362][ T8487] page_owner tracks the page as allocated [ 309.204050][ T8487] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5832, tgid 5832 (syz-executor), ts 54527813650, free_ts 54471449345 [ 309.225386][ T8487] post_alloc_hook+0x2d1/0x350 [ 309.230138][ T8487] get_page_from_freelist+0xfce/0x2f80 [ 309.235581][ T8487] __alloc_pages_noprof+0x223/0x25a0 [ 309.240846][ T8487] alloc_pages_mpol_noprof+0x2c9/0x610 [ 309.246290][ T8487] new_slab+0x2c9/0x410 [ 309.250423][ T8487] ___slab_alloc+0xdac/0x1880 [ 309.255093][ T8487] __slab_alloc.constprop.0+0x56/0xb0 [ 309.260444][ T8487] __kmalloc_noprof+0x367/0x400 [ 309.265274][ T8487] fib6_info_alloc+0x40/0x160 [ 309.269933][ T8487] ip6_route_info_create+0x337/0x1910 [ 309.275290][ T8487] ip6_route_add+0x26/0x1c0 [ 309.279782][ T8487] addrconf_prefix_route+0x2fe/0x510 [ 309.285045][ T8487] add_v4_addrs+0x6ce/0x9f0 [ 309.289526][ T8487] addrconf_init_auto_addrs+0x18a/0x820 [ 309.295053][ T8487] addrconf_notify+0xe91/0x19c0 [ 309.299887][ T8487] notifier_call_chain+0xb9/0x410 [ 309.304907][ T8487] page last free pid 5880 tgid 5880 stack trace: [ 309.311207][ T8487] free_unref_page+0x661/0x1080 [ 309.316036][ T8487] __put_partials+0x14c/0x170 [ 309.320690][ T8487] qlist_free_all+0x4e/0x120 [ 309.325256][ T8487] kasan_quarantine_reduce+0x192/0x1e0 [ 309.330693][ T8487] __kasan_slab_alloc+0x69/0x90 [ 309.335522][ T8487] kmem_cache_alloc_noprof+0x121/0x2f0 [ 309.340960][ T8487] mas_alloc_nodes+0x176/0x860 [ 309.345701][ T8487] mas_node_count_gfp+0x105/0x130 [ 309.350703][ T8487] mas_preallocate+0x53b/0xcd0 [ 309.355446][ T8487] __split_vma+0x474/0x1160 [ 309.359939][ T8487] vms_gather_munmap_vmas+0x38f/0x1750 [ 309.365395][ T8487] __mmap_region+0x36c/0x21c0 [ 309.370066][ T8487] mmap_region+0x127/0x320 [ 309.374467][ T8487] do_mmap+0xc00/0xfc0 [ 309.378519][ T8487] vm_mmap_pgoff+0x1ba/0x360 [ 309.383092][ T8487] ksys_mmap_pgoff+0x32c/0x5c0 [ 309.387836][ T8487] [ 309.390138][ T8487] Memory state around the buggy address: [ 309.395744][ T8487] ffff88807f539700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 309.403782][ T8487] ffff88807f539780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 309.411820][ T8487] >ffff88807f539800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.419929][ T8487] ^ [ 309.425552][ T8487] ffff88807f539880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.433606][ T8487] ffff88807f539900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 309.441646][ T8487] ================================================================== [ 309.449756][ T8487] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 309.456953][ T8487] CPU: 1 UID: 0 PID: 8487 Comm: syz.5.579 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 309.467197][ T8487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 309.477256][ T8487] Call Trace: [ 309.480541][ T8487] [ 309.483467][ T8487] dump_stack_lvl+0x3d/0x1f0 [ 309.488060][ T8487] panic+0x71d/0x800 [ 309.491964][ T8487] ? __pfx_panic+0x10/0x10 [ 309.496398][ T8487] check_panic_on_warn+0xab/0xb0 [ 309.501354][ T8487] end_report+0x117/0x180 [ 309.505688][ T8487] kasan_report+0xe9/0x110 [ 309.510108][ T8487] ? rose_get_neigh+0x549/0x640 [ 309.514963][ T8487] ? rose_get_neigh+0x549/0x640 [ 309.519820][ T8487] rose_get_neigh+0x549/0x640 [ 309.524503][ T8487] rose_connect+0x2d2/0x14e0 [ 309.529097][ T8487] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 309.534473][ T8487] ? __pfx_rose_connect+0x10/0x10 [ 309.539496][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 309.545476][ T8487] ? __local_bh_enable_ip+0xa4/0x120 [ 309.550766][ T8487] ? lockdep_hardirqs_on+0x7c/0x110 [ 309.555966][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 309.561952][ T8487] ? __local_bh_enable_ip+0xa4/0x120 [ 309.567238][ T8487] ? selinux_netlbl_socket_connect+0x30/0x40 [ 309.573222][ T8487] ? selinux_socket_connect+0x6b/0x80 [ 309.578607][ T8487] ? __pfx_rose_connect+0x10/0x10 [ 309.583721][ T8487] __sys_connect_file+0x13e/0x1a0 [ 309.588740][ T8487] __sys_connect+0x14f/0x170 [ 309.593319][ T8487] ? __pfx___sys_connect+0x10/0x10 [ 309.598438][ T8487] ? rcu_is_watching+0x12/0xc0 [ 309.603206][ T8487] __x64_sys_connect+0x72/0xb0 [ 309.607969][ T8487] ? lockdep_hardirqs_on+0x7c/0x110 [ 309.613169][ T8487] do_syscall_64+0xcd/0x250 [ 309.617671][ T8487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.623561][ T8487] RIP: 0033:0x7f741877e759 [ 309.627972][ T8487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.647579][ T8487] RSP: 002b:00007f7416bd5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 309.655985][ T8487] RAX: ffffffffffffffda RBX: 00007f7418936130 RCX: 00007f741877e759 [ 309.663941][ T8487] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000007 [ 309.671885][ T8487] RBP: 00007f74187f175e R08: 0000000000000000 R09: 0000000000000000 [ 309.679839][ T8487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.687780][ T8487] R13: 0000000000000000 R14: 00007f7418936130 R15: 00007fff7e7f8a28 [ 309.695726][ T8487] [ 309.698910][ T8487] Kernel Offset: disabled [ 309.703206][ T8487] Rebooting in 86400 seconds..