last executing test programs: 10m58.107863498s ago: executing program 3 (id=2738): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18ab0000be70f95d5290d4f600feffffdf0000d42c702b183f00354621da47479a0d175d2a2fe8d600000c00009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = fanotify_init(0xf00, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fanotify_mark(r1, 0x105, 0x4800003a, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000300)) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000003c0)=[@increfs], 0x0, 0x0, 0x0}) dup3(r8, r7, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f0000000700)=[@request_death={0x400c6313, 0x0, 0xffffff7f00000000}], 0x2, 0x1000000000000, 0x0}) 10m56.292927103s ago: executing program 3 (id=2743): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40000000000011a, 0x44000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000047027f87000000f9797037ce0f0ff2eb000000000000000000"], 0x48) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x22100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0x400, 0x300, 0x300, 0x960, 0xffffffff, 0x0, 0xcb1c552c0402932, 0x2000000, {}, {0x0, 0x0, 0x2}, {0xf7ffffff, 0x4}, {0x0, 0x0, 0x8}, 0x2, 0x100, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x1, 0x20, 0x0, 0x0, 0x3c, 0x0, 0x0, 0xc}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x100}, &(0x7f0000000680)=0x8) r4 = semget(0x3, 0x1, 0x202) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000600)=[0x8, 0x23c, 0x8000, 0xa, 0x4c, 0x48d, 0x200]) socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000580)={0x0, 0x2, 0xfff2}, &(0x7f00000005c0)=0x8) r6 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000400)={0xf0f021}) 10m54.666879271s ago: executing program 3 (id=2746): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000b93760000000000000000000000000000000000000000000200000000000000010000000000000044000500ac141400000000000000000000000000000000003c"], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "92c01f", 0x44, 0x2f, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x1f00}}}}}}}}}, 0x0) 10m52.944306681s ago: executing program 3 (id=2750): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x922, 0x12) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) ioperm(0x0, 0x1fb, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() r4 = accept4$llc(r0, &(0x7f0000002500)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000002540)=0x10, 0x80000) r5 = getpgrp(r3) r6 = getuid() getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003680)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee01}}, './file0/../file0\x00'}) sendmmsg$unix(r1, &(0x7f0000003740)=[{{&(0x7f0000000480)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000680)="fe9383dbb0c6a8e4db5fcddaae4a1b088bb5f102d5e249f0580d0d89e9d60d4b850da1fa542247329f940de025a406a1d0cd5935855dc10a2ce975317058d6a7d8af15b3c8b92c3b9056357e204028da51be9436c1287f0dd9967c060e566abe406001f28075d8ed96b86945f05c1b88c90e28a66e1cebb077c5de4e05e79fd55cc08c20c674166d67a8d9fe4c01015043de7b20bf975c3881d463a3f06eb9ba77fbf20bcd51dfc63ebc177fabd07d1fa7cba3ae1623b19fec258c48f127ac7d12e8ddd1211296eaad1ca221ed3fea0cf814f1162834e47256b524f267327bf7f95c1ab96c7920e0c7bffda6207adbd21d85f0f405d12e870d46b8398a62015e8aeb57542d2fcbde03edebf7e5c76df61ccd46854c7464446dfed625dfe80681edcfe61f9a5a2ac8366b457f5825bd2699469f189c6d330c30b07c89529d38365ec24d66de54dcfd9c135165eec171dba967d145b29a5622f5efd79da6815ce43dd00b8f116771bd29f390c8c4a890160223e67071a802cb31d2b01b671b2b8eb5650a7b9048eb3f1b92bc9be994fdac36fa153a5ab5d3247de08165737b1fb5e44fad857da53a1f741422f2bb22efd92c490f7ddc88d86a8766c3fb1cf3d95de72592e964638ef0ab8918908e488665c3f6a758415288a16cb017707dc927d50bd5780211695499216ffc385930ec720474e27e18f07c985d14f863bd9fc4ff7ea6ec5a42481c7129824c7a85151edffe7d41d6dad3443ccb9b67f1fa8303488e528fadf8358c55b8cbe4964e986bae48f3e52b3bc78d238f5d7386d350e3b155109dc9bb0cfe6ef5e47260b3a369305413887ad7473577a272fc0908ecdb6f6f2c43820c5a7e3281c3c986e8c289e8992ed3e1725a57cacb377d7a9fd2f31523a41d3a93b8daa1603eb3d5bf6dbdfc5c0f9b90d95152182890c42df4bf3cd65b4caedef486f0647ab35ea2a59b55707479856eadfcb213b5f01a314826e02f3a2d3c90f3b4756f23f0abb457387ba26c0fcb01064f1306b589d81e772d1de3264f166ecd57c0ef4a45ae64717f196bb487f5389a6da1d66e8413eca613ea646df77fafd0f8b7ba557494a4343bbf6ccb2254037ef3e70996b5cb3da2319231c7db4f63e970bdf1586dbd5430e58ffb5d8069b8e2dca8e20bdcbd4bc9c98f640b63ac52a55ba755e28c039300af2300364505a29bea940cb4ad1efdc2b402f41cab68b5aaa32639648d6ae1d175e3f73db5b18ff6709fec3158e8a86eef4477b7804d6d3c9d238e3510b6d59f5df98d5bc3bdbaa8c6c50a52dcc80573f7a41bbea97679e4b54fee2b7af5b2ef659ae53d2d9160784ba9e65351500523027f93417f0996d61fbadb0646b9dfd9d93de353209dad38f580a641d30c13cf82c73108778b5b49f28e2e987225c1b275da54dd3c8a7024a17c3dcfcbaa22df9035fdba610d72ddd48d15ea9177ce0f95ed16ad7d755b38a9623e21196fb0970e99a6915e0cb9660ce49292af465a86299655276f3490b6711229a26fde3a1d58ba9bd0d6827a213675c9520714177cb53b94d9ede2c44321f40469dbf0c133c5aea2a7239f47eab85bbd8f0028a312e19300725e824288eedff2d5cc7f6464d4be714acc62a9c583c657b716ef3641da9d8d6a9dab8834c9c0b2eba8968926830e4f9ef98d78c6a734baeec53c7ba9dd28f92e46234ec11a2cf1602883fd9fcad4091181b09dbbf77d2ba91dd739c7adea19c114617bf12ee9851384c058b2cdee6087705b30661297e0e5f4a9cc818c7e2340a30764ad9b0ab7bf5da01981ef4b35a08b1a7ff71506f6f12d6e50bd3501a9773fd0ba6f90e7420605c2c0f4f0c52744e90d6810ad18852ecdcdc6e912b106b65d5f12087a12991c6bcdbe88a40cbda43ddd01e876605c6f51d44fba37c36f22c60f1de8c30de44e65f4bb2a661aa98b589db2bdfadc4a79fe7f25fcf2327ac4fc261d3bd1c1f1735b3ecbd4a4125bdcc1c16cb346e0375f9220af49f4cf1bf2b48545856e65d1337561b800d13fa9f016f051e4dc1ea33fef3c973849844594a39b28625bb3e9680cc2ff2fabd144a596fccdf1e854917fca0a547382c211bfc311a60e5ae3af8392c646280b24a29a0f829d1914bc1e95c95a60b5ac5b4a24442b03f72c1ceabcadf91dc426a73cccb61dec19fd8a3632b50f8f7f1cd4896332ec93caa1fb5a47413392523dc8422880d6a7da2a6cee89bfe59c9931d31847e197455e915459593be09c49b044b97d41b9a90497a9ab0c412d803362f9e9fa2fae02a364b42f281973b4e0ef357ed13039ecf276d9f775c5330451177dc82700b4d55b1f38fe63e8af17339599c3d8d0b58d2a1f6454a1b9b5c5f46bf939ca105278ddc57082a73dcd3e08048fa0f2742fa67cfb37b7d8488cdd6d3b661896d2db3373d9e1887e2fb0705de7eb2b6934eb86e0bd1843e991b0d4e0c3ac44a327d985bcd1da295dfe2f6e2831f40dde226cd62ad4b19bc572c90820c6998f3f4597b766d9c7a8c72c5280e3c4fbf943b2bdf2aa2ce70baff929a3faec1fd683f004de0746eeeb5eb5b3ae5a5326e60a13d0a78a48cca5771f7afb3f3c578a5789fcc7d5c3af7f734917976a87925b89a212fd58f6713a4e02076229c8d3845c85a567450e4f6808ac5baf6f7e989a7515aea617a95aa55d966a31e9e298acbda1eaa87ddab8dffd388528f4173fc1b13469c58374a567cb30af9829e49b4f2137e2be073db980bf6f783d6900299e77a8123aee3d22dfd37b8d8776cc73b2660192186a89e0851dcd03b74488e5f1703485982d50235a86fe55ac638f61b0278f522657a2af8c9e285c8479f31e890664948ccc9c093abc7eae7863f84de6c16367f2448fa5e510272ac9d9606f89a530977c93857d079704c38aca670a8f9cdfda204d5e15501872f9594ecc31c46d80bef6c75bd76eb6680a26311d65e5a91bbade026ef750383d66a30663def199da2716dc92e24548cdaacd43c5d1b7a0b4a60a2a74e02ee84720cb88d105a03b7971bf64cf45811d183cdacb4407fbcc61a879471303a2e79028bc6fb224c02d9348c5d2e9c9429ee2d41e5ac82f87a3487ac756d8cdfea2accdf9486d9d1990dae0e756b0e8c6c2edefaba062ea23ce25abb69fa36d4af9472f6d77ab4a44e29fee858e4381554b50d155cfc1500cf2250ae1b8664e874335158842fc533980dd1d7c46bcf6514654ed51f0722de99a58dd71523c1eb0788abdb67df298405bf10ae4ee7c477e2d9d0598053f78065c80630a56740efb3747752071b69373c48865bbde66a2ffe2c846da1cfb10d4ec46067ac7a184346ce5d73358252a440716f2e4b3b409bcc202458769a0f21e3731918eefa43baa729b4d8d923ebe15695da751361180902811eb1ab8a7a789904058780553baa337d0c6962ef12a120f9c0933c113b97bc2628b68f9c63c7c4a2a5b1e8882693c8bb6793fa6ed23b92ab546d2bdc8121b01aa0ef7c11cf2fa9e364225f6a519f1721e9c5f2a38fd60387ccbc25ffa49cae16478194f0f5807e6cd486b5f47227e8dd179c66c0e8202415bea8d555dce1ab8f2ce3f6dde4c7471639c24b9003db6c0be9156521911a492ad93cbaf751cf22c05113382f0a5ff41ed09756dce02644b31554921eb31e93ae119915b79cf94f98cf4d8b0d366bb0316aebd5e8df240273e4cbfcd3b84173980d3d216d0db41b31b5e3a2ba60beca76f09367459991ae3edcc1fe7d829984ecfae25136dabd2ae362618f59cce5bf4447ef4b04c619802216a39e6e96c14094e361fd4ddc1700c41f7f7b493d6d42dc97b0ca1b864f1b9280592cbd8b8d557724037b16ac8b1093683bd0478a4c36ed0c070479df7fa63217597c8c7bc2e730ff5a6f53b273609aff967a43234c9c2e0f512d6639c315b0a20e8cc74d0859b2e921a552889c16062f0d38e9c96264abb234165225c71c685eb17ad0af7dc4f524af2d5a2c600a3b06a32b93d3ddfc93d63326f1cc0163a5c7388decd35889f307297b8ef244db51d86240b71f7240e44c2d1f8a90112ca0f1436d5030ce7982092f57954df389414903d32fa251e6f16f2260f348153cb70d2db2dc4e667ddb253f7b3bbd7c7b7e886d15f5fde8619b2d9049a2168e21a245798ce890f93e35a005c5a524b436049fb8735f7bd595b0fc8fec159122e56e3744f1dded7deea1fae2ec0aa7527f4ffaf6e32bef7f007e80030dbec143a4d57c415fcc38d0d211521f682c72d1f0c4e3c2e3f6f504d6ecc88fbf9b0de5e07d0462759cf444366cc13b7268fdf5e93e67219ae08f11baff74d1b9dbe651577daa196c0b255c0db918de009783e5d1bd57dad339f05961291774098ee93391e4010946ab69d755c9400c32cb8e6a17ab276c39836d41b55e79cd2dedb6db21e2fe3f3338d733880f9d2172fc6c4b904994e811421777d4a35454cf6b70a9ff7266be257449eb8cc03e2a19b2b27ae59dda355ccd3c42854e627c1c6b52023f90d32a7bc914819683344357e69b6626e0efc076b354412a992175eea4d927282ad08c9c2ba0ef7da2ee1dfcf9c9ac549b41ea0f529cb7f4df35622885ac55914c01e96475c5746bfb50e149d86bfc370736fb9b2cb1e82529f09d242e45f304176882317ac84599ca5eb5cd8bb20eaa0fec8fabb2fa3720de1d8b56f8a81988799793ef267de488def2efe8565706f4bfb97a60e6575c3909c02d47e0173a27f916c4574f0ce79a608376d7bbf259de817a8b4c69e805f5651a7d626c9e941ab9b9b423868bc704ae802f1fb689dce140e02728fc9b3bef3a33a383a8b388a3ff0b0fb8c0cfec7cf95271aeebdb7ae506158251f942368f52f3551bd5c42610acc668222015b6458c77ee0b0ea02d64180313d18b4b5565e2b043cdf7f7b81728244d20a771cdd333c8891b3c986278713ea3bc4e8d97e0dcc55f01351f065351b904c65dc90a832a0eb09de5f217d429a927ef626e370f898b9a8360569d9e7c70b3e43c25e01dc52fb64248e27c0793cfdbe1ad505df6965a4adb6ebe976ce154de5d9930d8e92bb109860e5b175973707acfce957e6318d1f0aeb9a9fbdc60f1193699c7397d8b293849cac207ff1bbbfacb5c53d3c452e04311d5a1e2c6d2e3f01830be1e62c6a08ce6506287d281eb5494b29836b6797039fb0607d15a8b6a5c324e48a8f4f818444b079e85360bc9ee49b91a2115847d6c00982f6d6ef60f5c3dcbd097ffdf5f2620aa3fdbd14818ffeb9f71cb14bf49a5dbc1d9c2105247365cb8cec354f30433303a338801bc00459f382f5671278887e48bd697d4ef3f5427f62a0a581ef6df01c3bff4942d9715c202904e58f5a61b1bfff831a8a74424e0f3e3f4ba33dce3812ec68d7e7e4ce767387d40794f4b1e6b2b700aa6d8106c07829cce00d4b44734a50b0322bedb5430ea4135b82e9de98f2253ec636b5ce4f09542f169b40a1bc91aa5e103036c9c35e881ec536e284d568fcdc61f67adfd758391fd9e2318bddec3e45be2a3629fa31267eefc8041f7859e69eaf16a25ca7b12a72115b9696890520cfc810405cb32899a81b2c52560345231b68e5cd0213d4690a481990b4517f2f1fdfed9714bc615c1d60d1a4cb192cf4e5a958afc3c7667567669a4ee695c559ecb0300897022f7f4ae0d98a687dbe3c2e7871cbbc9065f249c5fc3a93773bff6cb9dfa71815d6a3cb96d4b7412b4d5e9c0a16a85b935d7c8d5dad0d3b119bc2d5c49abcb25a03c4959e76a87aadb78d6eda5a2cb6d9ee8f6408", 0x1000}], 0x1, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [r0, r1, r2, r1, r1]}}], 0x28}}, {{&(0x7f0000001680)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001700)="14a28161c834c475ecc527af55e8d7c2fa8445d73c740c85bd8afb183247a96490bc559ef438faac5d19883f86de41c8d5b414d3781b028e3fb410aad99d7f5e0b5c35e61e4e59900810a49e7ba08223a5dd96d722d4c6509c3181cebfd6f2af66a30c24a579b7d812a650771dc1d2ac9e5b8d0e2d9898c8434349cada73311f54720ec80df90ff1eae1cffe9dee96f6426e9467d5ccbbe7b90f9a625ece19f6a78f8e340fb057220803a10cd2fa9df932d55b1ad46af4d3e022c88bc7194ccf4b1cb18ba6a7158a7a2dd951476bf72f38e3dbe90e217de6f0fae5ceb9dc7e50f00e899b5e86aa5be4f77780cd9ace2219b62c7bb39a3d2d", 0xf8}, {&(0x7f0000000580)="c91b535893c384f8bfbf175a442384dca05d1fb2bc7c2f2df6a3164303b43769657d8dfbc42bd16c2a", 0x29}, {&(0x7f0000001800)="935ac51ef0ca18fa60643b2ad7a5b4b023793e26d383f928927808e00188bb2aa6a19a36f989728fa49dd292ebb56d57adbf1eabe44037322c82b50ecca0e5334e6f61676452953fee8cc89986037cd1f1f7ec888103faad10f25c86c33728cabf46320c4de952cc18bd0388b024b4aa3964fb3d659427f4b6c60b7fd5c489f5558fd43becb861143c1210755b362384c12d511c32c1247acc1812c3f32f91cb51f040f46d57e14540b5f574614f6e0e8af2e0c82838dd30511be914e3811050fc31d0d46f37379bba7e687f5557efec9ca4a9f3b11344d6ce8fd295d394c971e0f8dfcbe00a46a0", 0xe8}, {&(0x7f0000001900)="9ba11b5375d6d28031e9db6fbb749241cae9a8fe1a089953ad11df2a448933052b98e07fa178f862093a752ec8333eedf982956f5e02cb53eb890fdbbe63485f579b3ca3dbc9f3e796a4ec466aa4471e335a1f79e24373e7ce00cc18fa2cb1c78d4a41ad6bf0d86a7a99abfcf9d0abe1678dbffd292f0a802b0f5f44c283c5062ffedf39b6097356dde5ea68b0d875f3eaa6ff7d45b349089ab806164b99945ce2a1a98ada918610a2fac3ab107adf1f341ad5eefc97687dc83af393d01827a620f18cc75a0f94390acee18901", 0xcd}, {&(0x7f0000001a00)="bd825a5e5ff86cc1de6617ced373c0b050eaaf3cf8090ccb33323e502e434a0d9c8f05af11f49f46b5c5acb03d09a4eaed6a3e899c5103c16b93fa5715ecd3e259414830ddef04acd27854d29ff3586d2bd80a25e50a037e2166ee5d7b3497bda08a1f8ada856f70e3d6d54451e1e96b69ad1dd29ca8f9f51c06dd686f81e8401e16b396e8ff4dcf87f4c39e03e7d37414d771627d977bdc4c4b8dc8dc25fd1df133fd2941c6b5f65a44b2a65c5e0bd5b90c427021a26d3154ae0888d63b8ba508b8ba", 0xc3}, {&(0x7f0000001b00)="a3aa5067577a0d4eaa08de9f14572b05d2f4ecdaf03843cd4ea2298387dcd849f2ed75f58f039a9c4378a63896a6e0f383f1fecb35a1a4c274ae6a57195686a042a087f321ada1bf9e3b74e1370597c3f4a926738d0b85", 0x57}, {&(0x7f0000001b80)="851474a49188de47b8ec93528d4053bf68d3b38a713e45bc7877ea277c561b68dd1cfc09da8c92f72ec3744097cae14843a8af56bbcfd0ccd50b558524bbdc", 0x3f}, {&(0x7f0000001bc0)="e95b2216dad7ee599e8917f99d1712f8790b277f2e6222f61aac12e0b37f3ffd768fb29587c5d5274c7e209f4f83e23969286dbb807eb962647e1295289d5dbcd58b6b16ea28ee2b76d251102b29b6d2b39fa23a29be31d0727ad99b4b05584e7ba072edf558bb648ac6eb1f9ae340445c95d3d33f3a4f3cadc21f556cdd63fe19f69a9eeca0f5b9f2ea64f594dcec6a31f2ccb0b36c8720f188d3457eaa066536bfd5ea74af005e10f82569", 0xac}, {&(0x7f00000025c0)="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", 0x1000}], 0x9, &(0x7f0000001dc0)=[@rights={{0x20, 0x1, 0x1, [r2, r1, r1, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, r2]}}], 0xb0, 0x1}}, {{&(0x7f0000001e80)=@file={0x0, './file0/../file0/file0\x00'}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f00)="54ff2a0bb6bc7e5b25bae82eef711e71691ffb912201fbdc658c98a7bfc75aa52e283f28cc82af19ddc577a972384f02a6dd8d52552712a36616e19c85e995a4e76850e2ddd2c0993b75e11a7c8d6009571bab72712aa8f9ea9e2c79b6a79a7694b5fb5d706d46c1814acdbe0391c62071e646d3347b4ae40279a9ac20559a353b2c4d2f243ddb36325aa973cc849f6336864c639b92c88d2012bef794d60f51154229377cd74dc028b0704fed336e4516099c", 0xb3}, {&(0x7f0000001fc0)="ac5d2c3a7d7c83ac2a027235bb0c1f4200b71ae78fdc3c19aaedfbf93607e18741d45eacc2e527c407557e04d5b0e187b1f19efe5a01b026768b82fe30bdcdce5761b75691a3b2f144e8a81b5789339b229643fd37e43a9cb648816c5b2b9257fb59ffec36e37083f0cf27861b2d1587bec0e498a2a875b21cb63ec3e635ca60f6c64cfd30dc0645eca7c0a433dfbc7a94e28fa2eb9aa9158c24476104fbac129cc09302aaa55aaba2dea11d1a89fb16dfe94076ad981a765c82c933108ac47ddca65cad95345294cac8fd7c0e18bf1eb1cc", 0xd2}, {&(0x7f00000020c0)="719ce11812dc18e6f35e4215b70fdbac9127a92eadce69296219cfa87409fc5bd92500c9ac6d346f80027b7f1de75744faaa4b9549f487953932c781821390823d06fe4ab8c59ec69c0848cf4419ed4ec8947a7d165f1dfcb621800aec4713f1814260992261e28590b2ef932dbd19ec51d9f4b830435e526f1b3ebf2104c0150fbf0680e4304c2da6142ee1869810e176a46a2bcc57128e313621bce5b86ec43d4680e3e31dd6bb50a53b21117284725dc36240031a8cd29b33871186ef", 0xbe}, {&(0x7f0000002180)="7aff96e2bcd5d760db875b4a97154f9ff052c9e023726cbbb82b6dc17a7b319917791d0cfd9caf3d8af7f24475d91e6d5f751b8baa095bdd0d7496ba6cd3", 0x3e}, {&(0x7f00000021c0)="a29771a58ace643fd1c217e32c58445b3286007a2dfbc4c51fdb502cf1f5281f88b286c879dc9b8cc1c9931336751181c0775d626891e0ee493c0168b416478c716b07303a5acab47dac84fbbc3ca393a03486e512cdeadae47e029ec3611b4c34deb49cab809748e90e2bfe", 0x6c}, {&(0x7f0000002240)="5851b1ae658b1a0168ffb0bbdd2e69d985483acf3ae0c54a41c89bec5b823d99bbe908f31aec584de914e5fc6d27ec1e8f4f5827c68d1a70b977f61a927b53ec024dd661e7f2869cd7572dbf10cc86228439edc2014b499f6a8ae9c9dc80bca930bfe73efd135f0afcfe1e9e48cffa893ba79a4a4d7f9dfe12b3846daeb05fa21c07494493", 0x85}, {&(0x7f0000002300)="c548b8d7dd1882941f7b2c594e903e263d033ae2b89caf5d4e59495716d9698adfd4b451bacec60159e856ce617e28a7d661df6f53d79750d3c16654a4e302d8b26cab0a0ac1ce9087dd42409173f3565dcaf099aefee969dc563969833f5319e9664af63fba2ed885abb2119fcc052c2cef9b8edd4a5488c57be1ac1ec50d9967f15e172759df308621fe1fe3d50b1d7de81d9713222913251a922e56d019f812c34aaf7cdec0439706a2ce92e0896196b959ffe9bcef81990d65b744c3433bf1c4643d2e", 0xc5}], 0x7, &(0x7f00000036c0)=[@rights={{0x2c, 0x1, 0x1, [r2, r1, r2, r4, r2, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01, r8}}}], 0x70, 0x40}}], 0x3, 0x90) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0xd2140, 0x0) fcntl$setownex(r9, 0xf, &(0x7f00000001c0)={0x1, r3}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1adc51, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {}]}) move_mount(r10, &(0x7f0000000080)='./file0/file0\x00', r10, &(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0) syz_emit_ethernet(0xa6, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\b\x00', 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffff60000000000000"}]}}}}}}, 0x0) tkill(r3, 0x1) write$cgroup_int(r2, &(0x7f0000000040)=0x923, 0x12) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) sendmsg$xdp(r1, &(0x7f0000000600)={&(0x7f00000003c0)={0x2c, 0x7, r11, 0x27}, 0x10, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x20008084}, 0x8000) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000002400)=""/121, 0x79}], 0x1, 0x200, 0x400) 10m51.591767168s ago: executing program 3 (id=2754): r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1) socket$xdp(0x2c, 0x3, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) creat(&(0x7f0000000180)='./bus/file0\x00', 0x40) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)={0x6, 0x2, 0x0, 0x80000000}) rename(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='./file0\x00') 10m50.955570778s ago: executing program 3 (id=2756): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40000000000011a, 0x44000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000047027f87000000f9797037ce0f0ff2eb000000000000000000"], 0x48) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x22100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0x400, 0x300, 0x300, 0x960, 0xffffffff, 0x0, 0xcb1c552c0402932, 0x2000000, {}, {0x0, 0x0, 0x2}, {0xf7ffffff, 0x4}, {0x0, 0x0, 0x8}, 0x2, 0x100, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x1, 0x20, 0x0, 0x0, 0x3c, 0x0, 0x0, 0xc}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x100}, &(0x7f0000000680)=0x8) r4 = semget(0x3, 0x1, 0x202) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000600)=[0x8, 0x23c, 0x8000, 0xa, 0x4c, 0x48d, 0x200]) socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000580)={0x0, 0x2, 0xfff2}, &(0x7f00000005c0)=0x8) r6 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000400)={0xf0f021}) 10m50.095177046s ago: executing program 32 (id=2756): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40000000000011a, 0x44000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000047027f87000000f9797037ce0f0ff2eb000000000000000000"], 0x48) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x22100, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f00000004c0)={0x400, 0x300, 0x300, 0x960, 0xffffffff, 0x0, 0xcb1c552c0402932, 0x2000000, {}, {0x0, 0x0, 0x2}, {0xf7ffffff, 0x4}, {0x0, 0x0, 0x8}, 0x2, 0x100, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x1, 0x20, 0x0, 0x0, 0x3c, 0x0, 0x0, 0xc}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x100}, &(0x7f0000000680)=0x8) r4 = semget(0x3, 0x1, 0x202) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000600)=[0x8, 0x23c, 0x8000, 0xa, 0x4c, 0x48d, 0x200]) socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000580)={0x0, 0x2, 0xfff2}, &(0x7f00000005c0)=0x8) r6 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000400)={0xf0f021}) 6m10.798497807s ago: executing program 1 (id=3271): io_setup(0x4, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f0000003440)=""/4086, 0xb2b}], 0x1, 0x39, 0x0) r2 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x410, 0x240, 0x130, 0x0, 0x328, 0x328, 0x328, 0x7fffffe, 0x0, {[{{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x81, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@broadcast, @empty, 0x0, 0x0, 0x5, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @local, @loopback, 0x2, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000700)={{0x2}, 0x0, [0x2000000, 0x0, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5]}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000080)=0x6, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = memfd_secret(0x80000) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000080)={0x3, r8}) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r10) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r12) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r11, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xfff}]}, 0x34}, 0x1, 0x0, 0x0, 0x400d0}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r12, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)={0xfc, r13, 0xe701ac47a3d23ecd, 0x0, 0x2, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\v\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93UK\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~=\xe5\xdc\x90\a\xe7M\x9c<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}]}, 0x114}}, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, r2, 0x0, 0x0, 0x704c}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x5, r2, &(0x7f0000000200)="3da058ba1684569f97d7005531a840093769ccb725bdf3e8e25e9a89a815f0e03d9098a748af1df28cc3235a0cdde61f425c6fc59b055dabb03b1518fb41f21614d2f1df59abc1c0dc5a143b7b3eb7b1a74ccaa318b8284be435bbde5af1b4d36a257e3517dacb5dac561667958bb3020e964f52d47de8f792742a2eb566c16e00850a0a107b96797e1904fbb5fc", 0x8e, 0x4}]) socket(0x2b, 0x1, 0x1) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000104010200000000000000000700004008000440000004000500010001000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 6m7.51692225s ago: executing program 1 (id=3275): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x4000}, 0x18) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x852}, @NL80211_ATTR_FRAME={0x37, 0x33, @action_no_ack={{{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x9}, @device_a, @device_b, @random="9734a71bb0dd", {0x1, 0x5}, @value=@ver_80211n={0x0, 0x7, 0x1, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1}}, @tdls_disc_req={0xc, 0xa, {0xc0, {0x65, 0x12, {@from_mac=@device_b, @broadcast, @broadcast}}}}}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1221}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x20048040) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000fd, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642579cb3bf381ec6dde052c16a839cc1d8300000000002020207b1af8ff000000ff47b46b8a626a8e2d000000000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='contention_end\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) rt_sigaction(0x64b, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x200002) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f0000000300)={0x5, 0x82, 0xc0000}, 0x46) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) 6m5.393085284s ago: executing program 1 (id=3281): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x42041) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000540)={0x0, 0xb8d3, 0x6, 0x0, 0x4}) syz_usb_disconnect(r0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$9p_xen(&(0x7f0000000280), &(0x7f00000002c0)='./cgroup/../file0\x00', &(0x7f0000000300), 0x1800480, &(0x7f0000000400)={'trans=xen,', {[{@posixacl}], [{@dont_appraise}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@flag='nolazytime'}, {@permit_directio}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x33, 0x39, 0x33, 0x38, 0x39, 0x64, 0x65], 0x2d, [0x30, 0x35, 0x63, 0x31], 0x2d, [0x63, 0x32, 0x32, 0x60], 0x2d, [0x65, 0x35, 0x36, 0x33], 0x2d, [0x34, 0x62, 0x64, 0x37, 0x62, 0x34, 0x39, 0x32]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@euid_lt={'euid<', r2}}, {@dont_appraise}]}}) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet(0xa, 0x801, 0x10000084) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x24) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @empty, 0x19b}, 0x1c) listen(r4, 0x8) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000500)="86", 0x1}], 0x1}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) write(r7, &(0x7f00000001c0)="4ea79b62182d75ec61ed7280b91a993d577a9dc8aa76e6fc6fa28622693ef594dc5c205d76abd01064c34c55c06b1b0dd767109aa6a5bcb150996e7f73b97a60e26e6fa96df00127a5471fc1372f7f0bfb8aee4bcb0a3f50b34a4ee488cb543cbcc014ff7fde9c98725f3f23943b912e3d84405c6d0c2c41814eed65cb57a24fa5ed204169690b", 0x87) recvmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, 0x0, 0x0, 0x1800}, 0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) lseek(r8, 0x1, 0x2) 6m1.826444278s ago: executing program 1 (id=3287): socket$nl_netfilter(0x10, 0x3, 0xc) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102523f9a20120a105ddcbf0102030109021b0001ef5c27b8a50b200b0904ae0601120c660609050dffff00f90304"], &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) r0 = gettid() rt_sigsuspend(&(0x7f0000000040)={[0x3]}, 0x8) tkill(r0, 0x1) tkill(r0, 0x7) rt_sigtimedwait(&(0x7f0000000240)={[0x97]}, 0x0, &(0x7f0000000300), 0x8) mknodat(0xffffffffffffff9c, 0x0, 0xc1c0, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x61c0, 0x700) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)={0x54, 0x0, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\xff'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x54}}, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) 5m58.135711133s ago: executing program 1 (id=3291): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x600000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv2(r3, &(0x7f00000001c0), 0x0, 0x2b, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x6) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, r3, 0x2, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x2f5) writev(r2, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)="82", 0x1}], 0x2) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 5m56.738970969s ago: executing program 1 (id=3293): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$vim2m(0x0, 0x9, 0x2) syz_open_dev$video4linux(0x0, 0x5, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={0xffffffffffffffff, r0, 0x4, r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x400c000) 5m41.339395564s ago: executing program 33 (id=3293): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$vim2m(0x0, 0x9, 0x2) syz_open_dev$video4linux(0x0, 0x5, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={0xffffffffffffffff, r0, 0x4, r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x400c000) 43.884839271s ago: executing program 0 (id=3828): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000010c0)=ANY=[@ANYBLOB="12010000c73d8a0870272091776c0102ef010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x150a, 0x1201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0xb0, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x9, {0x9, 0x21, 0x2, 0x4, 0x1, {0x22, 0x253}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x3, 0x3, 0x3}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x2, 0x3, 0x3, 0x20, 0x7}, 0x15, &(0x7f0000000080)={0x5, 0xf, 0x15, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x6, 0x2, 0x10}, @ptm_cap={0x3}]}, 0x5, [{0x45, &(0x7f00000000c0)=@string={0x45, 0x3, "17c93cd5bbbdf988520100ee8cf38acf6928750e4fd97eccf8e7bbf33e5aef529b067d53b725d808158b120f3b5315a2d22b7c7484cb9448032419fa5af03254a62e0a"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x410}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x3409}}]}) 38.956374489s ago: executing program 0 (id=3834): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0xa, 0x6, 0x10, 0x800, 0xb, "2d164d43a6e917cb8b663d68d93a1e2b6973f2"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x1, 0x44}, 0x2c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x70) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpol=default']) 36.778057838s ago: executing program 0 (id=3840): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0xa, 0x6, 0x10, 0x800, 0xb, "2d164d43a6e917cb8b663d68d93a1e2b6973f2"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x1, 0x44}, 0x2c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x70) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpol=default']) 34.550710675s ago: executing program 0 (id=3842): ioperm(0x0, 0xfffc, 0x8005) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) msgsnd(0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000000040)="0db723740d6678af6874bb74fb7875012c7de0568a8315a6736b7635e00126b713064871082ef63a291542a0bbb266ec7c61a508716f1b1ea80046ef", 0xe5c) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x101380) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 32.76400186s ago: executing program 0 (id=3847): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000102505a1a44000000001010902440001fd00000009040000ff0202ffff052406"], 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000140)={{0x6, @bcast, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast, @bcast, @bcast]}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = creat(0x0, 0x0) close(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x200400, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000002500)={0xa, 0x4e21, 0xebc, @mcast1, 0x2}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000480)=""/134, &(0x7f0000000540)=""/232, &(0x7f0000000080)=""/89, 0x4000}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000300)={{0x6, @rose}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xe3, 0x1b1c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cce8c743ee810df}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) sendmsg$IEEE802154_LLSEC_LIST_DEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, r6, 0x701}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000000) 26.91612209s ago: executing program 0 (id=3856): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000102505a1a44000000001010902440001fd00000009040000ff0202ffff052406"], 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000140)={{0x6, @bcast, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast, @bcast, @bcast]}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = creat(0x0, 0x0) close(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x200400, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}}) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000002500)={0xa, 0x4e21, 0xebc, @mcast1, 0x2}, 0x18) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000480)=""/134, &(0x7f0000000540)=""/232, &(0x7f0000000080)=""/89, 0x4000}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000300)={{0x6, @rose}, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xe3, 0x1b1c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cce8c743ee810df}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) sendmsg$IEEE802154_LLSEC_LIST_DEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, r6, 0x701}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000000) 17.569009874s ago: executing program 5 (id=3873): openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400a1}, 0x20010084) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000001d80)='.\x00', 0x8000, &(0x7f0000001dc0)={0x0, 0x0, 0x40000}, 0x20) syz_usb_connect(0x6, 0x24, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32], 0x50}, 0x1, 0xba01}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x200, 0x0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000000480)={0x20, 0x5, 0x0, 0x6, 0x1}) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r5, 0x29, 0xd0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0xae}, @ldst={0x3, 0x2, 0x2, 0x4, 0x6, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r6}, 0x18) 14.670865695s ago: executing program 5 (id=3877): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/26], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000001c0), 0x6e) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c000000000201040000000000000000020000002400028014000180080001000000000008000200ac1414bb0c000280050001"], 0x9c}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x5c, 0x0, 0x1, 0xfffffffd, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}, 0x1, 0xf000, 0x0, 0x20000000}, 0x20040) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="180100002d000100000000000000000007"], 0x118}], 0x1}, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000001240)={0x0, 0x2, 0x0, 0x0, 0x0, "001bf1000000000000002000"}) r6 = syz_open_pts(r5, 0x101) r7 = dup3(r6, r5, 0x0) mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) r8 = socket(0xa, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="110000000400000004000000ff"], 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r9, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r8}, 0x20) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0xd) write$UHID_INPUT(r7, &(0x7f00000001c0)={0xa, {"08c39ee52f329f1698b1c4865f8b540a5eee9f496a0809c3d20325867b6edda88489ab4c09fe0a7f1e8640aa8e344f412df0d69475a5d6570e21f31fac7dfb4aa7ade0e851582d5c1abdd809580cb34c9e48576b1c73ed76023256fca058ada3db47d86cc75b33cf762b67fe61f152618c49a40858f68794a4fc484ab73ccd254ba3d147f5feddaf91dacc238c0a8096f79597ca1e6da781fcf37a0141a335c6a7577d2d53c6e552a7be208381bb31d1d3e0e92ea651655217535734b286d3f19780a4c720075a36a734151f8c00e651cb3a6bbe30e3f6aee48750436da6471e965e81f38134674fcb697108fb7345010bb8fa15fba9b33355d7858327171ab9c68f6c21b2ffbff4eb061dab80bc77a4a7769e7ff73bcd98790e09415bfc5978cf5af45c3ec9ef9c1a39f766c59d59590281038dbcb765580ba2b3f141d5bbfc40910a0894cd1f22d2a8b6d4e4778debef99438b54d44b4b7568de2777431a5b2f3e8d1a45a60a468f5e33e8ef534f803dfb6798c270f52edf031ecd996bb78c4e92961c63c079676d77412ebc6074e5f235417785e7a14b14ce7626b015071c154cc2bf8f4499b93293e9997c23df4c7a1498cf12414fb31eb873728e4f613b540d22e7ca718f18da5b82ed24995e4309c3af4a2e1097465bf09728082d09e71ea365522035eb9772b8e072f8454777ee304dacd59d3eb9f933f151fa14f8c38eadbeba04810a2dea7a66824f09235c13a45f07870210d0d310ce3ae6284577bd4e65f32700f6723727926cb52e4f27776a1dab0f6668327ab5cf1893879a635261f2e0d9923ccecbf5b80f10a8275c1515f47930d614e787f14c105d3a4f8faf8e7f738cf4eae4fc39ef3db3cb87794ace87f7239b69dc4ab4e5ae57cdfbd309e847d99600ef14b51faead01e8ade57d24270bc13a1787896096eeacb8ab1c93d31d93cfb244bb09ecfecf336362a5656db7df327cbb9aeb898f8af229c7bb9452805f2b4510c5df86b6d564e01f000000167ade5205331523a6392af2bea9e6db0ba5480cbf1b202714233289c4017cb66e83c0c8b6e88bedb922162d0ceecf6c5da173bbefe6781ab7720d2be6cca378db650c69d4228141ae190922fbbaddb86c7f0fe138b704e8305b3bcc7910b2280d96d71dafdbfa876b0013fc4de586f85d9ee077b6349becbdca8bd989a51c4c76ed8a8cc691a65078e0272a62edec8236a779f0cbffeda49dcdccd4def7064e0d77ae5a8c64f3057b4a3a0d4457d33f2bc6c112378315411baa4bb126fe540d750491fc58fbb66911ef82bce5ed76872dbcd8e05dea2f3f347a653aa39ab5d75e71671bfeb924e71476134dbf91e3f287fd853cc34bf81e717edd41aa04b6fbeb43cf2074f0c8fe5350401b6cff801c147a3b58b972aa5652629a9fd8b1df2852708ce958d4e9974ec4383aa5da4e3f75fdc85981e97b75863546f67a8703673b6fe2c26f0e9eeb8c45c26f673adac55fa5d69b82ae7d032fd3b26866047e8c029b90a62794a89c11398944b398b4177b2dcc5a743c16d4a5333b1e30af678d3db8df849c1753db067a6f94bab00c0dd3c7e94a8675924c89bda98ac09e10bcdf83f5114b9b466c413477a5cdc48c857230798934bcc1f0eb3a2d2944b139e459af32e515785f46ed4e97cdcb23c7e4dc7c4f91b5b5ca5228344aeb6652fffaf31325c7429bc70a5f6beaaa98ef190dffdeccc94bd814b3edfdd48243bf34291076ab5438ee00e924a827d5b453df42d24144fe1a45bb6c84fcbb2143d0a561c1e867c1279bdf0a47061ea77a84f36c720aff785f0db10eda84c767b5f3874f9455c0f026735ded32f0403ef7dbcf97d2233d59c670114ddf89314ba74fc248bcbdbf43c24e46304e229b3cf583aa410f4dfd119152495da8737518ee2a05a8ca1f004be3c551408f2e4013e444b63bf2bb26ddeae505642dffcc989ee241c48741181b506e22fdc4530319522780c74bf786852dc66ebbb51f8ecbb1e35de09ef7afe589bb8a31c5d63477db5d5e7174694ea04cfa98057d39127a4e5eedb4897a491c6693acd0a036abf846f3b6f3006e5e5fd586f29a4a8a31abbccf732e4f1b88187a72d669c16302657e9cbbeb9322662e111edc7771526400b6123d0f8207bcaa38bee07043e36e223d418ac948d65e7acfe72cc3fdcf03a3e43ecfec8ae489ddba09126709c5c7968829e3504de8a5010c9372de09476a7b96b04d7aed2486d8f89f21f075321abe350024abe00a81f87df3dc372fc3206496776c26b6958243070bda4cace3e358da5d39a3945765c2ba4b002b06efd416af66f3343f218ed84550ea83f02f9a5c3fc677ea60987aa25f0406d6154081cfdc074814a2465accdfa102858f5a52c9eae293c56ddcaf8f6926d3dd0ccb51a30c960d6b7e473038ebd3702b5106f6bc040efdfd7169fd3f2dc42ff23de26a239e13b74278729fd7e843b38a35c55fd50181ac13a9cbbbfd8feb36afaeb1993349c0ac5a0c44ffd92919dfe272b0f8ed7df7198cd299715f021109a58dced4753d3c7ddd6e9ea01596f18b2fe7000000004ccfca57aed5b5cebdff65de480a56bd53f4c7f83ddef00d7c9686311d1fce76f320bb3222a11db30ba6ed31535d8fda61e694478ca9935d72719b8d6b9be88ae3df30b60ee251b919b4d1734b994c62accdf855488b351738331b462eccf27efdc5577d7a5548579dc90d227a42ac010f33a720dc3cf0a63454f8b07c775287495761a058ec1e28e6aaf8057241f4ef8b5de56e279355bb66630c4ddf35e7c2cfff26a4241b1df0379d2a1e9f959e46d3843f89844ead50aff44640fcbc4a1edb033afff7cc9e57c4f8d31900764233e11fa4c28e547788c1b00de4268df692ba3415a9ad90fa712f9618f5ecff57da32809380eeff040cd3b23f508614c72b303cec3bcd732708303b166193366a062b9cea536f28478c387e626744c6a611a8e7162d274efccc84eee8eb31d3310c86752777dd5b5ffe234e895c54909f19a4aabcf3c15b90c02170409e314fd90e766ec4ba93c8ec6321237a980ad3c32fb2fab69e57541ea7f5427a85c2c57d40f9ebe9de5572f46a4713fb28e0af42d0adef3e29195aa41a3ba318181512eebfadffede4e35ff7f975928edc5d4d9f2d931fb44b30e1df55e66c52e1648e9cdaf71221b57c6a6b087428ccc57ade5b1531341cba2be452b426c434c70fd8c493337d4995cbd76ea1dd545226e3eb59d5f94ffb5352f87a4a66cd7c5e88322404fd397c46e198646a9c819d0eb1f10e54d8a3ea912f1cb134ff1095aa7325287f6ea9af8c13b67d6abcbb70dbc06838ecb33e45b60f6cb832c3e72d1401770f66bd02f35a2d007815ab676099e31f5102000000c0e83d5e7107c8dc5830c9cddb9781185b94d7f2814c5058ba3ac54c268741c5728f4997a9628602c2a36090162379f3f37c47619b3e7c7397a5913b7060b51e0c7f7226ff1135444f866f89a4b74136cbd3acb7178bd63183b3fd9cd19fdeb6fcc6341910ad4605da76a9af4bfb8b75fcd666f8188902b380ae560d9aa04f8f9b0ac5c109d1824a470726e06a49d955f8f71c8a86081e75b13f62600deb941da181eaff544cd559c467d8dae432debd22e7a7b3e1ad731a5b9470f5f60423dda061ff899c07c79f3da34f38e1d8182d6ee0c36c602945509167be440382a8a8a759b20e41638fd57152029b190b5701d30a86f579e2d0cc53a2f809ca9bd3aba1eb2772a7acc35c4d983afa83a9baea35c0ed4931234719636cf8f5fe1884bde6cebbdf23bd62b1ebf0a5cb78c27295349bd7d5cf28c4ee4689497238fd3aa71a417914e6892667a56bd69dc2e5882cfb67df71494e9a9199e025892e4e7435f727636cd988cc7563d28db5133f649849c5b3973a3428de10ad39d96146b22acc50f50eee5a038876452b960686892de40efe30081ccdaa2bf64af78d5988026e529b36c62a21378ac42d220d0dd878010178e374e6dbb2b61206066d04e729ed03c6fd9a4e00547fe9304aec0925d85a0acd07fdc5d48c1a1cff656916f5d25952327792255e0d606a32517781cc3d737ec753eb95b5b5b95dabd8946907ab54cc85d05b475e2e5486c6fc070417198d3a50910e2949d20d3fa68fd327934cff5171224942b8f18d88947763a7c710d09c4b269bdf2d3e715329917fb70728a4a0530999b755ba8fc04deabf4bc4bcffc4d62d491538c65078122bf2c263ae0020af67cfc9cf19e5b929e086af281fb43d5504d728935c5cfac136eb81703d50fddb39a5a713b2914c6acd9b2d07819cf7bba495ac5734fe423e611d309b80eeafcf9053d51b0ab3c29d5ca5eb8861ffc1ebc4d53f361b8991baecb52860c15202f979e34054fcde869d018103ccd6d914a70f1840fc6aaf426beec975ddb980b19b0f4cc2ca393c0b9e6ebe5e7d1c9fc1ef7a1c91378f0b73262993fb80667ecf62bac3c47cbd002ae1b87b8dc3ec99d5c987765d778868eb55022cc3bed14b8f934a584bcc98fa0b4f6e6982ab8d8a2bb49f9074ef429dd7b8db332a96ccec6983a97be7c8634c02e7937ffc8d613b83aa375886bf40a87ec062090382f874bf2c8e5fbb58ac18a46c4d9e85af3ca21bdacb7755f49776b0eb3972ff682c84beb07d74cbe2764e378253e72128991b73d2730704a5448280e8a0fd8cc87d4cddcffbfe5525ae3d2304877a3988e33c8e12bf77793e753f25840e9af2ce56bdb999fc62623a2298b4244534f662eb398a2577c72f6cfd5174697dcee151d4f3a7293b11de3889c43744da4165aca4e4a1e926d37ae4d7471584a06f3641f2037a74a58c2397a594f29d142d59f91bb57e24e1a3f30f68c626033cc34895c1b16d62e3a375c3e09f5dbd9338cd3a500643143cd404b57019c648c3ec31d696233fe16efc3c4c84aca0830ca8b9fbf1144b98d82f41e4cf67631c74cdcf8d9c8b8556b876ff1592683ccac0b47a26cb3a2cb1b917f433bb54e0b53deae9ac4b1cd0594c1fa0e6744e7ed88fdac60901e3da989f3b0d7c12b140cc576fa1b0e8e705321d37c303691aafc9fed9c3dc419078d0925ead56455ea5f3cd57941e410c1c14c2e8972d7cca44fcaca1f64fc817f4a41b6d9fb237fed159cb09e788ae560726537f49cb64b9f60915d402e0931355c55ad792cde758548b1af54b196e414046d4af3579a6c30ceac3d68bbfd2adef309c064e759a9f0dd69d682a3880b8ff27b69abffaa45ee7e65d8f1f6e40c188f6249fdf72220b4c87243217ba0292b9e9b67ebeda4fb83406216a4d765812bafeff34cc57f7d2cd1608282079c076055b9cabffe5fa491b970291bc2672540ccc15ed877d7dbe3ef683724c715ace770905e48c2dc6a44e1fc095773676d070eac00ee3834b07590cba7093f56b678313870471c81599d34c53fc03ec6c913d8ba3f604ace8da12d2025cbb5000bc062f4db65a6feacaf3915206d1c15ce7e78c17dc2ea32cb57d6fab0a22d487c77118e75016006f812541ec8180a321287a2d57248d4ee4a19706a19d802c70e250c3b0fc400a0b5cdc06537d2f55fd5300be4eeeaab8cc481a84b6a5e17d8c47ec92fe40710d4ec3530a94ca16710ade2ec7562398106e0ddbb6c8af6412166afd99d45d29a3a967e58decd0d6fc5bebb98d639b5606efd358a43d635d50f0ccb8472197da604994e7fb700243d5f7e45700", 0x1000}}, 0xffffff5c) 13.270714713s ago: executing program 5 (id=3880): syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000538acc089c0e00001e5b0102030109021b00010000000009040000014b34ef000905", @ANYRES16], 0x0) r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffeffd, 0x2) r2 = socket(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000007c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e24, @empty}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)='caif0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000010801080000000000000000020000031c000480080005400000000518000140000000000800044000000007090001"], 0x44}, 0x1, 0x0, 0x0, 0x6004080}, 0x4080) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r4) setresuid(0x0, 0xee00, r4) 12.207736379s ago: executing program 2 (id=3881): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, 0x0) 11.84213646s ago: executing program 2 (id=3883): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$SNDCTL_MIDI_INFO(0xffffffffffffffff, 0xc074510c, 0x0) io_uring_setup(0x28bc, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/221) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r1, r2, 0x0, 0x8000002b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000300)) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r7 = dup3(r6, r5, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x208a}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x1800, &(0x7f00000007c0)='b'}) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000004000480080002000100000008000100000000000400088058010c8054"], 0x184}}, 0x0) 11.288914155s ago: executing program 6 (id=3884): syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x80040) 10.429021949s ago: executing program 4 (id=3885): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0xa, 0x6, 0x10, 0x800, 0xb, "2d164d43a6e917cb8b663d68d93a1e2b6973f2"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x1, 0x44}, 0x2c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x70) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpol=default']) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1001}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 7.913668855s ago: executing program 2 (id=3886): openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200400a1}, 0x20010084) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000001d80)='.\x00', 0x8000, &(0x7f0000001dc0)={0x0, 0x0, 0x40000}, 0x20) syz_usb_connect(0x6, 0x24, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32], 0x50}, 0x1, 0xba01}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000003c0), 0x200, 0x0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000000480)={0x20, 0x5, 0x0, 0x6, 0x1}) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r5, 0x29, 0xd0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0xae}, @ldst={0x3, 0x2, 0x2, 0x4, 0x6, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r6}, 0x18) 7.901102676s ago: executing program 6 (id=3887): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) 7.825605163s ago: executing program 5 (id=3888): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_usb_control_io(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001500)=ANY=[], 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000300)) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="ffde6c51b3be3345d49fd46c54a26f9c3c0ac2aac517322a47e0192243d969a2ac83a0337c038930d576961e0f577be6fb4646101d1dacebde14b68511fa509934deacc2a65b7b67de455ed20920466a50c8c399078a96e6779640c0a4909b725226acc13cf8b03e08087b840ae3ef8b6f6d5755d76ca6fd0c03e617d9ba8c16fbe63cdbd164208f8ee1c1", @ANYRES16=r7, @ANYBLOB="00022dbd7000fddbdf25030000000c00050001010000000000000c0005000a000000000000000c00080005000000000000000c0002000a000000000000000c000300ff7f000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4455}, 0x20008810) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c022b0304000e0580a7b6070d63e286a5cefe", 0x5ac) 7.799795359s ago: executing program 4 (id=3889): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32000000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3ddc}]}, 0x40}, 0x1, 0xd}, 0x0) 7.44894543s ago: executing program 4 (id=3890): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0], 0x0, 0x1, r2}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x401, 0x1, &(0x7f00000000c0)=[r2], &(0x7f0000000200), &(0x7f0000000300)=[r3], &(0x7f0000000580)}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r6}) 7.157863277s ago: executing program 4 (id=3891): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0xa, 0x6, 0x10, 0x800, 0xb, "2d164d43a6e917cb8b663d68d93a1e2b6973f2"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x1, 0x44}, 0x2c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x70) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpol=default']) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1001}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 6.868018258s ago: executing program 2 (id=3892): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f00000000c0)=0xc7) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb, 0x3d3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x65, 0x0, 0x0) r2 = io_uring_setup(0xc34, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(generic-gcm-aesni)\x00'}, 0x58) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='ext4_writepages_result\x00', r7}, 0x10) gettid() iopl(0x3) add_key$user(&(0x7f0000000240), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000680), 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 6.7781555s ago: executing program 6 (id=3893): openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000006900000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff47) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000940)={{0x0, 0x0, 0x0, 0x4}, 'syz0\x00', 0x56}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) socket$inet6(0xa, 0x6, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000087}, 0x0) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r7, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r8}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000180)={0x28, 0x4, r8, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) close(r7) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) syz_open_dev$MSR(0x0, 0x0, 0x0) 4.925280637s ago: executing program 4 (id=3894): ioperm(0x0, 0xfffc, 0x8005) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = msgget$private(0x0, 0x440) msgsnd(r1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)="0db723740d6678af6874bb74fb7875012c7de0568a8315a6736b7635e00126b713064871082ef63a291542a0bbb266ec7c61a508716f1b1ea80046ef", 0xe5c) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x101380) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0), &(0x7f0000000880)=0x8) 3.751983217s ago: executing program 6 (id=3895): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.624001284s ago: executing program 2 (id=3896): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7816, 0x2, 0x0, 0x81, 0x801ff, 0x1, 0x1}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000e00)=""/33, 0x21}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000009000000) 3.189434761s ago: executing program 4 (id=3897): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, &(0x7f0000000440)={0x0, 0xe, 0x7f, 0x0, 0x0, [0x0], [0x0, 0x29, 0x2], [0x0, 0x6, 0x0, 0x9], [0x0, 0x0, 0xfffffffffffffffd]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000340)={0x83ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000001240)=@buf={0x7ec, &(0x7f0000000240)="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"}) 2.847848107s ago: executing program 6 (id=3898): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0xa, 0x6, 0x10, 0x800, 0xb, "2d164d43a6e917cb8b663d68d93a1e2b6973f2"}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x1, 0x44}, 0x2c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x70) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpol=default']) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1001}, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @default, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) 1.212322158s ago: executing program 5 (id=3899): syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x80040) 1.048525326s ago: executing program 2 (id=3900): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000640)={0xa0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2000}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 114.914707ms ago: executing program 5 (id=3901): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b00}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xab, 0xfffffffffffffffc, 0x0, 0x0, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 0s ago: executing program 6 (id=3902): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080016000000000018000180141702006e657464657673696d3000000000000008001500170000000800130000170000080014"], 0x4c}}, 0x0) kernel console output (not intermixed with test programs): ed { prog_run } for pid=19932 comm="syz.6.3608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1435.822260][ T46] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0046/input/input74 [ 1435.838774][ T29] audit: type=1400 audit(1734700832.859:36927): avc: denied { create } for pid=19936 comm="syz.2.3610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1435.871877][ T29] audit: type=1400 audit(1734700832.859:36928): avc: denied { write } for pid=19936 comm="syz.2.3610" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1435.895322][ T29] audit: type=1400 audit(1734700832.859:36929): avc: denied { write } for pid=19936 comm="syz.2.3610" path="/dev/bus/usb/001/001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1435.919891][ T29] audit: type=1400 audit(1734700832.949:36930): avc: denied { watch watch_reads } for pid=19936 comm="syz.2.3610" path="/170" dev="tmpfs" ino=901 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1435.943024][ T29] audit: type=1400 audit(1734700832.949:36931): avc: denied { setopt } for pid=19936 comm="syz.2.3610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1435.963736][ T29] audit: type=1400 audit(1734700832.949:36932): avc: denied { create } for pid=19936 comm="syz.2.3610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1435.984425][ T29] audit: type=1400 audit(1734700832.949:36933): avc: denied { write } for pid=19936 comm="syz.2.3610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1436.005133][ T29] audit: type=1400 audit(1734700832.949:36934): avc: denied { read } for pid=19936 comm="syz.2.3610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1436.213333][T19939] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3610'. [ 1436.599602][ T46] keytouch 0003:0926:3333.0046: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1437.102013][ T46] usb 1-1: USB disconnect, device number 87 [ 1439.539052][ T5878] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1439.559694][ T8] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1439.644584][T19971] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1439.871867][ T5878] usb 6-1: config 1 has an invalid descriptor of length 49, skipping remainder of the config [ 1439.905112][ T5878] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 1439.988695][ T5878] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1440.018361][ T5878] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1440.070290][ T5878] usb 6-1: SerialNumber: syz [ 1440.103572][ T5878] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -22 [ 1440.106079][ T8] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1440.123177][ T8] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1440.133356][ T8] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1440.142588][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1440.175044][T19967] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1440.220955][ T8] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1440.932961][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 1440.932981][ T29] audit: type=1400 audit(1734700837.959:37204): avc: denied { mounton } for pid=19966 comm="syz.6.3617" path="/syzcgroup/unified/file0" dev="cgroup2" ino=604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1440.988850][ T29] audit: type=1400 audit(1734700837.969:37205): avc: denied { module_request } for pid=19966 comm="syz.6.3617" kmod="9p-xen" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1441.055207][ T29] audit: type=1400 audit(1734700838.049:37206): avc: denied { read } for pid=19981 comm="syz.0.3621" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="unconfined" [ 1441.445552][ T29] audit: type=1400 audit(1734700838.049:37207): avc: denied { read open } for pid=19981 comm="syz.0.3621" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="unconfined" [ 1441.487050][ T29] audit: type=1400 audit(1734700838.049:37208): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1441.540100][ T29] audit: type=1400 audit(1734700838.049:37209): avc: denied { recv } for pid=3529 comm="kworker/u8:8" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1441.574094][T19982] loop8: detected capacity change from 0 to 7 [ 1441.599971][T19982] Dev loop8: unable to read RDB block 7 [ 1441.605647][T19982] loop8: AHDI p1 p3 p4 [ 1441.609809][T19982] loop8: partition table partially beyond EOD, truncated [ 1441.616985][T19982] loop8: p1 start 975770946 is beyond EOD, truncated [ 1441.623967][T19982] loop8: p3 start 6514546 is beyond EOD, truncated [ 1441.687839][T19979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1441.744994][ T8] usb 7-1: USB disconnect, device number 4 [ 1441.753187][ T29] audit: type=1400 audit(1734700838.059:37210): avc: denied { recv } for pid=3529 comm="kworker/u8:8" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1441.754477][T19979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1441.955083][ T29] audit: type=1400 audit(1734700838.059:37211): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1442.019233][ T5878] usb 6-1: USB disconnect, device number 30 [ 1442.098881][ T29] audit: type=1400 audit(1734700838.059:37212): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1442.216775][ T29] audit: type=1400 audit(1734700838.109:37213): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1442.411955][T16026] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 1442.691386][T19967] 9pnet: Could not find request transport: xen [ 1443.234504][T19992] random: crng reseeded on system resumption [ 1443.303068][T16026] usb 3-1: Using ep0 maxpacket: 16 [ 1443.326212][T16026] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1443.395633][T16026] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1443.402410][ T6029] udevd[6029]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1443.563622][T16026] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1443.590857][T16026] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1443.623078][T19991] loop8: detected capacity change from 0 to 7 [ 1444.342016][T19991] Dev loop8: unable to read RDB block 7 [ 1444.347649][T19991] loop8: AHDI p1 p3 p4 [ 1444.351925][T19991] loop8: partition table partially beyond EOD, truncated [ 1444.359112][T19991] loop8: p1 start 975770946 is beyond EOD, truncated [ 1444.366071][T19991] loop8: p3 start 6514546 is beyond EOD, truncated [ 1444.504786][T19998] ptrace attach of "./syz-executor exec"[16531] was attempted by "./syz-executor exec"[19998] [ 1444.549116][T16026] usb 3-1: config 0 descriptor?? [ 1445.500882][T16026] usbhid 3-1:0.0: can't add hid device: -71 [ 1445.559475][T16026] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1445.935431][T16026] usb 3-1: USB disconnect, device number 97 [ 1445.999616][ T5867] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 1446.001865][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 1446.001880][ T29] audit: type=1400 audit(1734700842.609:37409): avc: denied { ioctl } for pid=19999 comm="syz.6.3626" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1446.038942][ T29] audit: type=1400 audit(1734700842.729:37410): avc: denied { read write } for pid=16869 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1446.063751][ T29] audit: type=1400 audit(1734700842.749:37411): avc: denied { read write open } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1446.089068][ T29] audit: type=1400 audit(1734700842.749:37412): avc: denied { ioctl } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1446.131900][ T29] audit: type=1400 audit(1734700842.769:37413): avc: denied { recv } for pid=6039 comm="udevd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1446.421682][ T29] audit: type=1400 audit(1734700842.789:37414): avc: denied { read write } for pid=17724 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1447.199530][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1447.206116][ C0] audit: audit_lost=1094 audit_rate_limit=0 audit_backlog_limit=64 [ 1447.214064][ C0] audit: backlog limit exceeded [ 1447.243629][T20000] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1449.718598][ T5867] usb 7-1: device descriptor read/all, error -71 [ 1450.309242][T20025] loop8: detected capacity change from 0 to 7 [ 1450.407681][T20025] Dev loop8: unable to read RDB block 7 [ 1450.433472][T20025] loop8: AHDI p1 p3 p4 [ 1450.458641][T20025] loop8: partition table partially beyond EOD, truncated [ 1450.662271][T20025] loop8: p1 start 975770946 is beyond EOD, truncated [ 1450.678839][T20025] loop8: p3 start 6514546 is beyond EOD, truncated [ 1451.059417][T20033] ptrace attach of "./syz-executor exec"[20034] was attempted by "./syz-executor exec"[20033] [ 1451.718596][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 1451.718613][ T29] audit: type=1400 audit(1734700847.779:37638): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1451.750237][ C1] vkms_vblank_simulate: vblank timer overrun [ 1452.211576][ T29] audit: type=1400 audit(1734700848.289:37639): avc: denied { prog_load } for pid=20026 comm="syz.5.3636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1452.263461][ T29] audit: type=1400 audit(1734700848.299:37640): avc: denied { bpf } for pid=20026 comm="syz.5.3636" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1452.327119][ T29] audit: type=1400 audit(1734700848.309:37641): avc: denied { perfmon } for pid=20026 comm="syz.5.3636" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1452.391905][ T29] audit: type=1400 audit(1734700848.379:37642): avc: denied { accept } for pid=20024 comm="syz.6.3635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1452.419415][ T29] audit: type=1400 audit(1734700848.379:37643): avc: denied { write } for pid=20024 comm="syz.6.3635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1452.439056][ T29] audit: type=1400 audit(1734700848.389:37644): avc: denied { read } for pid=20024 comm="syz.6.3635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1452.458635][ T29] audit: type=1400 audit(1734700848.389:37645): avc: denied { ioctl } for pid=20026 comm="syz.5.3636" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1452.483465][ T29] audit: type=1400 audit(1734700848.389:37646): avc: denied { ioctl } for pid=20026 comm="syz.5.3636" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3ba0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1452.508352][ T29] audit: type=1400 audit(1734700848.399:37647): avc: denied { ioctl } for pid=20026 comm="syz.5.3636" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3ba0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1454.722051][ T46] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 1455.277730][T20073] netlink: 'syz.0.3646': attribute type 5 has an invalid length. [ 1455.313344][T20073] netlink: 84 bytes leftover after parsing attributes in process `syz.0.3646'. [ 1456.288030][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1456.299199][ T46] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1456.308453][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1456.647940][ T46] usb 3-1: config 0 descriptor?? [ 1456.725747][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 1456.725765][ T29] audit: type=1400 audit(1734700853.799:37909): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.742666][ T46] usbhid 3-1:0.0: can't add hid device: -71 [ 1456.825567][ T46] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1456.842169][ T29] audit: type=1400 audit(1734700853.859:37910): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.879438][ T29] audit: type=1400 audit(1734700853.859:37911): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.915548][ T29] audit: type=1400 audit(1734700853.869:37912): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.941743][ T29] audit: type=1400 audit(1734700853.879:37913): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.967379][ C1] vkms_vblank_simulate: vblank timer overrun [ 1456.973666][ T29] audit: type=1400 audit(1734700853.879:37914): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1456.999276][ C1] vkms_vblank_simulate: vblank timer overrun [ 1457.005896][ T29] audit: type=1400 audit(1734700853.899:37915): avc: denied { read write } for pid=16531 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1457.030204][ C1] vkms_vblank_simulate: vblank timer overrun [ 1457.036388][ T29] audit: type=1400 audit(1734700853.899:37916): avc: denied { read write open } for pid=16531 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1457.061592][ C1] vkms_vblank_simulate: vblank timer overrun [ 1457.067817][ T29] audit: type=1400 audit(1734700853.899:37917): avc: denied { ioctl } for pid=16531 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1457.093527][ C1] vkms_vblank_simulate: vblank timer overrun [ 1457.099924][ T29] audit: type=1400 audit(1734700853.909:37918): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1457.125982][ C1] vkms_vblank_simulate: vblank timer overrun [ 1457.268538][ T46] usb 3-1: USB disconnect, device number 98 [ 1457.912032][T16026] usb 6-1: new full-speed USB device number 31 using dummy_hcd [ 1458.092165][ T5867] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 1458.128594][T16026] usb 6-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1458.156811][T16026] usb 6-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1458.178233][T16026] usb 6-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1458.230263][T16026] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1458.249726][T16026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1458.257972][T16026] usb 6-1: SerialNumber: syz [ 1458.276193][ T5867] usb 7-1: Using ep0 maxpacket: 16 [ 1458.343018][ T5867] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1458.411042][ T5867] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1458.456971][ T5867] usb 7-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.40 [ 1458.468242][ T5867] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1458.532105][ T5867] usb 7-1: Product: syz [ 1458.557839][ T5867] usb 7-1: Manufacturer: syz [ 1458.605706][ T5867] usb 7-1: SerialNumber: syz [ 1459.468992][T20116] syz.2.3658[20116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.469092][T20116] syz.2.3658[20116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.482020][T20116] syz.2.3658[20116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.760781][ T5867] usb 7-1: USB disconnect, device number 7 [ 1460.170948][T16026] usb 6-1: bad CDC descriptors [ 1460.259079][T16026] usb 6-1: USB disconnect, device number 31 [ 1461.468625][T20125] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 1461.730339][T20131] netlink: 'syz.4.3662': attribute type 10 has an invalid length. [ 1461.739556][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 1461.739572][ T29] audit: type=1400 audit(1734700858.789:38264): avc: denied { recv } for pid=9365 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1461.771555][ T29] audit: type=1400 audit(1734700858.799:38265): avc: denied { create } for pid=20130 comm="syz.4.3662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1461.822313][ T29] audit: type=1400 audit(1734700858.869:38266): avc: denied { read } for pid=20129 comm="syz.6.3663" dev="nsfs" ino=4026535071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1461.843727][ T29] audit: type=1400 audit(1734700858.869:38267): avc: denied { read open } for pid=20129 comm="syz.6.3663" path="net:[4026535071]" dev="nsfs" ino=4026535071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1461.867759][ T29] audit: type=1400 audit(1734700858.869:38268): avc: denied { create } for pid=20129 comm="syz.6.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1461.887290][T20135] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3662'. [ 1461.887934][ T29] audit: type=1400 audit(1734700858.929:38269): avc: denied { read write } for pid=16869 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1461.921529][ T29] audit: type=1400 audit(1734700858.929:38270): avc: denied { read write open } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1461.946968][ T29] audit: type=1400 audit(1734700858.929:38271): avc: denied { ioctl } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1461.972909][ T29] audit: type=1400 audit(1734700858.979:38272): avc: denied { read } for pid=20132 comm="syz.0.3664" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1461.996021][ T29] audit: type=1400 audit(1734700858.979:38273): avc: denied { read open } for pid=20132 comm="syz.0.3664" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1462.312910][T20135] bridge_slave_1: left allmulticast mode [ 1462.318597][T20135] bridge_slave_1: left promiscuous mode [ 1462.809218][T20135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1462.973906][T20135] bridge_slave_0: left allmulticast mode [ 1462.992022][T20135] bridge_slave_0: left promiscuous mode [ 1462.997786][T20135] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.152483][ T5878] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 1463.229591][T20135] bond0: (slave bridge0): Releasing backup interface [ 1463.361975][ T5878] usb 3-1: config 0 has an invalid interface number: 64 but max is 0 [ 1463.401725][ T5878] usb 3-1: config 0 has no interface number 0 [ 1463.581940][ T5878] usb 3-1: New USB device found, idVendor=046d, idProduct=0823, bcdDevice=39.48 [ 1463.614358][ T5878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1463.660595][ T5878] usb 3-1: Product: syz [ 1463.678581][ T5878] usb 3-1: Manufacturer: syz [ 1463.708216][ T5878] usb 3-1: SerialNumber: syz [ 1463.749560][ T5878] usb 3-1: config 0 descriptor?? [ 1464.157390][ T5878] usb 3-1: Found UVC 0.08 device syz (046d:0823) [ 1464.191235][ T5878] uvcvideo 3-1:0.64: Entity type for entity Output 3 was not initialized! [ 1464.233960][ T5878] usb 3-1: Failed to create links for entity 3 [ 1464.241712][ T5878] usb 3-1: Failed to register entities (-22). [ 1464.293906][ T5878] usb 3-1: USB disconnect, device number 99 [ 1464.812165][T19116] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 1465.027081][T20155] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1465.037382][T20155] overlayfs: failed to set xattr on upper [ 1465.046158][T20155] overlayfs: ...falling back to redirect_dir=nofollow. [ 1465.053181][T20155] overlayfs: ...falling back to index=off. [ 1465.064156][T20155] overlayfs: conflicting lowerdir path [ 1465.327023][T19116] usb 1-1: Using ep0 maxpacket: 16 [ 1465.836440][T19116] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1465.866546][T19116] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1465.879523][T19116] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1465.888876][T19116] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1465.919615][T19116] usb 1-1: config 0 descriptor?? [ 1466.877189][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 1466.877209][ T29] audit: type=1400 audit(1734700863.889:38727): avc: denied { create } for pid=20164 comm="syz.6.3675" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1466.932469][ T29] audit: type=1400 audit(1734700863.899:38728): avc: denied { prog_load } for pid=20164 comm="syz.6.3675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1466.958089][ T29] audit: type=1400 audit(1734700863.909:38729): avc: denied { bpf } for pid=20164 comm="syz.6.3675" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1466.979167][ T29] audit: type=1400 audit(1734700863.929:38730): avc: denied { create } for pid=20164 comm="syz.6.3675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1467.110916][ T29] audit: type=1400 audit(1734700863.939:38731): avc: denied { create } for pid=20164 comm="syz.6.3675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1467.169115][ T29] audit: type=1400 audit(1734700863.969:38732): avc: denied { map_create } for pid=20164 comm="syz.6.3675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1467.225701][ T29] audit: type=1400 audit(1734700863.969:38733): avc: denied { prog_load } for pid=20164 comm="syz.6.3675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1468.380940][ T29] audit: type=1400 audit(1734700863.969:38734): avc: denied { bpf } for pid=20164 comm="syz.6.3675" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1468.643565][ T29] audit: type=1400 audit(1734700863.989:38735): avc: denied { read write } for pid=20164 comm="syz.6.3675" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1468.989536][ T29] audit: type=1400 audit(1734700863.989:38736): avc: denied { read write open } for pid=20164 comm="syz.6.3675" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1469.066596][T19116] usbhid 1-1:0.0: can't add hid device: -71 [ 1469.083875][T19116] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1469.150644][T19116] usb 1-1: USB disconnect, device number 88 [ 1471.901961][T16026] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1471.931861][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 1471.931877][ T29] audit: type=1400 audit(1734700868.899:38906): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1472.021948][ T29] audit: type=1400 audit(1734700868.899:38907): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1472.080813][ T29] audit: type=1400 audit(1734700868.899:38908): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1472.124767][ T29] audit: type=1400 audit(1734700868.909:38909): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1472.154113][ T29] audit: type=1400 audit(1734700868.909:38910): avc: denied { create } for pid=20188 comm="syz.5.3679" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1472.179071][ T29] audit: type=1400 audit(1734700868.909:38911): avc: denied { map } for pid=20188 comm="syz.5.3679" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=63878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1472.203530][ T29] audit: type=1400 audit(1734700868.909:38912): avc: denied { read write } for pid=20188 comm="syz.5.3679" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=63878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1472.228572][ T29] audit: type=1400 audit(1734700868.909:38913): avc: denied { map } for pid=20188 comm="syz.5.3679" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=63878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1472.253480][ T29] audit: type=1400 audit(1734700868.909:38914): avc: denied { read write } for pid=20188 comm="syz.5.3679" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=63878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1472.278929][ T29] audit: type=1400 audit(1734700868.919:38915): avc: denied { read write } for pid=19497 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1472.353652][T16026] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1472.371438][T16026] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1472.381462][T16026] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1472.404574][T16026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1472.567977][ C1] sd 0:0:1:0: [sda] tag#4045 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 1472.578440][ C1] sd 0:0:1:0: [sda] tag#4045 CDB: Read(6) 08 00 00 00 0f 00 00 00 80 0d 00 20 [ 1472.604638][T20193] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1472.624307][T16026] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 1474.546043][T20214] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3684'. [ 1474.889387][T20209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1476.078973][ T5878] usb 6-1: USB disconnect, device number 32 [ 1476.122305][ T5897] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 1476.345438][ T5897] usb 3-1: Using ep0 maxpacket: 16 [ 1476.545046][T20226] loop8: detected capacity change from 0 to 7 [ 1476.555726][ T5897] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1476.569399][T20226] Dev loop8: unable to read RDB block 7 [ 1476.575014][T20226] loop8: AHDI p1 p3 p4 [ 1476.579189][T20226] loop8: partition table partially beyond EOD, truncated [ 1476.586315][T20226] loop8: p1 start 975770946 is beyond EOD, truncated [ 1476.593047][T20226] loop8: p3 start 6514546 is beyond EOD, truncated [ 1476.599738][ T5897] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1476.613134][ T5897] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1476.622213][ T5897] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1476.658922][ T5897] usb 3-1: config 0 descriptor?? [ 1476.953705][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 1476.953723][ T29] audit: type=1400 audit(1734700874.029:39267): avc: denied { create } for pid=20220 comm="syz.2.3687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1477.007860][ T29] audit: type=1400 audit(1734700874.049:39268): avc: denied { read } for pid=20232 comm="syz.0.3692" dev="nsfs" ino=4026533564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1477.120792][T20234] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3687'. [ 1477.452565][ T29] audit: type=1400 audit(1734700874.059:39269): avc: denied { read open } for pid=20232 comm="syz.0.3692" path="net:[4026533564]" dev="nsfs" ino=4026533564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1477.476385][ C1] vkms_vblank_simulate: vblank timer overrun [ 1477.476458][ T5867] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 1477.595421][ T29] audit: type=1400 audit(1734700874.059:39270): avc: denied { create } for pid=20232 comm="syz.0.3692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1477.643154][ T5867] usb 1-1: Using ep0 maxpacket: 16 [ 1477.652515][ T5897] usbhid 3-1:0.0: can't add hid device: -71 [ 1477.658520][ T5897] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1477.699677][ T5897] usb 3-1: USB disconnect, device number 100 [ 1477.724190][ T5867] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1477.736298][ T29] audit: type=1400 audit(1734700874.069:39271): avc: denied { read write } for pid=20232 comm="syz.0.3692" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1477.760214][ C1] vkms_vblank_simulate: vblank timer overrun [ 1477.766543][ T5867] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1478.318416][ T5867] usb 1-1: New USB device found, idVendor=05ac, idProduct=c3fb, bcdDevice=8e.cd [ 1478.329016][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1478.372130][ T29] audit: type=1400 audit(1734700874.069:39272): avc: denied { read write open } for pid=20232 comm="syz.0.3692" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1478.375085][ T5867] usb 1-1: Product: syz [ 1478.404948][ T5867] usb 1-1: Manufacturer: syz [ 1478.409649][ T5867] usb 1-1: SerialNumber: syz [ 1478.432502][ T5867] usb 1-1: config 0 descriptor?? [ 1478.439915][T20238] random: crng reseeded on system resumption [ 1478.477156][T20233] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1478.484091][ T29] audit: type=1400 audit(1734700874.069:39273): avc: denied { read write open } for pid=19497 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1478.514297][T20233] audit: audit_lost=1144 audit_rate_limit=0 audit_backlog_limit=64 [ 1478.544291][ T29] audit: type=1400 audit(1734700874.069:39274): avc: denied { ioctl } for pid=20232 comm="syz.0.3692" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1479.945188][T20240] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1479.951124][T20240] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 1479.959513][T20240] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1479.965446][T20240] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 1480.243161][T20248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1480.255202][T20248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1480.322898][T20245] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3694'. [ 1481.002157][ T5818] usb 1-1: USB disconnect, device number 89 [ 1481.970482][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 1482.057056][ T29] audit: type=1400 audit(1734700878.939:39543): avc: denied { create } for pid=20264 comm="syz.5.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1482.312103][ T29] audit: type=1400 audit(1734700878.949:39544): avc: denied { write } for pid=20264 comm="syz.5.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1482.421869][ T29] audit: type=1400 audit(1734700879.309:39545): avc: denied { recv } for pid=20264 comm="syz.5.3700" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1482.502005][ T29] audit: type=1400 audit(1734700879.359:39546): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1482.552068][ T29] audit: type=1400 audit(1734700879.359:39547): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1482.593218][ T29] audit: type=1400 audit(1734700879.359:39548): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1482.616014][ T29] audit: type=1400 audit(1734700879.359:39549): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1482.639396][ T29] audit: type=1400 audit(1734700879.379:39550): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1482.665914][ T29] audit: type=1400 audit(1734700879.459:39551): avc: denied { recv } for pid=3529 comm="kworker/u8:8" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1482.701240][ T29] audit: type=1400 audit(1734700879.469:39552): avc: denied { recv } for pid=3529 comm="kworker/u8:8" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1484.012067][T20286] lo speed is unknown, defaulting to 1000 [ 1484.024042][T20286] sit0 speed is unknown, defaulting to 1000 [ 1485.818346][T20306] netlink: 'syz.5.3710': attribute type 10 has an invalid length. [ 1485.894302][T20311] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3710'. [ 1486.562596][T16026] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 1486.806864][T16026] usb 3-1: Using ep0 maxpacket: 16 [ 1486.864055][T16026] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1486.919434][T16026] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1486.941493][T20325] netlink: 'syz.0.3715': attribute type 10 has an invalid length. [ 1486.974971][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 1486.974988][ T29] audit: type=1400 audit(1734700884.039:39851): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1487.064638][T16026] usb 3-1: New USB device found, idVendor=05ac, idProduct=c3fb, bcdDevice=8e.cd [ 1487.082520][T16026] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1487.111081][T16026] usb 3-1: Product: syz [ 1487.116238][ T29] audit: type=1400 audit(1734700884.049:39852): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1487.118479][T20325] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3715'. [ 1487.142581][T16026] usb 3-1: Manufacturer: syz [ 1487.166256][T16026] usb 3-1: SerialNumber: syz [ 1487.186533][ T29] audit: type=1400 audit(1734700884.089:39853): avc: denied { read write } for pid=20322 comm="syz.4.3714" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1487.232667][ T5818] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 1487.275334][T16026] usb 3-1: config 0 descriptor?? [ 1487.390747][ T29] audit: type=1400 audit(1734700884.089:39854): avc: denied { read write open } for pid=20322 comm="syz.4.3714" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1487.401884][ T46] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 1487.541132][ T29] audit: type=1400 audit(1734700884.089:39855): avc: denied { ioctl } for pid=20322 comm="syz.4.3714" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1487.602226][ T5818] usb 7-1: not running at top speed; connect to a high speed hub [ 1487.618450][ T29] audit: type=1400 audit(1734700884.089:39856): avc: denied { ioctl } for pid=20322 comm="syz.4.3714" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1487.640615][T20317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1487.652189][T20317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1487.683867][ T5818] usb 7-1: config 11 has an invalid interface number: 95 but max is 0 [ 1487.770505][ T5818] usb 7-1: config 11 has no interface number 0 [ 1487.798076][ T46] usb 5-1: New USB device found, idVendor=04d8, idProduct=00df, bcdDevice= 0.00 [ 1487.811880][ T5818] usb 7-1: config 11 interface 95 has no altsetting 0 [ 1487.818804][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1487.828564][T20332] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1487.837041][T20326] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1487.843934][T20328] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1487.852157][T20328] audit: audit_lost=1145 audit_rate_limit=0 audit_backlog_limit=64 [ 1487.894597][ T46] usb 5-1: config 0 descriptor?? [ 1488.025287][ T5818] usb 7-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=dc.4d [ 1488.041203][ T5818] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1488.051933][ T5818] usb 7-1: Product: syz [ 1488.056204][ T5818] usb 7-1: SerialNumber: syz [ 1488.245169][ T5867] usb 3-1: USB disconnect, device number 101 [ 1488.426603][ T46] mcp2200 0003:04D8:00DF.0047: USB HID v1.01 Device [HID 04d8:00df] on usb-dummy_hcd.4-1/input0 [ 1488.662645][T20335] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3718'. [ 1488.767518][ T46] usb 5-1: USB disconnect, device number 98 [ 1489.340743][T20338] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1491.424984][ T5818] usb 7-1: USB disconnect, device number 8 [ 1492.262082][ T29] kauditd_printk_skb: 402 callbacks suppressed [ 1492.262101][ T29] audit: type=1400 audit(1734700889.169:40185): avc: denied { create } for pid=20359 comm="syz.4.3722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1492.324111][ T29] audit: type=1400 audit(1734700889.199:40186): avc: denied { setopt } for pid=20359 comm="syz.4.3722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1492.343958][ T29] audit: type=1400 audit(1734700889.219:40187): avc: denied { read write } for pid=16531 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1492.368706][ T29] audit: type=1400 audit(1734700889.219:40188): avc: denied { read write open } for pid=16531 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1492.422021][ T29] audit: type=1400 audit(1734700889.219:40189): avc: denied { ioctl } for pid=16531 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1492.448008][ T29] audit: type=1400 audit(1734700889.389:40190): avc: denied { write } for pid=20359 comm="syz.4.3722" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1492.467307][ T29] audit: type=1400 audit(1734700889.429:40191): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1492.489664][ T29] audit: type=1400 audit(1734700889.429:40192): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1492.512646][ T29] audit: type=1400 audit(1734700889.479:40193): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1492.541935][ T29] audit: type=1400 audit(1734700889.479:40194): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1494.843946][ T5867] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 1495.612011][ T5867] usb 1-1: Using ep0 maxpacket: 16 [ 1495.662690][ T5867] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1495.672926][ T5867] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1495.695878][T20396] random: crng reseeded on system resumption [ 1496.693412][T20401] Unrecognized hibernate image header format! [ 1496.699589][T20401] PM: hibernation: Image mismatch: architecture specific data [ 1497.392076][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 1497.392094][ T29] audit: type=1400 audit(1734700894.359:40487): avc: denied { write } for pid=20387 comm="syz.2.3737" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1497.463787][ T29] audit: type=1400 audit(1734700894.359:40488): avc: denied { write open } for pid=20387 comm="syz.2.3737" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1497.515117][ T29] audit: type=1400 audit(1734700894.459:40489): avc: denied { ioctl } for pid=20390 comm="syz.6.3736" path="/dev/nbd6" dev="devtmpfs" ino=685 ioctlcmd=0xab07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1497.541293][ T29] audit: type=1400 audit(1734700894.459:40490): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1497.573723][ T29] audit: type=1400 audit(1734700894.459:40491): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1497.597228][ T29] audit: type=1400 audit(1734700894.459:40492): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1497.626514][ T29] audit: type=1400 audit(1734700894.509:40493): avc: denied { ioctl } for pid=20390 comm="syz.6.3736" path="/dev/nbd6" dev="devtmpfs" ino=685 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1497.653817][ T29] audit: type=1400 audit(1734700894.509:40494): avc: denied { create } for pid=20390 comm="syz.6.3736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1497.673473][ T29] audit: type=1400 audit(1734700894.519:40495): avc: denied { read } for pid=20390 comm="syz.6.3736" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1497.696485][ T29] audit: type=1400 audit(1734700894.519:40496): avc: denied { read open } for pid=20390 comm="syz.6.3736" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1497.839448][T20403] block nbd6: shutting down sockets [ 1497.878488][ T5867] usb 1-1: New USB device found, idVendor=05ac, idProduct=c3fb, bcdDevice=8e.cd [ 1497.888795][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1497.896963][ T5867] usb 1-1: Product: syz [ 1497.921482][ T5867] usb 1-1: config 0 descriptor?? [ 1497.972086][T20404] nbd6: detected capacity change from 0 to 12 [ 1498.099519][T11148] blk_print_req_error: 8 callbacks suppressed [ 1498.099539][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.110717][ T5867] usb 1-1: can't set config #0, error -71 [ 1498.124303][ T5867] usb 1-1: USB disconnect, device number 90 [ 1498.200669][T11148] buffer_io_error: 7 callbacks suppressed [ 1498.200685][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.256293][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.294533][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.334083][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.392039][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.413970][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.438871][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.459271][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.495375][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.552074][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.592077][T20411] random: crng reseeded on system resumption [ 1498.601940][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.661988][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.712169][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.744121][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.861053][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1498.879574][T11148] ldm_validate_partition_table(): Disk read failed. [ 1498.949192][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1499.031987][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1499.044410][T11148] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1499.055555][T11148] Buffer I/O error on dev nbd6, logical block 0, async page read [ 1499.561690][T11148] Dev nbd6: unable to read RDB block 0 [ 1499.567621][T11148] nbd6: unable to read partition table [ 1499.612843][T11148] nbd6: partition table beyond EOD, truncated [ 1501.762410][T20444] random: crng reseeded on system resumption [ 1502.246318][T20453] Unrecognized hibernate image header format! [ 1502.252618][T20453] PM: hibernation: Image mismatch: architecture specific data [ 1502.524695][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 1502.524712][ T29] audit: type=1400 audit(1734700899.599:40770): avc: denied { read write } for pid=19497 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1503.888962][ T29] audit: type=1400 audit(1734700899.629:40771): avc: denied { create } for pid=20445 comm="syz.4.3751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1503.909821][ T29] audit: type=1400 audit(1734700899.639:40772): avc: denied { read write open } for pid=19497 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1503.935516][ T29] audit: type=1400 audit(1734700899.709:40773): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1503.961330][ T29] audit: type=1400 audit(1734700899.709:40774): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1504.110007][ T29] audit: type=1400 audit(1734700899.719:40775): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1504.325891][ T29] audit: type=1400 audit(1734700899.719:40776): avc: denied { read } for pid=20440 comm="syz.0.3748" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="unconfined" [ 1504.458731][ T29] audit: type=1400 audit(1734700899.719:40777): avc: denied { read open } for pid=20440 comm="syz.0.3748" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="unconfined" [ 1504.631506][T20461] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1504.656357][T20462] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1505.503197][T20465] loop8: detected capacity change from 0 to 7 [ 1505.509855][T20465] Dev loop8: unable to read RDB block 7 [ 1505.515597][T20465] loop8: AHDI p1 p3 p4 [ 1505.520016][T20465] loop8: partition table partially beyond EOD, truncated [ 1505.527192][T20465] loop8: p1 start 975770946 is beyond EOD, truncated [ 1505.533891][T20465] loop8: p3 start 6514546 is beyond EOD, truncated [ 1506.352071][T16026] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1506.602162][T16026] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1506.625035][T16026] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1506.649859][T16026] usb 6-1: Product: syz [ 1506.679666][T16026] usb 6-1: Manufacturer: syz [ 1506.706384][T16026] usb 6-1: SerialNumber: syz [ 1506.879178][T16026] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1507.409145][T19116] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1507.562087][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 1507.562105][ T29] audit: type=1400 audit(1734700904.619:41056): avc: denied { recv } for pid=17724 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1507.735576][ T29] audit: type=1400 audit(1734700904.619:41057): avc: denied { recv } for pid=17724 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1507.880611][ T29] audit: type=1400 audit(1734700904.629:41058): avc: denied { recv } for pid=17724 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1507.976652][ T29] audit: type=1400 audit(1734700904.629:41059): avc: denied { recv } for pid=17724 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1508.064794][T20480] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.080721][T20480] audit: audit_lost=1174 audit_rate_limit=0 audit_backlog_limit=64 [ 1508.104514][ T29] audit: type=1400 audit(1734700904.629:41060): avc: denied { recv } for pid=17724 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1508.154562][T20480] audit: backlog limit exceeded [ 1508.223678][T20476] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.233388][T20484] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1508.340618][T20468] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1508.653286][ T5818] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 1508.832786][T20468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1508.898507][T20468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1508.990364][T19116] usb 6-1: Service connection timeout for: 256 [ 1508.996719][T19116] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 1509.012232][ T5818] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1509.062375][T16026] usb 6-1: USB disconnect, device number 33 [ 1509.074328][T19116] ath9k_htc: Failed to initialize the device [ 1509.082176][T16026] usb 6-1: ath9k_htc: USB layer deinitialized [ 1509.090128][ T5818] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1509.141998][ T5818] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1509.151084][ T5818] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1509.245708][T20486] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1509.288432][ T5818] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1509.703354][T20492] autofs: Unknown parameter '' [ 1509.866086][ T5818] usb 5-1: USB disconnect, device number 99 [ 1510.311986][ T5878] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 1510.560263][ T5878] usb 7-1: config 0 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1510.631677][ T5826] udevd[5826]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1510.668835][ T5878] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1510.723697][ T5878] usb 7-1: New USB device found, idVendor=0079, idProduct=1803, bcdDevice= 0.00 [ 1510.822512][ T5878] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1511.635216][ T5878] usb 7-1: config 0 descriptor?? [ 1511.650253][T20486] 9pnet: Could not find request transport: xen [ 1511.908967][T20512] random: crng reseeded on system resumption [ 1512.329613][ T5878] hid_mf 0003:0079:1803.0048: unknown main item tag 0x0 [ 1512.337603][ T5878] hid_mf 0003:0079:1803.0048: unknown main item tag 0x0 [ 1512.345587][ T5878] hid_mf 0003:0079:1803.0048: unknown main item tag 0x0 [ 1512.353788][ T5878] hid_mf 0003:0079:1803.0048: unknown main item tag 0x0 [ 1512.360793][ T5878] hid_mf 0003:0079:1803.0048: unknown main item tag 0x0 [ 1512.376600][ T5878] hid_mf 0003:0079:1803.0048: hidraw0: USB HID v1.01 Device [HID 0079:1803] on usb-dummy_hcd.6-1/input0 [ 1512.388428][ T5878] hid_mf 0003:0079:1803.0048: Force feedback for HJZ Mayflash game controller adapters by Marcel Hasler [ 1512.408421][T20515] autofs: Bad value for 'fd' [ 1512.830529][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 1512.830566][ T29] audit: type=1400 audit(1734700909.679:41429): avc: denied { prog_load } for pid=20508 comm="syz.5.3763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1512.966792][ T29] audit: type=1400 audit(1734700909.679:41430): avc: denied { bpf } for pid=20508 comm="syz.5.3763" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1512.972914][T20517] Unrecognized hibernate image header format! [ 1512.994259][T20517] PM: hibernation: Image mismatch: architecture specific data [ 1513.105638][ T29] audit: type=1400 audit(1734700909.699:41431): avc: denied { create } for pid=20508 comm="syz.5.3763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1513.201970][ T29] audit: type=1400 audit(1734700909.709:41432): avc: denied { write } for pid=20508 comm="syz.5.3763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1513.248688][ T5878] usb 7-1: USB disconnect, device number 9 [ 1513.265010][ T29] audit: type=1400 audit(1734700909.849:41433): avc: denied { recv } for pid=20508 comm="syz.5.3763" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1513.290930][ T29] audit: type=1400 audit(1734700909.999:41434): avc: denied { map_create } for pid=20514 comm="syz.2.3765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1513.310642][ T29] audit: type=1400 audit(1734700910.029:41435): avc: denied { bpf } for pid=20514 comm="syz.2.3765" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1513.331968][ T29] audit: type=1400 audit(1734700910.029:41436): avc: denied { map_read map_write } for pid=20514 comm="syz.2.3765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1513.352226][ T29] audit: type=1400 audit(1734700910.139:41437): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1513.374374][ T29] audit: type=1400 audit(1734700910.169:41438): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1514.432867][T20527] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3769'. [ 1514.682088][ T5818] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1514.862321][ T5818] usb 6-1: Using ep0 maxpacket: 16 [ 1515.147563][ T5818] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1515.162662][ T5818] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1515.187918][ T5818] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1515.204741][ T5818] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1515.222435][ T5818] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1515.304128][ T5818] usb 6-1: config 0 descriptor?? [ 1515.612066][ T5867] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 1515.772031][ T5867] usb 1-1: Using ep0 maxpacket: 16 [ 1515.803690][ T5867] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 1515.811721][ T5867] usb 1-1: config 0 has no interface number 0 [ 1515.861149][ T5867] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 1515.901338][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1515.942432][ T5867] usb 1-1: Product: syz [ 1515.946644][ T5867] usb 1-1: Manufacturer: syz [ 1515.951253][ T5867] usb 1-1: SerialNumber: syz [ 1516.019720][ T5867] usb 1-1: config 0 descriptor?? [ 1516.272062][T20547] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1518.349471][ T5867] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 1518.356127][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 1518.356142][ T29] audit: type=1400 audit(1734700914.849:41740): avc: denied { recv } for pid=20554 comm="syz.0.3773" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1518.482001][ T5867] gspca_spca1528: reg_w err -71 [ 1518.526582][ T29] audit: type=1400 audit(1734700915.329:41741): avc: denied { module_request } for pid=20545 comm="syz.4.3774" kmod="cryptomgr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1518.553673][ T5867] spca1528 1-1:0.1: probe with driver spca1528 failed with error -71 [ 1518.605233][ T5867] usb 1-1: USB disconnect, device number 91 [ 1518.673249][ T29] audit: type=1400 audit(1734700915.349:41742): avc: denied { recv } for pid=20554 comm="syz.0.3773" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1518.881676][ T29] audit: type=1400 audit(1734700915.479:41743): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1519.054385][ T29] audit: type=1400 audit(1734700915.479:41744): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1519.705481][T20564] loop8: detected capacity change from 0 to 7 [ 1519.724322][ T29] audit: type=1400 audit(1734700915.489:41745): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1519.797411][T20564] Dev loop8: unable to read RDB block 7 [ 1519.804160][T20564] loop8: AHDI p1 p3 p4 [ 1519.808599][T20564] loop8: partition table partially beyond EOD, truncated [ 1519.817913][T20564] loop8: p1 start 975770946 is beyond EOD, truncated [ 1519.825133][T20564] loop8: p3 start 6514546 is beyond EOD, truncated [ 1519.936231][ T29] audit: type=1400 audit(1734700915.489:41746): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1520.139891][ T29] audit: type=1400 audit(1734700915.499:41747): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1520.157524][ T5818] usbhid 6-1:0.0: can't add hid device: -71 [ 1520.172628][ T5818] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1520.181997][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1520.188544][ C0] audit: audit_lost=1177 audit_rate_limit=0 audit_backlog_limit=64 [ 1520.253698][T20568] FAULT_INJECTION: forcing a failure. [ 1520.253698][T20568] name failslab, interval 1, probability 0, space 0, times 0 [ 1520.301931][T20568] CPU: 1 UID: 0 PID: 20568 Comm: syz.2.3777 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 1520.312754][T20568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1520.322836][T20568] Call Trace: [ 1520.326124][T20568] [ 1520.329061][T20568] dump_stack_lvl+0x16c/0x1f0 [ 1520.333767][T20568] should_fail_ex+0x497/0x5b0 [ 1520.338471][T20568] ? fs_reclaim_acquire+0xae/0x150 [ 1520.343614][T20568] should_failslab+0xc2/0x120 [ 1520.348314][T20568] __kmalloc_noprof+0xcb/0x510 [ 1520.353095][T20568] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1520.358730][T20568] tomoyo_realpath_from_path+0xb9/0x720 [ 1520.364292][T20568] ? tomoyo_path_number_perm+0x235/0x590 [ 1520.369950][T20568] ? tomoyo_path_number_perm+0x235/0x590 [ 1520.375609][T20568] tomoyo_path_number_perm+0x248/0x590 [ 1520.381084][T20568] ? tomoyo_path_number_perm+0x235/0x590 [ 1520.386727][T20568] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1520.392732][T20568] ? __pfx_lock_release+0x10/0x10 [ 1520.397755][T20568] ? trace_lock_acquire+0x14e/0x1f0 [ 1520.402958][T20568] ? lock_acquire+0x2f/0xb0 [ 1520.407453][T20568] ? __fget_files+0x40/0x3a0 [ 1520.412043][T20568] ? __fget_files+0x206/0x3a0 [ 1520.416716][T20568] security_file_ioctl+0x9b/0x240 [ 1520.421740][T20568] __x64_sys_ioctl+0xb7/0x200 [ 1520.426418][T20568] do_syscall_64+0xcd/0x250 [ 1520.431012][T20568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1520.436919][T20568] RIP: 0033:0x7f01ffb85d29 [ 1520.441341][T20568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1520.460956][T20568] RSP: 002b:00007f02008d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1520.469372][T20568] RAX: ffffffffffffffda RBX: 00007f01ffd75fa0 RCX: 00007f01ffb85d29 [ 1520.477342][T20568] RDX: 0000000020000300 RSI: 00000000c0205649 RDI: 0000000000000003 [ 1520.485317][T20568] RBP: 00007f02008d8090 R08: 0000000000000000 R09: 0000000000000000 [ 1520.493307][T20568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1520.501268][T20568] R13: 0000000000000000 R14: 00007f01ffd75fa0 R15: 00007ffed3e43078 [ 1520.509245][T20568] [ 1520.526944][ T5818] usb 6-1: USB disconnect, device number 34 [ 1520.892161][T20568] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1521.876895][T20584] siw: device registration error -23 [ 1521.984919][ T5818] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1522.024550][ T5897] IPVS: starting estimator thread 0... [ 1522.172464][T20588] IPVS: using max 22 ests per chain, 52800 per kthread [ 1522.635412][ T5818] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1522.692218][ T5818] usb 6-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 1522.701302][ T5818] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1522.813074][ T5818] usb 6-1: config 0 descriptor?? [ 1522.893903][ T5818] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1523.626688][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 1523.626706][ T29] audit: type=1400 audit(1734700920.079:42007): avc: denied { recv } for pid=19497 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1523.688235][T19116] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 1523.803021][ T5818] usb 6-1: USB disconnect, device number 35 [ 1523.915264][T20597] tipc: Enabling of bearer rejected, failed to enable media [ 1523.933991][ T29] audit: type=1400 audit(1734700920.079:42008): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1523.947441][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1523.959163][T20580] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1523.971122][ T5172] audit: audit_lost=1184 audit_rate_limit=0 audit_backlog_limit=64 [ 1523.980526][T20580] audit: audit_lost=1185 audit_rate_limit=0 audit_backlog_limit=64 [ 1523.981150][ T5172] audit: backlog limit exceeded [ 1524.000772][T20600] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.051861][T20580] audit: backlog limit exceeded [ 1524.063679][T16531] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1524.275981][T19116] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1524.292035][T19116] usb 1-1: can't read configurations, error -71 [ 1524.545853][T20601] lo speed is unknown, defaulting to 1000 [ 1524.626013][T20601] sit0 speed is unknown, defaulting to 1000 [ 1525.746595][T20622] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1528.964167][ T5878] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1528.994931][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 1528.994984][ T29] audit: type=1400 audit(1734700925.479:42389): avc: denied { create } for pid=20640 comm="syz.6.3797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1529.107907][T20652] loop8: detected capacity change from 0 to 7 [ 1529.144018][T20652] Dev loop8: unable to read RDB block 7 [ 1529.150295][T20652] loop8: AHDI p1 p3 p4 [ 1529.165462][T20652] loop8: partition table partially beyond EOD, truncated [ 1529.187211][T20652] loop8: p1 start 975770946 is beyond EOD, truncated [ 1529.194302][ T5897] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 1529.202307][T20652] loop8: p3 start 6514546 is beyond EOD, truncated [ 1529.352079][ T29] audit: type=1400 audit(1734700925.489:42390): avc: denied { write } for pid=20640 comm="syz.6.3797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1529.377041][ T29] audit: type=1400 audit(1734700925.859:42391): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1529.402161][ C1] vkms_vblank_simulate: vblank timer overrun [ 1529.464619][ T29] audit: type=1400 audit(1734700925.959:42392): avc: denied { ioctl } for pid=20649 comm="syz.0.3801" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1529.501243][ T29] audit: type=1400 audit(1734700926.139:42393): avc: denied { read write } for pid=20645 comm="syz.2.3800" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1529.531941][ T5897] usb 1-1: Using ep0 maxpacket: 32 [ 1529.557508][ T5878] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1529.611982][ T5897] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 2 [ 1529.630686][ T5878] usb 6-1: New USB device found, idVendor=09da, idProduct=022b, bcdDevice= 0.00 [ 1529.639969][ T29] audit: type=1400 audit(1734700926.149:42394): avc: denied { read open } for pid=20645 comm="syz.2.3800" path="/dev/loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1529.661846][ T5897] usb 1-1: can't read configurations, error -22 [ 1529.681836][ T5878] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1529.736600][ T5878] usb 6-1: config 0 descriptor?? [ 1529.771952][ T29] audit: type=1400 audit(1734700926.169:42395): avc: denied { ioctl } for pid=20645 comm="syz.2.3800" path="/dev/loop8" dev="devtmpfs" ino=655 ioctlcmd=0x4c0a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1529.809514][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1529.813826][ T5878] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1529.816071][ C0] audit: audit_lost=1189 audit_rate_limit=0 audit_backlog_limit=64 [ 1529.831294][ C0] audit: backlog limit exceeded [ 1529.862057][ T5897] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 1530.052346][ T5897] usb 1-1: Using ep0 maxpacket: 32 [ 1530.156747][ T5897] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 2 [ 1530.191951][ T5897] usb 1-1: can't read configurations, error -22 [ 1530.223776][ T5897] usb usb1-port1: attempt power cycle [ 1530.511907][ T5818] usb 5-1: new full-speed USB device number 100 using dummy_hcd [ 1530.792630][ T5897] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 1530.827899][ T5897] usb 1-1: Using ep0 maxpacket: 32 [ 1530.852422][ T5897] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 2 [ 1530.866234][ T5897] usb 1-1: can't read configurations, error -22 [ 1530.872785][ T5878] usb 3-1: new full-speed USB device number 102 using dummy_hcd [ 1530.901568][ T5818] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1530.928005][ T5818] usb 5-1: too many endpoints for config 0 interface 0 altsetting 255: 255, using maximum allowed: 30 [ 1531.009042][ T5818] usb 5-1: config 0 interface 0 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1531.024737][ T5818] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1531.044266][ T5818] usb 5-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 1531.054420][ T5818] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1531.079138][ T5818] usb 5-1: Product: syz [ 1531.099616][ T5878] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=30.62 [ 1531.122889][ T5878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1531.123784][T16026] usb 6-1: USB disconnect, device number 36 [ 1531.139068][ T5818] usb 5-1: Manufacturer: syz [ 1531.143922][ T5897] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 1531.171877][ T5818] usb 5-1: SerialNumber: syz [ 1531.181928][ T5878] usb 3-1: Product: syz [ 1531.186131][ T5878] usb 3-1: Manufacturer: syz [ 1531.215986][ T5818] usb 5-1: config 0 descriptor?? [ 1531.224393][ T5897] usb 1-1: device descriptor read/8, error -71 [ 1531.239478][ T5878] usb 3-1: SerialNumber: syz [ 1531.260968][ T5878] usb 3-1: config 0 descriptor?? [ 1531.322064][ T5818] streamzap 5-1:0.0: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 1531.375752][ T5897] usb usb1-port1: unable to enumerate USB device [ 1531.585735][T20665] loop8: detected capacity change from 0 to 7 [ 1531.593396][T20665] Dev loop8: unable to read RDB block 7 [ 1531.598958][T20665] loop8: AHDI p1 p3 p4 [ 1531.603166][T20665] loop8: partition table partially beyond EOD, truncated [ 1531.610269][T20665] loop8: p1 start 975770946 is beyond EOD, truncated [ 1531.617016][T20665] loop8: p3 start 6514546 is beyond EOD, truncated [ 1531.665985][ T5878] usb 3-1: selecting invalid altsetting 3 [ 1531.716834][ T5878] comedi comedi0: could not set alternate setting 3 in high speed [ 1531.771983][ T5878] usbdux 3-1:0.0: driver 'usbdux' failed to auto-configure device. [ 1531.856701][ T5878] usbdux 3-1:0.0: probe with driver usbdux failed with error -22 [ 1531.907541][ T5878] usb 3-1: USB disconnect, device number 102 [ 1532.093027][T20661] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3803'. [ 1532.174124][ T5878] usb 5-1: USB disconnect, device number 100 [ 1533.968377][T20686] fuse: Bad value for 'fd' [ 1534.016253][ T29] kauditd_printk_skb: 538 callbacks suppressed [ 1534.016271][ T29] audit: type=1400 audit(1734700931.089:42844): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.048241][ C1] vkms_vblank_simulate: vblank timer overrun [ 1534.332130][T16026] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1534.490817][ T29] audit: type=1400 audit(1734700931.089:42845): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.554379][T16026] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1534.571842][T16026] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1534.593604][ T29] audit: type=1400 audit(1734700931.099:42846): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.662156][T16026] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1534.724868][T16026] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1534.783435][ T29] audit: type=1400 audit(1734700931.099:42847): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.852152][ T29] audit: type=1400 audit(1734700931.099:42848): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.877840][ C1] vkms_vblank_simulate: vblank timer overrun [ 1534.906802][ T29] audit: type=1400 audit(1734700931.129:42849): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1534.965791][T20688] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1534.993837][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1535.006263][T20688] audit: audit_lost=1220 audit_rate_limit=0 audit_backlog_limit=64 [ 1535.043950][T20690] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1535.103973][T20688] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1535.156406][T16720] usb 7-1: new full-speed USB device number 10 using dummy_hcd [ 1535.187060][T16026] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1535.412122][ T5897] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1535.438582][T16720] usb 7-1: not running at top speed; connect to a high speed hub [ 1535.456982][T16720] usb 7-1: config 11 has an invalid interface number: 95 but max is 0 [ 1535.485103][T16720] usb 7-1: config 11 has no interface number 0 [ 1535.498454][T16720] usb 7-1: config 11 interface 95 has no altsetting 0 [ 1535.507721][T16283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1535.540709][T16283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1535.575265][ T5897] usb 6-1: Using ep0 maxpacket: 16 [ 1535.584360][T20696] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1535.591412][T16026] usb 3-1: USB disconnect, device number 103 [ 1535.624657][ T5897] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1535.659602][T16720] usb 7-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=dc.4d [ 1535.674498][ T5897] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1535.687755][T16720] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1535.752955][ T5897] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1535.753268][T16720] usb 7-1: Product: syz [ 1535.791969][T16720] usb 7-1: SerialNumber: syz [ 1535.796172][ T5897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1535.869629][ T5897] usb 6-1: config 0 descriptor?? [ 1535.974950][T20699] random: crng reseeded on system resumption [ 1537.390887][T20688] 9pnet: Could not find request transport: xen [ 1537.547875][ T6029] udevd[6029]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1537.833464][T20706] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3815'. [ 1538.647324][T20711] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1538.758171][ T5878] usb 1-1: new full-speed USB device number 98 using dummy_hcd [ 1539.023637][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 1539.023653][ T29] audit: type=1400 audit(1734700936.079:43092): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1539.142861][ T29] audit: type=1400 audit(1734700936.089:43093): avc: denied { ioctl } for pid=20705 comm="syz.0.3817" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1539.338385][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.344943][ C0] audit: audit_lost=1228 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.352851][ C0] audit: backlog limit exceeded [ 1539.361489][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.368050][ C0] audit: audit_lost=1229 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.375951][ C0] audit: backlog limit exceeded [ 1539.385634][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1539.392175][ C0] audit: audit_lost=1230 audit_rate_limit=0 audit_backlog_limit=64 [ 1539.477306][ T5878] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1539.555771][ T5897] usbhid 6-1:0.0: can't add hid device: -71 [ 1539.563936][ T5897] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1539.595896][ T5878] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 1539.611478][ T5897] usb 6-1: USB disconnect, device number 37 [ 1539.644158][ T5878] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1539.691232][T20702] Unrecognized hibernate image header format! [ 1539.697451][T20702] PM: hibernation: Image mismatch: architecture specific data [ 1539.732245][T16720] usb 7-1: USB disconnect, device number 10 [ 1539.790173][ T5878] usb 1-1: Product: syz [ 1539.794464][ T5878] usb 1-1: Manufacturer: syz [ 1539.799074][ T5878] usb 1-1: SerialNumber: syz [ 1539.942817][ T5878] usb 1-1: config 0 descriptor?? [ 1540.013722][ T5878] streamzap 1-1:0.0: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 1540.769634][ T5878] usb 1-1: USB disconnect, device number 98 [ 1544.364067][T20751] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1544.752023][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 1544.752041][ T29] audit: type=1400 audit(1734700941.019:43408): avc: denied { execmem } for pid=20744 comm="syz.6.3827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1544.891982][ T29] audit: type=1400 audit(1734700941.249:43409): avc: denied { ioctl } for pid=20744 comm="syz.6.3827" path="socket:[65535]" dev="sockfs" ino=65535 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1545.051926][ T29] audit: type=1400 audit(1734700941.259:43410): avc: denied { create } for pid=20744 comm="syz.6.3827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1545.111077][ T29] audit: type=1400 audit(1734700941.269:43411): avc: denied { write } for pid=20744 comm="syz.6.3827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1545.290968][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1545.297552][ C0] audit: audit_lost=1235 audit_rate_limit=0 audit_backlog_limit=64 [ 1545.304567][T20756] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1545.305483][ C0] audit: backlog limit exceeded [ 1545.312258][ T29] audit: type=1400 audit(1734700941.279:43412): avc: denied { read } for pid=20744 comm="syz.6.3827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1545.341426][T20752] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1545.555529][ T5897] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 1545.607370][T20756] random: crng reseeded on system resumption [ 1546.042253][ T5897] usb 1-1: Using ep0 maxpacket: 8 [ 1546.409475][T20759] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3830'. [ 1546.820855][T20766] Unrecognized hibernate image header format! [ 1546.827142][T20766] PM: hibernation: Image mismatch: architecture specific data [ 1547.781692][ T5897] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1547.799547][ T5897] usb 1-1: can't read configurations, error -71 [ 1549.909350][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 1549.909367][ T29] audit: type=1400 audit(1734700946.959:43732): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1549.941418][ T29] audit: type=1400 audit(1734700946.969:43733): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1549.967556][ T29] audit: type=1400 audit(1734700946.969:43734): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1549.993564][ T29] audit: type=1400 audit(1734700946.999:43735): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.019340][ T29] audit: type=1400 audit(1734700946.999:43736): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.045239][ T29] audit: type=1400 audit(1734700947.049:43737): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.071251][ T29] audit: type=1400 audit(1734700947.049:43738): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.097164][ T29] audit: type=1400 audit(1734700947.049:43739): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.123047][ T29] audit: type=1400 audit(1734700947.049:43740): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1550.149290][ T29] audit: type=1400 audit(1734700947.079:43741): avc: denied { read write } for pid=20775 comm="syz.2.3836" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1550.251938][T16720] usb 3-1: new full-speed USB device number 104 using dummy_hcd [ 1550.576108][T16720] usb 3-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1550.576664][ T5818] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 1550.591661][T16720] usb 3-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1550.606673][T16720] usb 3-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1550.651990][T16720] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1550.671542][T16720] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1550.688269][T16720] usb 3-1: SerialNumber: syz [ 1551.831918][ T5818] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1551.982232][ T5818] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1552.079915][ T5818] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1552.167125][ T5818] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1552.310808][T20784] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1552.556799][ T5818] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1552.697347][T16720] usb 3-1: bad CDC descriptors [ 1552.712054][T16720] usb 3-1: USB disconnect, device number 104 [ 1553.195361][ T5818] usb 5-1: USB disconnect, device number 101 [ 1553.751985][T20784] 9pnet: Could not find request transport: xen [ 1554.304748][ T5826] udevd[5826]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1554.732019][ T5878] usb 1-1: new full-speed USB device number 101 using dummy_hcd [ 1554.980168][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 1554.980183][ T29] audit: type=1400 audit(1734700952.049:44098): avc: denied { ioctl } for pid=20807 comm="syz.0.3847" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1555.012924][ C0] vkms_vblank_simulate: vblank timer overrun [ 1555.040783][ T29] audit: type=1400 audit(1734700952.049:44099): avc: denied { read } for pid=20806 comm="syz.5.3845" dev="nsfs" ino=4026533747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1555.062177][ C0] vkms_vblank_simulate: vblank timer overrun [ 1555.098405][ T29] audit: type=1400 audit(1734700952.059:44100): avc: denied { read open } for pid=20806 comm="syz.5.3845" path="net:[4026533747]" dev="nsfs" ino=4026533747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1555.146035][ T29] audit: type=1400 audit(1734700952.059:44101): avc: denied { create } for pid=20806 comm="syz.5.3845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1555.318626][ T5878] usb 1-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1555.329185][ T29] audit: type=1400 audit(1734700952.079:44102): avc: denied { ioctl } for pid=20807 comm="syz.0.3847" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1555.394432][ T5878] usb 1-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1555.418058][ T5878] usb 1-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1555.453240][ T5878] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1555.469894][ T5878] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1555.482129][ T29] audit: type=1400 audit(1734700952.079:44103): avc: denied { ioctl } for pid=20807 comm="syz.0.3847" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1555.505875][ T5878] usb 1-1: SerialNumber: syz [ 1555.574216][ T29] audit: type=1400 audit(1734700952.089:44104): avc: denied { read } for pid=20806 comm="syz.5.3845" dev="nsfs" ino=4026533747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1555.708047][ T29] audit: type=1400 audit(1734700952.149:44105): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1555.846741][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1555.853315][ C0] audit: audit_lost=1238 audit_rate_limit=0 audit_backlog_limit=64 [ 1557.590146][ T5878] usb 1-1: bad CDC descriptors [ 1557.607393][ T5878] usb 1-1: USB disconnect, device number 101 [ 1559.858472][T20840] netlink: 'syz.6.3853': attribute type 10 has an invalid length. [ 1559.901379][T20839] loop8: detected capacity change from 0 to 7 [ 1559.908523][T20839] Dev loop8: unable to read RDB block 7 [ 1559.914333][T20839] loop8: AHDI p1 p3 p4 [ 1559.918553][T20839] loop8: partition table partially beyond EOD, truncated [ 1559.925781][T20839] loop8: p1 start 975770946 is beyond EOD, truncated [ 1559.932496][T20839] loop8: p3 start 6514546 is beyond EOD, truncated [ 1559.980080][T20841] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3853'. [ 1560.001938][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 1560.001956][ T29] audit: type=1400 audit(1734700957.029:44421): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1560.081927][ T29] audit: type=1400 audit(1734700957.029:44422): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1560.129046][ T29] audit: type=1400 audit(1734700957.029:44423): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1560.155012][ T29] audit: type=1400 audit(1734700957.039:44424): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1560.181288][ T29] audit: type=1400 audit(1734700957.049:44425): avc: denied { read write } for pid=20838 comm="syz.6.3853" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1560.205153][ T29] audit: type=1400 audit(1734700957.049:44426): avc: denied { read open } for pid=20838 comm="syz.6.3853" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1560.229036][ T29] audit: type=1400 audit(1734700957.049:44427): avc: denied { ioctl } for pid=20838 comm="syz.6.3853" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b71 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1560.253734][ T29] audit: type=1400 audit(1734700957.069:44428): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1560.279553][ T29] audit: type=1400 audit(1734700957.069:44429): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1560.302817][ T29] audit: type=1400 audit(1734700957.069:44430): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1560.381015][T20840] bridge0: port 2(bridge_slave_1) entered disabled state [ 1560.388506][T20840] bridge0: port 1(bridge_slave_0) entered disabled state [ 1560.461742][T20848] random: crng reseeded on system resumption [ 1561.354586][T20840] bridge0: port 2(bridge_slave_1) entered blocking state [ 1561.361717][T20840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1561.369214][T20840] bridge0: port 1(bridge_slave_0) entered blocking state [ 1561.376383][T20840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1561.824078][T20857] Unrecognized hibernate image header format! [ 1561.830316][T20857] PM: hibernation: Image mismatch: architecture specific data [ 1562.215869][ T5867] usb 1-1: new full-speed USB device number 102 using dummy_hcd [ 1562.327082][T20840] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 1562.392057][T20841] bridge_slave_1: left allmulticast mode [ 1562.397745][T20841] bridge_slave_1: left promiscuous mode [ 1562.433049][T20841] bridge0: port 2(bridge_slave_1) entered disabled state [ 1562.472156][ T5867] usb 1-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1562.618926][ T5867] usb 1-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1562.630069][ T5867] usb 1-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1562.657043][ T5867] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1562.701271][T20841] bridge_slave_0: left allmulticast mode [ 1562.723128][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1562.731158][ T5867] usb 1-1: SerialNumber: syz [ 1562.745191][T20841] bridge_slave_0: left promiscuous mode [ 1562.750992][T20841] bridge0: port 1(bridge_slave_0) entered disabled state [ 1562.954976][ T5878] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1563.044042][T20841] bond0: (slave bridge0): Releasing backup interface [ 1563.271834][T16026] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1563.616528][T20865] sock: sock_timestamping_bind_phc: sock not bind to device [ 1563.755331][T16026] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1563.772874][ T5867] usb 1-1: bad CDC descriptors [ 1564.354089][T16026] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1564.366049][T16026] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1564.375241][T16026] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1564.431263][ T5867] usb 1-1: USB disconnect, device number 102 [ 1564.498050][T20861] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1564.592034][T16026] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 1565.017687][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 1565.017710][ T29] audit: type=1400 audit(1734700962.089:44723): avc: denied { recv } for pid=5813 comm="udevd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1565.171968][ T29] audit: type=1400 audit(1734700962.089:44724): avc: denied { recv } for pid=5813 comm="udevd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1565.324585][ T29] audit: type=1400 audit(1734700962.089:44725): avc: denied { recv } for pid=5813 comm="udevd" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1565.462026][ T29] audit: type=1400 audit(1734700962.129:44726): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1565.750422][ T29] audit: type=1400 audit(1734700962.129:44727): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1566.409263][ T5867] usb 5-1: new full-speed USB device number 102 using dummy_hcd [ 1566.419386][ T29] audit: type=1400 audit(1734700962.129:44728): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1566.441383][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1566.454062][ T29] audit: type=1400 audit(1734700962.129:44729): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1566.454101][ T29] audit: type=1400 audit(1734700962.129:44730): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1566.454134][ T29] audit: type=1400 audit(1734700962.139:44731): avc: denied { recv } for pid=20858 comm="syz.5.3859" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1566.952537][ T5129] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1566.970208][ T5129] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1566.978752][ T5129] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1566.990886][ T5129] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1567.000542][ T5129] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1567.007867][ T5129] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1567.144480][T10357] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1567.247258][T10357] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1567.255385][T10357] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1567.265064][T10357] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1567.273481][T10357] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1567.282836][T10357] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1567.354293][ T5867] usb 5-1: not running at top speed; connect to a high speed hub [ 1567.446504][T16285] smc: removing ib device syz1 [ 1567.515015][ T5867] usb 5-1: config 11 has an invalid interface number: 95 but max is 0 [ 1567.523313][ T5867] usb 5-1: config 11 has no interface number 0 [ 1567.529513][ T5867] usb 5-1: config 11 interface 95 has no altsetting 0 [ 1567.649277][T20884] lo speed is unknown, defaulting to 1000 [ 1567.743483][T20884] sit0 speed is unknown, defaulting to 1000 [ 1567.760779][ T5867] usb 5-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=dc.4d [ 1567.775833][ T5867] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1567.795404][T20879] block nbd5: shutting down sockets [ 1567.856497][ T5867] usb 5-1: Product: syz [ 1567.883992][ T5867] usb 5-1: SerialNumber: syz [ 1567.954022][T16026] usb 6-1: USB disconnect, device number 38 [ 1568.650227][ T5867] usb 5-1: USB disconnect, device number 102 [ 1568.652170][T20895] loop8: detected capacity change from 0 to 7 [ 1568.664863][T20895] Dev loop8: unable to read RDB block 7 [ 1568.670419][T20895] loop8: AHDI p1 p3 p4 [ 1568.674620][T20895] loop8: partition table partially beyond EOD, truncated [ 1568.681751][T20895] loop8: p1 start 975770946 is beyond EOD, truncated [ 1568.688591][T20895] loop8: p3 start 6514546 is beyond EOD, truncated [ 1569.367286][ T5129] Bluetooth: hci2: command tx timeout [ 1570.030423][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 1570.030440][ T29] audit: type=1400 audit(1734700967.099:45008): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1570.162476][ T29] audit: type=1400 audit(1734700967.139:45009): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1570.248984][ T29] audit: type=1400 audit(1734700967.139:45010): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1570.299743][T20911] netlink: 'syz.5.3873': attribute type 10 has an invalid length. [ 1570.318024][ T29] audit: type=1400 audit(1734700967.139:45011): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1570.386703][T20910] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3873'. [ 1570.411999][ T29] audit: type=1400 audit(1734700967.139:45012): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1570.502038][ T29] audit: type=1400 audit(1734700967.149:45013): avc: denied { recv } for pid=19497 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1570.528104][ T29] audit: type=1400 audit(1734700967.149:45014): avc: denied { recv } for pid=19497 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1570.557141][ T29] audit: type=1400 audit(1734700967.159:45015): avc: denied { recv } for pid=19497 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1570.629462][ T29] audit: type=1400 audit(1734700967.159:45016): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1570.702637][ T29] audit: type=1400 audit(1734700967.199:45017): avc: denied { recv } for pid=19497 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1570.902285][ T5878] usb 7-1: new full-speed USB device number 11 using dummy_hcd [ 1571.738726][T20920] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1571.852044][ T5878] usb 7-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 1571.871877][ T5129] Bluetooth: hci2: command tx timeout [ 1571.877937][ T5878] usb 7-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 1571.889264][ T5878] usb 7-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 1571.964118][ T5878] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1571.989184][ T5878] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1572.071972][ T5878] usb 7-1: SerialNumber: syz [ 1572.091205][T20884] chnl_net:caif_netlink_parms(): no params data found [ 1572.624745][T20924] binder: 20921:20924 ioctl c0306201 20000580 returned -14 [ 1573.128943][T20925] netlink: 160 bytes leftover after parsing attributes in process `syz.5.3877'. [ 1573.138234][T20925] netlink: 'syz.5.3877': attribute type 1 has an invalid length. [ 1573.896636][ T5129] Bluetooth: hci2: command tx timeout [ 1573.938328][T20884] bridge0: port 1(bridge_slave_0) entered blocking state [ 1573.951965][T20884] bridge0: port 1(bridge_slave_0) entered disabled state [ 1574.015237][T20884] bridge_slave_0: entered allmulticast mode [ 1574.022363][T20884] bridge_slave_0: entered promiscuous mode [ 1574.034789][T20884] bridge0: port 2(bridge_slave_1) entered blocking state [ 1574.042017][T20884] bridge0: port 2(bridge_slave_1) entered disabled state [ 1574.049258][T20884] bridge_slave_1: entered allmulticast mode [ 1574.056241][T20884] bridge_slave_1: entered promiscuous mode [ 1574.660232][T20884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1574.887142][ T5878] usb 7-1: bad CDC descriptors [ 1574.905979][ T5878] usb 7-1: USB disconnect, device number 11 [ 1574.999091][T20884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1575.011994][ T5818] usb 6-1: new full-speed USB device number 39 using dummy_hcd [ 1575.096063][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 1575.096080][ T29] audit: type=1400 audit(1734700972.089:45365): avc: denied { prog_load } for pid=20943 comm="syz.2.3881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1575.145262][ T29] audit: type=1400 audit(1734700972.089:45366): avc: denied { bpf } for pid=20943 comm="syz.2.3881" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1575.166509][ T29] audit: type=1400 audit(1734700972.089:45367): avc: denied { ioctl } for pid=20939 comm="syz.5.3880" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1575.191783][ T29] audit: type=1400 audit(1734700972.099:45368): avc: denied { read write } for pid=20943 comm="syz.2.3881" name="sg0" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1575.216185][ T29] audit: type=1400 audit(1734700972.099:45369): avc: denied { read write open } for pid=20943 comm="syz.2.3881" path="/dev/sg0" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1575.241308][ T29] audit: type=1400 audit(1734700972.109:45370): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1575.263327][ T29] audit: type=1400 audit(1734700972.109:45371): avc: denied { ioctl } for pid=20943 comm="syz.2.3881" path="/dev/sg0" dev="devtmpfs" ino=723 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1575.289184][ T29] audit: type=1400 audit(1734700972.109:45372): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1575.311740][ T29] audit: type=1400 audit(1734700972.109:45373): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1575.335194][ T29] audit: type=1400 audit(1734700972.109:45374): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=15 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1575.512081][ T5818] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1575.533816][ T5818] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 1575.556985][ T5818] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1575.610788][ T5818] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 1575.638455][ T5818] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1575.679900][ T5818] usb 6-1: Product: syz [ 1575.691854][ T5818] usb 6-1: Manufacturer: syz [ 1575.696481][ T5818] usb 6-1: SerialNumber: syz [ 1575.739238][ T5818] usb 6-1: config 0 descriptor?? [ 1575.767107][T20884] team0: Port device team_slave_0 added [ 1575.786816][ T5818] streamzap 6-1:0.0: streamzap_probe: endpoint Max Packet Size is 0!?! [ 1575.875106][T20884] team0: Port device team_slave_1 added [ 1575.962034][ T5129] Bluetooth: hci2: command tx timeout [ 1576.015247][T20948] netlink: 256 bytes leftover after parsing attributes in process `syz.2.3883'. [ 1576.188202][T20884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1576.195918][T20884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1576.319314][T20952] loop8: detected capacity change from 0 to 7 [ 1576.329845][T20952] Dev loop8: unable to read RDB block 7 [ 1576.335567][T20952] loop8: AHDI p1 p3 p4 [ 1576.339748][T20952] loop8: partition table partially beyond EOD, truncated [ 1576.347061][T20952] loop8: p1 start 975770946 is beyond EOD, truncated [ 1576.353842][T20952] loop8: p3 start 6514546 is beyond EOD, truncated [ 1576.415691][T20953] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3880'. [ 1576.471844][T20884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1576.518110][T20884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1576.541976][T20884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1576.591883][T20884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1576.616953][ T5818] usb 6-1: USB disconnect, device number 39 [ 1576.872675][T20884] hsr_slave_0: entered promiscuous mode [ 1576.902377][T20884] hsr_slave_1: entered promiscuous mode [ 1576.929403][T20884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1576.986960][T20884] Cannot create hsr debugfs directory [ 1577.574108][T20958] siw: device registration error -23 [ 1577.931977][ T5818] IPVS: starting estimator thread 0... [ 1578.086135][T20960] IPVS: using max 24 ests per chain, 57600 per kthread [ 1578.499544][T20884] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 46803 - 0 [ 1578.638792][T20884] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 46803 - 0 [ 1578.743813][T20884] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 46803 - 0 [ 1578.864845][T20884] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 46803 - 0 [ 1579.184738][T20963] netlink: 'syz.2.3886': attribute type 10 has an invalid length. [ 1579.278893][T20963] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3886'. [ 1579.514702][T20884] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1579.569761][T20884] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1579.597167][T20884] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1579.621514][T20884] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1579.883963][T20884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1579.929634][ T5878] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1579.944282][T20884] 8021q: adding VLAN 0 to HW filter on device team0 [ 1579.966594][T13020] bridge0: port 1(bridge_slave_0) entered blocking state [ 1579.973757][T13020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1580.033593][T13020] bridge0: port 2(bridge_slave_1) entered blocking state [ 1580.040707][T13020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1580.132063][ T29] kauditd_printk_skb: 499 callbacks suppressed [ 1580.132081][ T29] audit: type=1400 audit(1734700977.169:45874): avc: denied { egress } for pid=16026 comm="kworker/0:1" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1580.161011][ T29] audit: type=1400 audit(1734700977.169:45875): avc: denied { sendto } for pid=16026 comm="kworker/0:1" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1580.183643][ T29] audit: type=1400 audit(1734700977.189:45876): avc: denied { read write } for pid=16869 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1580.208227][ T29] audit: type=1400 audit(1734700977.189:45877): avc: denied { read write open } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1580.233820][ T29] audit: type=1400 audit(1734700977.189:45878): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1580.259605][ T29] audit: type=1400 audit(1734700977.189:45879): avc: denied { ioctl } for pid=16869 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1580.285808][ T29] audit: type=1400 audit(1734700977.209:45880): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1580.311749][ T29] audit: type=1400 audit(1734700977.209:45881): avc: denied { recv } for pid=5801 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.10.37 dest=59408 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1580.337525][ T29] audit: type=1400 audit(1734700977.239:45882): avc: denied { egress } for pid=16026 comm="kworker/0:1" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1580.360089][ T29] audit: type=1400 audit(1734700977.239:45883): avc: denied { sendto } for pid=16026 comm="kworker/0:1" daddr=ff02::16 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1580.591966][ T5878] usb 6-1: Using ep0 maxpacket: 16 [ 1580.751921][T20977] siw: device registration error -23 [ 1581.130553][ T5878] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 1581.141460][ T5878] usb 6-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 1581.192723][ T5878] usb 6-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 1581.224911][ T5878] usb 6-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1581.312028][ T5878] usb 6-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 1581.450198][ T5878] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1581.558213][ T5878] usb 6-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 1581.646725][T20981] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1581.724250][ T5878] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1581.878660][ T5878] ums-sddr09 6-1:1.0: USB Mass Storage device detected [ 1582.204293][ T5878] scsi host1: usb-storage 6-1:1.0 [ 1583.243066][T16292] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 1583.292074][T20990] loop8: detected capacity change from 0 to 7 [ 1583.308209][T20990] Dev loop8: unable to read RDB block 7 [ 1583.314022][T20990] loop8: unable to read partition table [ 1583.319720][T20990] loop8: partition table beyond EOD, truncated [ 1583.325963][T20990] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 1583.325963][T20990] ) failed (rc=-5) [ 1583.749169][T16292] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 1585.149717][ T29] kauditd_printk_skb: 530 callbacks suppressed [ 1585.149734][ T29] audit: type=1400 audit(1734700982.209:46324): avc: denied { write } for pid=20995 comm="syz.2.3896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1585.255877][T21002] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1585.262570][T21002] audit: audit_lost=1281 audit_rate_limit=0 audit_backlog_limit=64 [ 1585.270505][T21002] audit: backlog limit exceeded [ 1585.277410][T21002] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1585.284007][T21002] audit: audit_lost=1282 audit_rate_limit=0 audit_backlog_limit=64 [ 1585.292437][T21002] audit: backlog limit exceeded [ 1585.299206][T21002] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1585.305818][T21002] audit: audit_lost=1283 audit_rate_limit=0 audit_backlog_limit=64 [ 1585.313801][T21002] audit: backlog limit exceeded [ 1586.515354][T21011] siw: device registration error -23 [ 1586.853670][ T5867] usb 6-1: USB disconnect, device number 40 [ 1586.920341][T16285] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 1586.933273][T16285] sd 1:0:0:0: [sdb] Sense not available. [ 1586.940166][T16285] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 1586.947357][T16285] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 1586.953509][T16285] sd 1:0:0:0: [sdb] Write Protect is off [ 1586.959321][T16285] sd 1:0:0:0: [sdb] Asking for cache data failed [ 1586.965771][T16285] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 1586.976297][T16285] [ 1586.978638][T16285] ====================================================== [ 1586.985652][T16285] WARNING: possible circular locking dependency detected [ 1586.992663][T16285] 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 Not tainted [ 1586.999764][T16285] ------------------------------------------------------ [ 1587.006773][T16285] kworker/u8:15/16285 is trying to acquire lock: [ 1587.013088][T16285] ffff88802945ba00 (&q->debugfs_mutex){+.+.}-{4:4}, at: blk_mq_init_sched+0x42b/0x640 [ 1587.022658][T16285] [ 1587.022658][T16285] but task is already holding lock: [ 1587.030003][T16285] ffff88802945b1c8 (&q->q_usage_counter(queue)#53){++++}-{0:0}, at: add_disk_fwnode+0x113/0x1300 [ 1587.040530][T16285] [ 1587.040530][T16285] which lock already depends on the new lock. [ 1587.040530][T16285] [ 1587.050915][T16285] [ 1587.050915][T16285] the existing dependency chain (in reverse order) is: [ 1587.059912][T16285] [ 1587.059912][T16285] -> #5 (&q->q_usage_counter(queue)#53){++++}-{0:0}: [ 1587.068770][T16285] blk_queue_enter+0x50f/0x640 [ 1587.074054][T16285] blk_mq_alloc_request+0x59b/0x950 [ 1587.079765][T16285] scsi_execute_cmd+0x1eb/0xf40 [ 1587.085130][T16285] read_capacity_10+0x1d4/0x6d0 [ 1587.090504][T16285] sd_revalidate_disk.isra.0+0x3145/0xa8d0 [ 1587.096825][T16285] sd_probe+0x904/0x1000 [ 1587.101595][T16285] really_probe+0x23e/0xa90 [ 1587.106623][T16285] __driver_probe_device+0x1de/0x440 [ 1587.112427][T16285] driver_probe_device+0x4c/0x1b0 [ 1587.117967][T16285] __device_attach_driver+0x1df/0x310 [ 1587.123853][T16285] bus_for_each_drv+0x157/0x1e0 [ 1587.129214][T16285] __device_attach_async_helper+0x1d3/0x290 [ 1587.135619][T16285] async_run_entry_fn+0x9c/0x530 [ 1587.141070][T16285] process_one_work+0x9c5/0x1ba0 [ 1587.146517][T16285] worker_thread+0x6c8/0xf00 [ 1587.151619][T16285] kthread+0x2c1/0x3a0 [ 1587.156200][T16285] ret_from_fork+0x45/0x80 [ 1587.161134][T16285] ret_from_fork_asm+0x1a/0x30 [ 1587.166429][T16285] [ 1587.166429][T16285] -> #4 (&q->limits_lock){+.+.}-{4:4}: [ 1587.174069][T16285] __mutex_lock+0x19b/0xa60 [ 1587.179095][T16285] __nbd_set_size+0x2c0/0x730 [ 1587.184291][T16285] nbd_start_device+0x8fd/0xd70 [ 1587.189654][T16285] nbd_ioctl+0x21a/0xfd0 [ 1587.194406][T16285] blkdev_ioctl+0x276/0x6d0 [ 1587.199422][T16285] __x64_sys_ioctl+0x190/0x200 [ 1587.204699][T16285] do_syscall_64+0xcd/0x250 [ 1587.209712][T16285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1587.216117][T16285] [ 1587.216117][T16285] -> #3 (&q->q_usage_counter(io)#50){++++}-{0:0}: [ 1587.224717][T16285] blk_mq_submit_bio+0x1fb6/0x24c0 [ 1587.230336][T16285] __submit_bio+0x384/0x540 [ 1587.235375][T16285] submit_bio_noacct_nocheck+0x698/0xd70 [ 1587.241517][T16285] submit_bio_noacct+0x93a/0x1e20 [ 1587.247047][T16285] mpage_readahead+0x41d/0x590 [ 1587.252323][T16285] read_pages+0x1a8/0xdc0 [ 1587.257181][T16285] page_cache_ra_unbounded+0x3dc/0x750 [ 1587.263173][T16285] force_page_cache_ra+0x24b/0x340 [ 1587.268801][T16285] page_cache_sync_ra+0x110/0x9c0 [ 1587.274340][T16285] filemap_get_pages+0xd7b/0x1be0 [ 1587.279875][T16285] filemap_read+0x3ca/0xd70 [ 1587.284888][T16285] blkdev_read_iter+0x187/0x480 [ 1587.290255][T16285] vfs_read+0x87f/0xbe0 [ 1587.294916][T16285] ksys_read+0x12b/0x250 [ 1587.299665][T16285] do_syscall_64+0xcd/0x250 [ 1587.304686][T16285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1587.311092][T16285] [ 1587.311092][T16285] -> #2 (mapping.invalidate_lock#2){++++}-{4:4}: [ 1587.319605][T16285] down_read+0x9a/0x330 [ 1587.324275][T16285] filemap_fault+0x62c/0x2820 [ 1587.329459][T16285] __do_fault+0x10a/0x490 [ 1587.334301][T16285] do_pte_missing+0xebd/0x3e00 [ 1587.339575][T16285] __handle_mm_fault+0x103c/0x2a40 [ 1587.345195][T16285] handle_mm_fault+0x3fa/0xaa0 [ 1587.350468][T16285] do_user_addr_fault+0x7a3/0x13f0 [ 1587.356100][T16285] exc_page_fault+0x5c/0xc0 [ 1587.361144][T16285] asm_exc_page_fault+0x26/0x30 [ 1587.366517][T16285] rep_movs_alternative+0x30/0x70 [ 1587.372063][T16285] _copy_from_user+0x9a/0xd0 [ 1587.377179][T16285] get_user_ifreq+0xf1/0x250 [ 1587.382285][T16285] sock_do_ioctl+0x16c/0x280 [ 1587.387397][T16285] sock_ioctl+0x228/0x6c0 [ 1587.392237][T16285] __x64_sys_ioctl+0x190/0x200 [ 1587.397516][T16285] do_syscall_64+0xcd/0x250 [ 1587.402531][T16285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1587.408937][T16285] [ 1587.408937][T16285] -> #1 (&mm->mmap_lock){++++}-{4:4}: [ 1587.416483][T16285] __might_fault+0x11b/0x190 [ 1587.421585][T16285] _copy_from_user+0x29/0xd0 [ 1587.426689][T16285] __blk_trace_setup+0xa8/0x180 [ 1587.432053][T16285] blk_trace_ioctl+0x163/0x290 [ 1587.437331][T16285] blkdev_ioctl+0x109/0x6d0 [ 1587.442352][T16285] __x64_sys_ioctl+0x190/0x200 [ 1587.447633][T16285] do_syscall_64+0xcd/0x250 [ 1587.452648][T16285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1587.459057][T16285] [ 1587.459057][T16285] -> #0 (&q->debugfs_mutex){+.+.}-{4:4}: [ 1587.466870][T16285] __lock_acquire+0x249e/0x3c40 [ 1587.472230][T16285] lock_acquire.part.0+0x11b/0x380 [ 1587.477853][T16285] __mutex_lock+0x19b/0xa60 [ 1587.482872][T16285] blk_mq_init_sched+0x42b/0x640 [ 1587.488331][T16285] elevator_init_mq+0x2cd/0x420 [ 1587.493691][T16285] add_disk_fwnode+0x113/0x1300 [ 1587.499048][T16285] sd_probe+0xa86/0x1000 [ 1587.503804][T16285] really_probe+0x23e/0xa90 [ 1587.508816][T16285] __driver_probe_device+0x1de/0x440 [ 1587.514612][T16285] driver_probe_device+0x4c/0x1b0 [ 1587.520145][T16285] __device_attach_driver+0x1df/0x310 [ 1587.526025][T16285] bus_for_each_drv+0x157/0x1e0 [ 1587.531383][T16285] __device_attach_async_helper+0x1d3/0x290 [ 1587.537798][T16285] async_run_entry_fn+0x9c/0x530 [ 1587.543247][T16285] process_one_work+0x9c5/0x1ba0 [ 1587.548693][T16285] worker_thread+0x6c8/0xf00 [ 1587.553790][T16285] kthread+0x2c1/0x3a0 [ 1587.558384][T16285] ret_from_fork+0x45/0x80 [ 1587.563306][T16285] ret_from_fork_asm+0x1a/0x30 [ 1587.568582][T16285] [ 1587.568582][T16285] other info that might help us debug this: [ 1587.568582][T16285] [ 1587.578789][T16285] Chain exists of: [ 1587.578789][T16285] &q->debugfs_mutex --> &q->limits_lock --> &q->q_usage_counter(queue)#53 [ 1587.578789][T16285] [ 1587.593209][T16285] Possible unsafe locking scenario: [ 1587.593209][T16285] [ 1587.600635][T16285] CPU0 CPU1 [ 1587.605980][T16285] ---- ---- [ 1587.611323][T16285] lock(&q->q_usage_counter(queue)#53); [ 1587.616948][T16285] lock(&q->limits_lock); [ 1587.623867][T16285] lock(&q->q_usage_counter(queue)#53); [ 1587.632008][T16285] lock(&q->debugfs_mutex); [ 1587.636580][T16285] [ 1587.636580][T16285] *** DEADLOCK *** [ 1587.636580][T16285] [ 1587.644702][T16285] 4 locks held by kworker/u8:15/16285: [ 1587.650141][T16285] #0: ffff88801beee948 ((wq_completion)async){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 1587.660485][T16285] #1: ffffc9000454fd80 ((work_completion)(&entry->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1587.671692][T16285] #2: ffff88814de9e378 (&dev->mutex){....}-{4:4}, at: __device_attach_async_helper+0x84/0x290 [ 1587.682038][T16285] #3: ffff88802945b1c8 (&q->q_usage_counter(queue)#53){++++}-{0:0}, at: add_disk_fwnode+0x113/0x1300 [ 1587.692994][T16285] [ 1587.692994][T16285] stack backtrace: [ 1587.698861][T16285] CPU: 1 UID: 0 PID: 16285 Comm: kworker/u8:15 Not tainted 6.13.0-rc3-syzkaller-00136-g8faabc041a00 #0 [ 1587.709866][T16285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1587.719904][T16285] Workqueue: async async_run_entry_fn [ 1587.725270][T16285] Call Trace: [ 1587.728534][T16285] [ 1587.731455][T16285] dump_stack_lvl+0x116/0x1f0 [ 1587.736127][T16285] print_circular_bug+0x419/0x5d0 [ 1587.741140][T16285] check_noncircular+0x31a/0x400 [ 1587.746065][T16285] ? __pfx_check_noncircular+0x10/0x10 [ 1587.751513][T16285] ? lockdep_lock+0xc6/0x200 [ 1587.756093][T16285] ? __pfx_lockdep_lock+0x10/0x10 [ 1587.761110][T16285] __lock_acquire+0x249e/0x3c40 [ 1587.765952][T16285] ? __pfx___lock_acquire+0x10/0x10 [ 1587.771141][T16285] lock_acquire.part.0+0x11b/0x380 [ 1587.776239][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.781346][T16285] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1587.787057][T16285] ? rcu_is_watching+0x12/0xc0 [ 1587.791814][T16285] ? trace_lock_acquire+0x14e/0x1f0 [ 1587.797007][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.802112][T16285] ? lock_acquire+0x2f/0xb0 [ 1587.806601][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.811705][T16285] __mutex_lock+0x19b/0xa60 [ 1587.816199][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.821305][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.826413][T16285] ? __pfx___mutex_lock+0x10/0x10 [ 1587.831432][T16285] ? blk_queue_flag_set+0x29/0x40 [ 1587.836450][T16285] ? blk_mq_init_sched+0x42b/0x640 [ 1587.841555][T16285] blk_mq_init_sched+0x42b/0x640 [ 1587.846490][T16285] ? __pfx_blk_mq_init_sched+0x10/0x10 [ 1587.851973][T16285] ? __pfx_blk_mq_cancel_work_sync+0x10/0x10 [ 1587.857943][T16285] ? lock_acquire+0x2f/0xb0 [ 1587.862435][T16285] ? add_disk_fwnode+0x113/0x1300 [ 1587.867455][T16285] elevator_init_mq+0x2cd/0x420 [ 1587.872295][T16285] ? add_disk_fwnode+0x113/0x1300 [ 1587.877310][T16285] add_disk_fwnode+0x113/0x1300 [ 1587.882156][T16285] ? _raw_spin_unlock_irq+0x23/0x50 [ 1587.887345][T16285] sd_probe+0xa86/0x1000 [ 1587.891590][T16285] ? __pfx_sd_probe+0x10/0x10 [ 1587.896267][T16285] really_probe+0x23e/0xa90 [ 1587.900766][T16285] __driver_probe_device+0x1de/0x440 [ 1587.906041][T16285] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1587.911837][T16285] driver_probe_device+0x4c/0x1b0 [ 1587.916852][T16285] __device_attach_driver+0x1df/0x310 [ 1587.922216][T16285] ? __pfx___device_attach_driver+0x10/0x10 [ 1587.928098][T16285] bus_for_each_drv+0x157/0x1e0 [ 1587.932936][T16285] ? __pfx_bus_for_each_drv+0x10/0x10 [ 1587.938296][T16285] ? lockdep_hardirqs_on+0x7c/0x110 [ 1587.943490][T16285] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1587.949285][T16285] ? __pfx___device_attach_async_helper+0x10/0x10 [ 1587.955696][T16285] __device_attach_async_helper+0x1d3/0x290 [ 1587.961579][T16285] ? __pfx___device_attach_async_helper+0x10/0x10 [ 1587.967984][T16285] ? ktime_get+0x206/0x300 [ 1587.972390][T16285] ? read_tsc+0x9/0x20 [ 1587.976449][T16285] ? ktime_get+0x1ac/0x300 [ 1587.980851][T16285] async_run_entry_fn+0x9c/0x530 [ 1587.985782][T16285] process_one_work+0x9c5/0x1ba0 [ 1587.990711][T16285] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1587.996338][T16285] ? __pfx_process_one_work+0x10/0x10 [ 1588.001698][T16285] ? rcu_is_watching+0x12/0xc0 [ 1588.006458][T16285] ? assign_work+0x1a0/0x250 [ 1588.011037][T16285] worker_thread+0x6c8/0xf00 [ 1588.015623][T16285] ? __pfx_worker_thread+0x10/0x10 [ 1588.020724][T16285] kthread+0x2c1/0x3a0 [ 1588.024785][T16285] ? _raw_spin_unlock_irq+0x23/0x50 [ 1588.029970][T16285] ? __pfx_kthread+0x10/0x10 [ 1588.034554][T16285] ret_from_fork+0x45/0x80 [ 1588.038967][T16285] ? __pfx_kthread+0x10/0x10 [ 1588.043549][T16285] ret_from_fork_asm+0x1a/0x30 [ 1588.048319][T16285] [ 1588.101850][T16285] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 1588.574674][T21020] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3902'. [ 1588.651616][T20884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1588.890995][T20884] veth0_vlan: entered promiscuous mode [ 1588.916100][T20884] veth1_vlan: entered promiscuous mode [ 1589.017165][T20884] veth0_macvtap: entered promiscuous mode [ 1589.043394][T20884] veth1_macvtap: entered promiscuous mode [ 1589.088564][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.099552][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.112742][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.125923][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.138239][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.151111][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.163253][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.176774][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.189576][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.203144][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.214974][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.218165][ T6029] udevd[6029]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 1589.228151][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.248342][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.261300][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.274136][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1589.287942][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.300760][T20884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1589.335167][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.346048][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.358780][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.371675][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.385347][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.396574][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.407171][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.418468][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.428774][T20884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.442804][T20884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.455962][T20884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1589.476138][T20884] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.485918][T20884] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.496483][T20884] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.505715][T20884] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.549218][T11148] udevd[11148]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 1589.589501][T20884] ieee80211 phy41: Selected rate control algorithm 'minstrel_ht' [ 1589.654634][T16292] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1589.662698][T16292] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1589.679993][T20884] ieee80211 phy42: Selected rate control algorithm 'minstrel_ht' [ 1589.748655][T13020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1589.759371][T13020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1593.327176][ T29] kauditd_printk_skb: 576 callbacks suppressed [ 1593.327193][ T29] audit: type=1400 audit(1734700990.399:46631): avc: denied { egress } for pid=16 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1593.357346][ T29] audit: type=1400 audit(1734700990.399:46632): avc: denied { sendto } for pid=16 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1593.381098][ T29] audit: type=1400 audit(1734700990.419:46633): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1593.403297][ T29] audit: type=1400 audit(1734700990.419:46634): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1593.426181][ T29] audit: type=1400 audit(1734700990.419:46635): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1593.450527][ T29] audit: type=1400 audit(1734700990.419:46636): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1593.476317][ T29] audit: type=1400 audit(1734700990.419:46637): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=16 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1594.604076][ T29] audit: type=1400 audit(1734700991.679:46638): avc: denied { egress } for pid=5897 comm="kworker/1:7" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1594.631651][ T29] audit: type=1400 audit(1734700991.679:46639): avc: denied { sendto } for pid=5897 comm="kworker/1:7" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1594.658695][ T29] audit: type=1400 audit(1734700991.729:46640): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1