last executing test programs: 14m17.680933839s ago: executing program 1 (id=305): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0xfffffe14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000004) ioctl$sock_SIOCBRDELBR(r5, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x2e, &(0x7f0000000180)={@random="cebf901584bc", @random="6a177a00", @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast}}}}, 0x0) 14m15.399975587s ago: executing program 1 (id=307): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = io_uring_setup(0x550e, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[], 0x16) r3 = openat$sequencer2(0xffffff9c, 0x0, 0x719800, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r3, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xe0, 0x16}) read(r3, 0x0, 0x0) r4 = userfaultfd(0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, 0x0) socket$kcm(0x10, 0x2, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x2287, 0x0) connect$bt_l2cap(r5, &(0x7f00000001c0)={0x1f, 0x40, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x100, 0x1}, 0xe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 14m15.353919931s ago: executing program 1 (id=308): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000280)={r5, 0x0, 0x9, 0x0, 0x0, [0x0], [0x2], [0x0, 0x0, 0x100, 0xd], [0x0, 0x0, 0xfffffffffffffffd]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r7, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) 14m14.345163865s ago: executing program 1 (id=311): r0 = socket$kcm(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000002f000b6c8cff00f90429fc600fc5692d", 0x14}], 0x1}, 0x2400c000) 14m10.700672774s ago: executing program 1 (id=319): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file3\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) mq_unlink(&(0x7f0000000340)='eth0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000e40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0x18c, 0x203, 0x8000000, 0x19030000, 0x3f0, 0x2e0, 0x2e0, 0x3f0, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xe}, {}, {0x0, 0x0, 0x3}, {0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x16}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0xfffe}, {}, {}, {}, {0x0, 0xfd}, {}, {0x7a04}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb84, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz1\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 14m7.810826138s ago: executing program 1 (id=322): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x81) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0xffffffff, 0x4, 0x82, 0x40000009, 'syz1\x00', 0xf26b}, 0x4, 0x20000000, 0x2, r2, 0x0, 0x0, 'syz0\x00', 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffdef) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa"], 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 13m52.199806154s ago: executing program 32 (id=322): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x81) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0xffffffff, 0x4, 0x82, 0x40000009, 'syz1\x00', 0xf26b}, 0x4, 0x20000000, 0x2, r2, 0x0, 0x0, 'syz0\x00', 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffdef) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa"], 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 13m38.961117814s ago: executing program 3 (id=379): syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1d, 0x2, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0241, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf10xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x80000, "340b7832ceefdad118cf501922d6974a270000c50f0000002ddc7d00"}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13m36.628988752s ago: executing program 3 (id=387): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}, {0x0}], 0x2) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x400000}, 0x1c) listen(r4, 0x4) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendmmsg$inet6(r4, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 13m34.98701463s ago: executing program 3 (id=388): sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xfffffff2, &(0x7f0000000000)) r0 = getpid() syz_pidfd_open(r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0xb) 13m33.30151933s ago: executing program 3 (id=393): openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x64}}, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043e110b07"], 0xfc) bind$bt_l2cap(r4, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x10) symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') 13m32.2018s ago: executing program 3 (id=395): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'macsec0\x00', &(0x7f00000014c0)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @ah_ip4_spec={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, @usr_ip6_spec={@mcast1, @local}, {0x0, @broadcast}}}}) 13m16.105232649s ago: executing program 33 (id=395): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'macsec0\x00', &(0x7f00000014c0)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @ah_ip4_spec={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, @usr_ip6_spec={@mcast1, @local}, {0x0, @broadcast}}}}) 6m57.688282497s ago: executing program 5 (id=1374): socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x7a917000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x9, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, 0x0) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00"}) close_range(r3, 0xffffffffffffffff, 0x0) 6m56.247221905s ago: executing program 5 (id=1378): r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x98}, 0x48000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x1}, 0x18) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r5 = dup(r4) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r7 = dup(r6) sendfile(r7, r5, 0x0, 0x89ffc) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x30) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) 6m55.703441791s ago: executing program 5 (id=1379): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfffffffc}, &(0x7f00000007c0)=0x0, &(0x7f0000000800)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x7fff, 0x2802c0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000000c300)=""/102400, 0x19000) r5 = socket(0x40000000015, 0x5, 0x40001) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20004000) iopl(0x3) recvmmsg(r5, 0x0, 0x0, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=@newtaction={0x48, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x40, 0x0, 0x0, 0x7, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1}) io_uring_enter(r0, 0x69d8, 0x0, 0x0, 0x0, 0x0) 6m53.728309489s ago: executing program 5 (id=1382): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000340)={0x1, @vbi={0x1, 0x9, 0x3, 0x35315258, [0x92, 0x1], [0xfffffffa, 0xb], 0x1}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x6}) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000000180)={@broadcast, @remote, @broadcast}, &(0x7f0000000280)=0xc) r4 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x40000000}, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r7 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r7) io_uring_enter(r4, 0xa3d, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)) clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 6m51.781251719s ago: executing program 5 (id=1388): socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x7a917000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x9, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, 0x0) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00"}) close_range(r3, 0xffffffffffffffff, 0x0) 6m49.710823857s ago: executing program 5 (id=1391): syz_open_dev$sndmidi(0x0, 0x2, 0x141101) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') pread64(r0, &(0x7f0000004c40)=""/103, 0x67, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0xffffffffdf004fff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300)={0x40000, 0x82}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000180)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4004084}, 0x20000084) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) 6m34.072078503s ago: executing program 34 (id=1391): syz_open_dev$sndmidi(0x0, 0x2, 0x141101) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') pread64(r0, &(0x7f0000004c40)=""/103, 0x67, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0xffffffffdf004fff, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000300)={0x40000, 0x82}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000180)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4004084}, 0x20000084) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) 16.772398807s ago: executing program 0 (id=2322): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000038000000000001901414aa03009078030000004500000000000000002f000000000000000000000400655800000200000000000000"], 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) 16.008664383s ago: executing program 0 (id=2326): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) 14.837472042s ago: executing program 4 (id=2329): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000001580), 0x4) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x2) ptrace$cont(0x9, r1, 0x34d, 0xd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r7, &(0x7f0000000300), 0x20000000}, 0x20) recvmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/28, 0x1c}], 0x1}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001cc0)={r7, &(0x7f0000001c80)}, 0x20) memfd_create(0x0, 0x1e) close(r6) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@gettfilter={0x24, 0x2e, 0x301}, 0x24}}, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 13.397548446s ago: executing program 2 (id=2330): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) fcntl$setlease(r6, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e000000180002"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 12.333003201s ago: executing program 4 (id=2333): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'macsec0\x00', &(0x7f00000014c0)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @ah_ip4_spec={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, @usr_ip6_spec={@mcast1, @local}, {0x0, @broadcast}}}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x16, 0x0, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r4], 0x1c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r5, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd608a35f200180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16, @ANYBLOB="01000000000000000000030000000c00050000000000000000000c0002000000000000000000040007800c000800000000000000000008000100", @ANYRES8=r0, @ANYBLOB='d', @ANYRES32], 0x90}}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40000000000011a, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) write(r6, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 12.317367094s ago: executing program 0 (id=2334): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000340)={0x1, @vbi={0x1, 0x9, 0x3, 0x35315258, [0x92, 0x1], [0xfffffffa, 0xb], 0x1}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x6}) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000180)={@broadcast, @remote, @broadcast}, &(0x7f0000000280)=0xc) r5 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x40000000}, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r8) io_uring_enter(r5, 0xa3d, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r10 = socket(0x2a, 0x2, 0x0) getsockname$packet(r10, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) splice(r9, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0xf3ff00000000) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, 0x0, 0x7a) 11.130277779s ago: executing program 2 (id=2335): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x528}}, 0xc000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c", 0x15) 10.26443338s ago: executing program 4 (id=2337): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$adsp1(0xffffffffffffff9c, 0x0, 0x8200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_cmd={0x1e, 0x6, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r6, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r6, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r7, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x32bf91}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='cgroup2\x00', 0x0, 0x0) 9.97706814s ago: executing program 2 (id=2338): r0 = getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x0, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0xfffffffffffffe05, 0x0, 0x0}) r6 = dup3(r5, r4, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r7}], 0x1, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) creat(0x0, 0x0) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7fffffff, 0x400, 0x1, 0xd, 0x1, 0x6, 0x6}, 0x1c) sendmmsg(r8, 0x0, 0x0, 0x9200000000000000) ftruncate(0xffffffffffffffff, 0xffff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r1, &(0x7f0000000000)={0xa0000001}) epoll_wait(r9, &(0x7f0000000340)=[{}], 0x1, 0x1000) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r10, &(0x7f0000003b80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001a00020000000800170003000000080013000000000008000300000000000800070000000000080002"], 0x5c}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) 9.800938892s ago: executing program 7 (id=2339): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) r2 = dup(r1) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x29, 0x5, 0x4200, 0x200, 0x2, 0x1, 0x8, 0x0, 0x0, 0x8, 0x6}}, 0x50) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x521002, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000002c0)=0x10) getsockopt$bt_hci(r3, 0x84, 0x81, &(0x7f0000000080)=""/4060, &(0x7f00000010c0)=0xfdc) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) ioperm(0x0, 0x44, 0x7) syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=ANY=[@ANYBLOB="02014f4d6ca47dd1185600004c8fe1b10846d78b48bb11091a251ed7000000"], 0x10}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 9.800533316s ago: executing program 6 (id=2340): sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) syz_open_dev$media(&(0x7f0000000080), 0x0, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0xe, 0x0, 0xfffff00c}, {0x6}]}, 0x8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000003000)={0x2}, 0x2) shutdown(r5, 0x1) sendmmsg(r0, &(0x7f0000001c00), 0x400000000000159, 0x40840) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r6, 0x560e, &(0x7f0000000000)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = dup(r7) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000100)=0xff) r9 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r9, 0xc01064b3, &(0x7f0000000000)) 8.174933974s ago: executing program 6 (id=2341): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x528}}, 0xc000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c", 0x15) 8.174331308s ago: executing program 4 (id=2342): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa5916b8f67ba24828e8b476090bef25c59e88254f54077f799bf408301000000bf2255d6a0244d35b213bda84cc1722fd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b090121754e90bf0649fae26f7d599a32eef6cb22f84135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f824cf796b07a6ff61c5552417fd703f7f14d8b7897bfca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea132dfba30bd0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90b01fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc825e8ed9be8796831aaa48099c75753ebbe05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c7c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c71f4d578455d1d118d372ad6e9326b98ac67658ae791ee8b479a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b700056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20ba2ab083430f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72e65731b7ca661eb5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f715303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce694181a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6812fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3228f52e33e9362fabae396ce087cc5dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a5e5adfb58306164cc7bb212f36468f40ce185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0aa2b336faa53b8b0a2dafe0840fff03ead2c4a07dbffeb4ae7617c8eed2f8c12883592538aab23f465ce974729aedb4ae550da3f7f180c6f6fd91c653a77e9304b05dd7ada7fcb8277acac71ed37d4ef8a5885a208b34ac5c34d61fbcee2c9be9af7c7685c7d2f302b0601c3672710098d3d9dfc14f346ff7e1f89a3249254edffbd22aec008810fb9fc59f5c39fc7fa52358506d2557e12c8c3e3b0e9d924c5005"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000038000000000001901414aa03009078030000004500000000000000002f000000000000000000000400655800000200000000000000"], 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) 8.013768188s ago: executing program 7 (id=2343): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000100070000000900020073797a300000000005000500020000001400078005001500020000000800124000000000050004000000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a310000000005000100070000005c0008801c0007801800018014000240"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, 0x0) 7.447178106s ago: executing program 7 (id=2344): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e000000180002"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 7.192269553s ago: executing program 6 (id=2345): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000038000000000001901414aa03009078030000004500000000000000002f000000000000000000000400655800000200000000000000"], 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r6, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r7, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r8}) 6.778955815s ago: executing program 0 (id=2346): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000180)=0x6f) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000140)=0x1) write$dsp(r4, &(0x7f00000012c0), 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x44, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5, {0xfffa, 0x2}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x87}]}}]}, 0x44}}, 0x24000800) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 5.896549915s ago: executing program 4 (id=2347): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'macsec0\x00', &(0x7f00000014c0)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @ah_ip4_spec={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, @usr_ip6_spec={@mcast1, @local}, {0x0, @broadcast}}}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x16, 0x0, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r4], 0x1c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r5, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd608a35f200180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16, @ANYBLOB="01000000000000000000030000000c00050000000000000000000c0002000000000000000000040007800c000800000000000000000008000100", @ANYRES8=r0, @ANYBLOB='d', @ANYRES32], 0x90}}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40000000000011a, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) write(r6, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 5.617284733s ago: executing program 7 (id=2348): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x528}}, 0xc000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c", 0x15) 5.563718972s ago: executing program 6 (id=2349): r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000680)={0x0, 0x3a66ea75, 0x5, '\x00', &(0x7f0000000640)=0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r6, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x800}, 0x10) modify_ldt$read(0x0, &(0x7f0000000840)=""/4096, 0x1000) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, 0x0, 0x0) sendto$packet(r7, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1", 0x11, 0x0, &(0x7f0000000140), 0x14) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0xc102, 0x0) sendfile(r8, r8, 0x0, 0x40008) 4.400418201s ago: executing program 4 (id=2350): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x48082) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000401e04012810000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000300)={0x2c, &(0x7f0000000180)={0x0, 0x31, 0x9, {0x9, 0x31, "70642f00e1078b"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x1, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80d1}, 0x3000c81c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) shutdown(r2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x1, 0x0, 0x0, 'syz0\x00', 0xfffffffc}, 0x0, [0x0, 0xa6d, 0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x8, 0x4, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0xe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x9, 0x0, 0x10000000000, 0x200ce4, 0x0, 0x0, 0x0, 0x1, 0x20000000, 0x0, 0x80000, 0x20000000000, 0x0, 0x0, 0x40000000000, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6]}) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r10 = open(&(0x7f0000007fc0)='./bus\x00', 0x60342, 0x2c) pwritev2(r10, &(0x7f0000000000)=[{&(0x7f0000000080)="18", 0x1}], 0x1, 0x8000, 0xa7f, 0x0) sendfile(r9, r10, 0x0, 0x100000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) ioctl$IOMMU_DESTROY$hwpt(r10, 0x3b80, &(0x7f0000000540)={0x8}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.399812048s ago: executing program 7 (id=2351): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000100070000000900020073797a300000000005000500020000001400078005001500020000000800124000000000050004000000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a310000000005000100070000005c0008801c0007801800018014000240"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, 0x0, 0x4000080) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 3.765446s ago: executing program 7 (id=2352): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\x00\x00'], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000005880)={0x1d, r4}, 0x18) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000001040), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r6, 0xc0585605, &(0x7f0000001080)={0x1, 0x0, {0x10001, 0x6, 0x1004, 0x0, 0x5, 0x1, 0x1, 0x4}}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r7, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001140)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10, &(0x7f0000001280)=[{&(0x7f0000001180)="19fe439e9f93a7f22ff01a2a9eb855c78221d113eef7aef2b7f2ae3c4a9eb1f7823209e822ffb2c629535c337747c86822b0397b90a86f49cb73e2db004635730ebceac6c91837a8b6bd704a3421a8527c6c13497e9a45a383610d9d1bf0da568e4c3dd8c6e918eadb33d927cf3ee0a2659d0ed3a3876dd579e46edbfd9c69ab1986dab7e4315ea90090b1de6cbb44e81b0bfec03f0e41091f74d8156d27bd9f996ad8cf7fd1380481424a52c4a7b1768f14a3c21d70acfe836f9e011ec56b51c81ef2fa71d11f28ff16b471a924f7e5b2c3a6bb7a80484469fc46ceba85538616577c3c71db2e144a578797ad15", 0xee}], 0x1, &(0x7f00000012c0)="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", 0xfb, 0x4008002}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000001"], 0xa) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r9, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0xf, {"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", 0x1000}}, 0x1006) r11 = socket$inet_udp(0x2, 0x2, 0x0) r12 = dup2(r11, r11) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r12, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x58, [{}, {0x0, 0x100000000000000}]}, 0x68) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r14 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002300)=@newtfilter={0x1334, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r15, {}, {}, {0x0, 0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0x1300, 0x2, [@TCA_MATCHALL_ACT={0x12fc, 0x2, [@m_connmark={0x1e0, 0x2, 0x0, 0x0, {{0xd}, {0x11c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6ce7, 0x1, 0x1, 0xffff8000, 0xffffffff}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x400, 0x3, 0xac, 0xb}, 0x58}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x8000, 0x2, 0xff, 0x4}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x4, 0x10000, 0x8000}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x6, 0xaa32, 0xbe0}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7ff, 0x9, 0x6, 0xb, 0xfffffff8}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x6, 0x30000000, 0x8, 0x4c1}, 0xcc6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x99, 0x2, 0x2, 0x7}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5b, 0xb0c, 0x8, 0x9, 0x9b}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x59e, 0xdac500, 0xffffffffffffffff, 0xffff, 0xff}, 0x202}}]}, {0x96, 0x6, "b1226a731596b49aa38fcb4c61b014151dc483ce8d1c32255a669b2f7921092a04e7534d4ed07e8d6af59b135099557f11d41519ddeaab540ccadfee73966426fcf508f9cb0976d9a367f681e877dab0b28db849f5c1743a2431aea6cbf80a40046c8aced5f4dbf3926083a18e70d014889d6ac8b341c30852df9ca0b058f9045b2a546e14bc243c64f168616118641dcedd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x5}}}}, @m_connmark={0x10c0, 0xe, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x2, 0x2737, 0x4}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10001, 0x7ff, 0x3, 0x2, 0x7f8}, 0x9c}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7730, 0x40, 0x0, 0x3, 0x7}, 0xce7a}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x0, 0x6, 0x64a}, 0xff00}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10000, 0x6, 0x0, 0x9, 0x2}, 0x2}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x7}}}}, @m_bpf={0x58, 0x3ffc, 0x0, 0x0, {{0x8}, {0x4}, {0x2e, 0x6, "00013233cf846809fb6ed0d5d458d497d5e153a7ebd16128bd906435f624ef02708d98126089da584638"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0x1334}, 0x1, 0xf0ffffffffffff}, 0x0) 3.627007779s ago: executing program 6 (id=2353): syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000640)={0x60, r1, 0x1, 0x3, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4ec61fb}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004004) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt6_stats\x00') r8 = socket$kcm(0x10, 0x2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x800001d, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x1f, 0x8a, 0x70}, 0x2c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0xc, [@struct={0xe, 0x4, 0x0, 0x4, 0x1, 0xc374, [{0x8, 0x3, 0x4}, {0x7, 0x0, 0x6}, {0x9, 0x4, 0x5}, {0xd, 0x3, 0x9}]}, @func={0x2, 0x0, 0x0, 0xc, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @fwd={0xf}]}, {0x0, [0x5f, 0x61, 0x1e, 0x0, 0x30, 0x3e, 0x2e, 0x61, 0x5f, 0x30]}}, &(0x7f0000000240)=""/128, 0x90, 0x80, 0x0, 0x7, 0x10000, @value=r6}, 0x28) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)="89000000120081ae08060cdc03a6000000000002000000006ee2ffca1b1f0000000004c00e72f750375ed08a563319bf9ed720000000d6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100002400d0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x8000) close_range(r7, 0xffffffffffffffff, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r11, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x50}}, 0x10) write$FUSE_INIT(r11, &(0x7f0000000040)={0x50, 0x0, r12, {0x7, 0x1f, 0xd1, 0x5c4da462, 0x0, 0xce, 0x8, 0xa, 0x0, 0x0, 0x100}}, 0x50) chown(&(0x7f0000000100)='./file0\x00', r13, r14) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 3.344794168s ago: executing program 2 (id=2354): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000038000000000001901414aa03009078030000004500000000000000002f000000000000000000000400655800000200000000000000"], 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) 3.235628206s ago: executing program 2 (id=2355): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000100070000000900020073797a300000000005000500020000001400078005001500020000000800124000000000050004000000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a310000000005000100070000005c0008801c0007801800018014000240"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, 0x0) 3.107105501s ago: executing program 2 (id=2356): syz_clone3(&(0x7f0000000040)={0x200126000, 0x0, 0x0, 0x0, {0x6}, 0x0, 0x0, 0x0, 0x0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$getflags(r3, 0x401) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) ustat(0xfffffffeffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003700)=ANY=[], 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="891000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000017f82677000000000000000900000000030000009c020000000200000000004db69d690021000000050000000000001bd869b59363b3ea69f36369100f5419eb334869845394409076035e15fa150f57"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x2e6002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000140)={0x16f, @time={0xd511}}) socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) 2.968671904s ago: executing program 6 (id=2357): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa5916b8f67ba24828e8b476090bef25c59e88254f54077f799bf408301000000bf2255d6a0244d35b213bda84cc1722fd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b090121754e90bf0649fae26f7d599a32eef6cb22f84135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f824cf796b07a6ff61c5552417fd703f7f14d8b7897bfca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea132dfba30bd0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90b01fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc825e8ed9be8796831aaa48099c75753ebbe05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c7c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c71f4d578455d1d118d372ad6e9326b98ac67658ae791ee8b479a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b700056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20ba2ab083430f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72e65731b7ca661eb5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f715303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce694181a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6812fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3228f52e33e9362fabae396ce087cc5dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a5e5adfb58306164cc7bb212f36468f40ce185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0aa2b336faa53b8b0a2dafe0840fff03ead2c4a07dbffeb4ae7617c8eed2f8c12883592538aab23f465ce974729aedb4ae550da3f7f180c6f6fd91c653a77e9304b05dd7ada7fcb8277acac71ed37d4ef8a5885a208b34ac5c34d61fbcee2c9be9af7c7685c7d2f302b0601c3672710098d3d9dfc14f346ff7e1f89a3249254edffbd22aec008810fb9fc59f5c39fc7fa52358506d2557e12c8c3e3b0e9d924c5005"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000100)=0xff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r6, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r5, 0xc06864ce, &(0x7f0000000440)={r7, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r8, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r9}) 2.373728556s ago: executing program 0 (id=2358): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000180)=0x6f) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000140)=0x1) write$dsp(r4, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784c", 0x1f) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x44, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5, {0xfffa, 0x2}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x87}]}}]}, 0x44}}, 0x24000800) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 0s ago: executing program 0 (id=2359): socket$inet(0x2, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=r0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3fe455fe) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0xfff, 0x0, 0xe, 0x82fb, 0x0, "f9ffffffffffffff"}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0xff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000038000000000001901414aa03009078030000004500000000000000002f000000000000000000000400655800000200000000000000"], 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r5, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) kernel console output (not intermixed with test programs): read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 805.212170][ T29] audit: type=1400 audit(1734265460.270:11878): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 805.279220][T13742] serio: Serial port ptm1 [ 805.286962][ T29] audit: type=1400 audit(1734265460.270:11879): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 805.309895][ T29] audit: type=1400 audit(1734265460.270:11880): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 805.580673][ T29] audit: type=1400 audit(1734265460.270:11881): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 806.032989][ T29] audit: type=1400 audit(1734265460.280:11882): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 806.057523][ T29] audit: type=1400 audit(1734265460.280:11883): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 806.081828][ T29] audit: type=1400 audit(1734265460.280:11884): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 806.094545][T13742] ebt_among: src integrity fail: 30a [ 806.107898][ T29] audit: type=1400 audit(1734265460.370:11885): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 806.134733][ T29] audit: type=1400 audit(1734265460.390:11886): avc: denied { prog_load } for pid=13741 comm="syz.4.1766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 807.138481][ T5866] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 808.701674][ T5866] usb 5-1: Using ep0 maxpacket: 16 [ 809.259658][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.277730][ T5866] usb 5-1: device descriptor read/all, error -71 [ 811.791833][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 811.791850][ T29] audit: type=1400 audit(1734265465.240:11997): avc: denied { read } for pid=13778 comm="syz.0.1772" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 811.900836][ T29] audit: type=1400 audit(1734265465.240:11998): avc: denied { open } for pid=13778 comm="syz.0.1772" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 812.250629][ T29] audit: type=1400 audit(1734265465.560:11999): avc: denied { create } for pid=13778 comm="syz.0.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 812.290559][ T29] audit: type=1400 audit(1734265465.560:12000): avc: denied { write } for pid=13778 comm="syz.0.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 812.320962][T13784] binder: BINDER_SET_CONTEXT_MGR already set [ 812.327166][T13784] binder: 13783:13784 ioctl 4018620d 20000040 returned -16 [ 812.356245][ T29] audit: type=1400 audit(1734265465.580:12001): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 812.409549][T13799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 812.416112][T13799] audit: audit_lost=53 audit_rate_limit=0 audit_backlog_limit=64 [ 812.423883][T13799] audit: backlog limit exceeded [ 812.438605][ T29] audit: type=1400 audit(1734265465.580:12002): avc: denied { open } for pid=5825 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 812.472275][T13799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 815.581758][T13825] lo speed is unknown, defaulting to 1000 [ 817.411101][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 817.411113][ T29] audit: type=1400 audit(1734265472.090:12149): avc: denied { map_create } for pid=13831 comm="syz.2.1788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 817.440742][ T29] audit: type=1400 audit(1734265472.090:12150): avc: denied { create } for pid=13831 comm="syz.2.1788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 817.592613][ T29] audit: type=1400 audit(1734265472.570:12151): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 817.632907][ T29] audit: type=1400 audit(1734265472.570:12152): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 817.660589][ T29] audit: type=1400 audit(1734265472.570:12153): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 817.708523][ T29] audit: type=1400 audit(1734265472.570:12154): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 818.306709][ T29] audit: type=1400 audit(1734265472.570:12155): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 818.330952][ T29] audit: type=1400 audit(1734265472.590:12156): avc: denied { read } for pid=13834 comm="syz.4.1789" dev="nsfs" ino=4026532795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 818.357117][ T29] audit: type=1400 audit(1734265472.590:12157): avc: denied { open } for pid=13834 comm="syz.4.1789" path="pid:[4026532795]" dev="nsfs" ino=4026532795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 818.400590][ T29] audit: type=1400 audit(1734265472.600:12158): avc: denied { read write } for pid=13834 comm="syz.4.1789" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 818.579268][T13839] lo speed is unknown, defaulting to 1000 [ 820.954573][T13858] ntfs3(nbd7): try to read out of volume at offset 0x0 [ 821.709211][T13869] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 821.985210][T13869] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 822.621938][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 822.621954][ T29] audit: type=1400 audit(1734265477.210:12270): avc: denied { mounton } for pid=13874 comm="syz.2.1799" path="/423/file0" dev="tmpfs" ino=2331 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 822.651053][ T29] audit: type=1400 audit(1734265477.210:12271): avc: denied { mount } for pid=13874 comm="syz.2.1799" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 822.673515][ T29] audit: type=1400 audit(1734265477.750:12272): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 822.695795][ T29] audit: type=1400 audit(1734265477.750:12273): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 823.880541][ T29] audit: type=1400 audit(1734265477.750:12274): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 823.996868][ T29] audit: type=1400 audit(1734265477.750:12275): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 824.555668][ T29] audit: type=1400 audit(1734265477.750:12276): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 825.143012][ T29] audit: type=1400 audit(1734265477.790:12277): avc: denied { read } for pid=13872 comm="syz.4.1798" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 825.164600][ T29] audit: type=1400 audit(1734265477.790:12278): avc: denied { read open } for pid=13872 comm="syz.4.1798" path="net:[4026532887]" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 825.188626][ T29] audit: type=1400 audit(1734265477.790:12279): avc: denied { create } for pid=13872 comm="syz.4.1798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 825.619902][T13902] xt_CT: You must specify a L4 protocol and not use inversions on it [ 826.479969][ T5864] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 827.525630][ T5864] usb 1-1: unable to get BOS descriptor or descriptor too short [ 827.552648][ T5864] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 827.715472][ T5864] usb 1-1: can't read configurations, error -71 [ 827.739539][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 827.739556][ T29] audit: type=1400 audit(1734265482.730:12429): avc: denied { execmem } for pid=13909 comm="syz.4.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 827.777708][ T29] audit: type=1400 audit(1734265482.840:12430): avc: denied { create } for pid=13911 comm="syz.7.1808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 827.803861][ T29] audit: type=1400 audit(1734265482.890:12431): avc: denied { read write } for pid=13907 comm="syz.6.1806" name="vbi4" dev="devtmpfs" ino=978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 828.566512][T13914] IPv6: sit1: Disabled Multicast RS [ 828.750716][ T29] audit: type=1400 audit(1734265482.890:12432): avc: denied { open } for pid=13907 comm="syz.6.1806" path="/dev/vbi4" dev="devtmpfs" ino=978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 829.040734][ T29] audit: type=1400 audit(1734265482.890:12433): avc: denied { ioctl } for pid=13907 comm="syz.6.1806" path="/dev/vbi4" dev="devtmpfs" ino=978 ioctlcmd=0x5627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 829.066550][ T29] audit: type=1400 audit(1734265482.900:12434): avc: denied { create } for pid=13907 comm="syz.6.1806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 829.690559][ T29] audit: type=1400 audit(1734265482.900:12435): avc: denied { prog_load } for pid=13911 comm="syz.7.1808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 829.714231][ T29] audit: type=1400 audit(1734265482.900:12436): avc: denied { bpf } for pid=13911 comm="syz.7.1808" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 829.734994][ T29] audit: type=1400 audit(1734265482.900:12437): avc: denied { perfmon } for pid=13911 comm="syz.7.1808" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 829.756202][ T29] audit: type=1400 audit(1734265482.900:12438): avc: denied { prog_run } for pid=13911 comm="syz.7.1808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 833.012019][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 833.012035][ T29] audit: type=1400 audit(1734265487.200:12562): avc: denied { name_bind } for pid=13944 comm="syz.2.1817" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 833.205479][ T29] audit: type=1400 audit(1734265487.200:12563): avc: denied { node_bind } for pid=13944 comm="syz.2.1817" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 833.711947][ T29] audit: type=1400 audit(1734265487.200:12564): avc: denied { getopt } for pid=13944 comm="syz.2.1817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 833.732277][ T29] audit: type=1400 audit(1734265487.310:12565): avc: denied { prog_load } for pid=13946 comm="syz.0.1818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 833.752392][ T29] audit: type=1400 audit(1734265487.320:12566): avc: denied { bpf } for pid=13946 comm="syz.0.1818" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 833.753262][T13962] netlink: 'syz.0.1821': attribute type 3 has an invalid length. [ 833.782205][ T29] audit: type=1400 audit(1734265487.380:12567): avc: denied { setopt } for pid=13946 comm="syz.0.1818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 833.814742][ T29] audit: type=1400 audit(1734265487.950:12568): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 833.839474][T13962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1821'. [ 834.185882][ T29] audit: type=1400 audit(1734265487.950:12569): avc: denied { open } for pid=5825 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 834.260664][ T29] audit: type=1400 audit(1734265487.960:12570): avc: denied { ioctl } for pid=5825 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2754 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 834.286956][ T29] audit: type=1400 audit(1734265488.120:12571): avc: denied { read write } for pid=13950 comm="syz.4.1819" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 834.611003][T13975] loop7: detected capacity change from 0 to 16384 [ 834.641076][T13975] loop7: detected capacity change from 16384 to 16383 [ 840.060249][T13986] lo speed is unknown, defaulting to 1000 [ 840.067406][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 840.067420][ T29] audit: type=1400 audit(1734265493.080:12736): avc: denied { create } for pid=14007 comm="syz.0.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 840.094186][ T29] audit: type=1400 audit(1734265493.080:12737): avc: denied { read write } for pid=14007 comm="syz.0.1832" name="vbi2" dev="devtmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 840.117898][ T29] audit: type=1400 audit(1734265493.080:12738): avc: denied { open } for pid=14007 comm="syz.0.1832" path="/dev/vbi2" dev="devtmpfs" ino=965 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 840.150657][ T29] audit: type=1400 audit(1734265493.080:12739): avc: denied { ioctl } for pid=14007 comm="syz.0.1832" path="/dev/vbi2" dev="devtmpfs" ino=965 ioctlcmd=0x5604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 840.175593][ T29] audit: type=1400 audit(1734265493.140:12740): avc: denied { bind } for pid=14003 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 840.194938][ C1] vkms_vblank_simulate: vblank timer overrun [ 840.201006][ T29] audit: type=1400 audit(1734265493.140:12741): avc: denied { setopt } for pid=14003 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 840.220760][ T29] audit: type=1400 audit(1734265493.140:12742): avc: denied { accept } for pid=14003 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 840.240511][ T29] audit: type=1400 audit(1734265493.140:12743): avc: denied { write } for pid=14003 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 840.260435][ T29] audit: type=1400 audit(1734265493.140:12744): avc: denied { ioctl } for pid=14003 comm="syz.4.1830" path="socket:[34616]" dev="sockfs" ino=34616 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 840.285372][ C1] vkms_vblank_simulate: vblank timer overrun [ 840.291453][ T29] audit: type=1400 audit(1734265493.340:12745): avc: denied { prog_load } for pid=14003 comm="syz.4.1830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 845.427682][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 845.427699][ T29] audit: type=1400 audit(1734265500.030:12866): avc: denied { prog_load } for pid=14056 comm="syz.0.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 845.887728][ T29] audit: type=1400 audit(1734265500.030:12867): avc: denied { bpf } for pid=14056 comm="syz.0.1841" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 845.930325][ T29] audit: type=1400 audit(1734265500.030:12868): avc: denied { perfmon } for pid=14056 comm="syz.0.1841" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 845.952196][ T29] audit: type=1400 audit(1734265500.110:12869): avc: denied { create } for pid=14056 comm="syz.0.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 845.973035][ T29] audit: type=1400 audit(1734265500.210:12870): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 845.998273][ T29] audit: type=1400 audit(1734265500.210:12871): avc: denied { open } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 846.028020][ T29] audit: type=1400 audit(1734265500.210:12872): avc: denied { ioctl } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 846.053967][ T29] audit: type=1400 audit(1734265500.280:12873): avc: denied { create } for pid=14060 comm="syz.6.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 846.073816][ T29] audit: type=1400 audit(1734265500.550:12874): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 846.098307][ T29] audit: type=1400 audit(1734265500.550:12875): avc: denied { read write open } for pid=5825 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=2754 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 848.065133][T14085] netlink: 'syz.7.1845': attribute type 11 has an invalid length. [ 850.994755][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 850.994774][ T29] audit: type=1400 audit(1734265505.350:13063): avc: denied { create } for pid=14102 comm="syz.4.1851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 851.108076][ T5820] Bluetooth: hci0: sending frame failed (-49) [ 851.116482][ T5824] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 851.140558][ T29] audit: type=1400 audit(1734265505.360:13064): avc: denied { read } for pid=14102 comm="syz.4.1851" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 851.401454][ T29] audit: type=1400 audit(1734265505.360:13065): avc: denied { open } for pid=14102 comm="syz.4.1851" path="net:[4026532887]" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 851.428853][T14135] audit: audit_backlog=65 > audit_backlog_limit=64 [ 851.451354][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 851.468207][ T5825] audit: audit_lost=57 audit_rate_limit=0 audit_backlog_limit=64 [ 851.476288][T14135] audit: audit_lost=58 audit_rate_limit=0 audit_backlog_limit=64 [ 851.479112][ T5819] audit: audit_backlog=65 > audit_backlog_limit=64 [ 851.491303][ T5825] audit: backlog limit exceeded [ 851.496356][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 852.455553][T14151] overlay: ./file0 is not a directory [ 853.449268][T14153] »»»»»»: renamed from lo (while UP) [ 856.516729][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 856.516748][ T29] audit: type=1400 audit(1734265510.800:13273): avc: denied { prog_load } for pid=14177 comm="syz.0.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 856.600560][ T29] audit: type=1400 audit(1734265510.800:13274): avc: denied { bpf } for pid=14177 comm="syz.0.1867" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 856.836465][ T29] audit: type=1400 audit(1734265510.800:13275): avc: denied { perfmon } for pid=14177 comm="syz.0.1867" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 857.792643][ T29] audit: type=1400 audit(1734265510.800:13276): avc: denied { prog_run } for pid=14177 comm="syz.0.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 857.817466][ T29] audit: type=1400 audit(1734265510.860:13277): avc: denied { create } for pid=14173 comm="syz.2.1863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 857.837476][ T29] audit: type=1400 audit(1734265510.860:13278): avc: denied { getopt } for pid=14173 comm="syz.2.1863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 858.043914][ T29] audit: type=1400 audit(1734265510.950:13279): avc: denied { create } for pid=14177 comm="syz.0.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 858.064529][ C0] vkms_vblank_simulate: vblank timer overrun [ 858.438475][T14190] audit: audit_backlog=65 > audit_backlog_limit=64 [ 858.448817][ T5825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 858.456992][T14198] audit: audit_backlog=65 > audit_backlog_limit=64 [ 858.827674][T14214] netlink: 'syz.7.1868': attribute type 2 has an invalid length. [ 860.979979][T14223] veth0_to_team: entered promiscuous mode [ 861.020499][T14223] veth0_to_team: entered allmulticast mode [ 862.457326][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 862.457384][ T29] audit: type=1400 audit(1734265516.650:13422): avc: denied { setopt } for pid=14234 comm="syz.4.1876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 862.530682][ T29] audit: type=1400 audit(1734265516.660:13423): avc: denied { create } for pid=14238 comm="syz.6.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 862.580553][ T29] audit: type=1400 audit(1734265516.660:13424): avc: denied { search } for pid=14242 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 862.621712][ T29] audit: type=1400 audit(1734265516.680:13425): avc: denied { read } for pid=14238 comm="syz.6.1878" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 862.667602][ T29] audit: type=1400 audit(1734265516.680:13426): avc: denied { open } for pid=14238 comm="syz.6.1878" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 862.834635][ T29] audit: type=1400 audit(1734265516.790:13427): avc: denied { create } for pid=14227 comm="syz.2.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 862.996987][ T29] audit: type=1400 audit(1734265516.810:13428): avc: denied { wake_alarm } for pid=14227 comm="syz.2.1873" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 863.069088][ T29] audit: type=1400 audit(1734265517.360:13429): avc: denied { read } for pid=14234 comm="syz.4.1876" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 863.098502][ C0] vkms_vblank_simulate: vblank timer overrun [ 863.121840][ T29] audit: type=1400 audit(1734265517.360:13430): avc: denied { open } for pid=14234 comm="syz.4.1876" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 863.146795][ C0] vkms_vblank_simulate: vblank timer overrun [ 863.165560][ T29] audit: type=1400 audit(1734265517.430:13432): avc: denied { read write } for pid=14238 comm="syz.6.1878" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 865.853674][T14294] veth0_to_team: entered promiscuous mode [ 865.859433][T14294] veth0_to_team: entered allmulticast mode [ 865.952654][T14273] syzkaller1: entered allmulticast mode [ 867.176462][T14319] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1887'. [ 867.695883][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 867.695900][ T29] audit: type=1400 audit(1734265522.540:13741): avc: denied { search } for pid=14324 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.750562][ T29] audit: type=1400 audit(1734265522.540:13742): avc: denied { read } for pid=14324 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.774096][ T29] audit: type=1400 audit(1734265522.540:13743): avc: denied { open } for pid=14324 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.799635][ T29] audit: type=1400 audit(1734265522.540:13744): avc: denied { getattr } for pid=14324 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.825190][ T29] audit: type=1400 audit(1734265522.550:13745): avc: denied { getattr } for pid=14324 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.851372][ T29] audit: type=1400 audit(1734265522.550:13746): avc: denied { search } for pid=14324 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.874930][ T29] audit: type=1400 audit(1734265522.560:13747): avc: denied { read } for pid=14324 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.898391][ T29] audit: type=1400 audit(1734265522.560:13748): avc: denied { open } for pid=14324 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.924334][ T29] audit: type=1400 audit(1734265522.560:13749): avc: denied { getattr } for pid=14324 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 867.949940][ T29] audit: type=1400 audit(1734265522.560:13750): avc: denied { search } for pid=14324 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 868.705554][ T8] libceph: connect (1)[c::]:6789 error -101 [ 868.711652][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 868.851740][T14343] ceph: No mds server is up or the cluster is laggy [ 869.541275][ T8] libceph: connect (1)[c::]:6789 error -101 [ 869.560688][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 869.785637][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.243059][T14367] wg2: left allmulticast mode [ 871.195927][T14377] netlink: 100 bytes leftover after parsing attributes in process `syz.7.1895'. [ 872.968948][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 872.968967][ T29] audit: type=1400 audit(1734265527.600:13969): avc: denied { prog_load } for pid=14392 comm="syz.0.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 872.996477][ T29] audit: type=1400 audit(1734265527.600:13970): avc: denied { bpf } for pid=14392 comm="syz.0.1901" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 873.020724][ T29] audit: type=1400 audit(1734265527.600:13971): avc: denied { perfmon } for pid=14392 comm="syz.0.1901" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 873.071783][ T29] audit: type=1400 audit(1734265527.600:13972): avc: denied { prog_run } for pid=14392 comm="syz.0.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 873.190793][ T29] audit: type=1400 audit(1734265527.640:13973): avc: denied { read } for pid=14392 comm="syz.0.1901" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 873.448865][ T29] audit: type=1400 audit(1734265527.640:13974): avc: denied { open } for pid=14392 comm="syz.0.1901" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 873.484999][ T29] audit: type=1400 audit(1734265527.740:13975): avc: denied { create } for pid=14392 comm="syz.0.1901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 873.510145][ T29] audit: type=1400 audit(1734265528.120:13976): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 873.536721][ T29] audit: type=1400 audit(1734265528.120:13977): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 873.558491][ T29] audit: type=1400 audit(1734265528.120:13978): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 874.003683][T14408] ipvlan0: entered promiscuous mode [ 874.009307][T14408] ipvlan0: entered allmulticast mode [ 874.014690][T14408] veth0_vlan: entered allmulticast mode [ 875.590237][T14425] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 875.610130][T14409] netlink: 'syz.0.1904': attribute type 10 has an invalid length. [ 875.624360][T14409] team0: left allmulticast mode [ 875.629330][T14425] CIFS: Unable to determine destination address [ 875.816042][T14409] netlink: 'syz.0.1904': attribute type 10 has an invalid length. [ 875.823934][T14409] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1904'. [ 875.833263][T14409] team0: entered promiscuous mode [ 875.838271][T14409] team_slave_0: entered promiscuous mode [ 875.844049][T14409] team_slave_1: entered promiscuous mode [ 875.850943][T14409] 8021q: adding VLAN 0 to HW filter on device team0 [ 875.857650][T14409] bridge0: port 3(team0) entered blocking state [ 875.863938][T14409] bridge0: port 3(team0) entered disabled state [ 875.870281][T14409] team0: entered allmulticast mode [ 877.665076][T14450] vivid-001: disconnect [ 878.605733][T14449] vivid-001: reconnect [ 878.974506][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 878.974523][ T29] audit: type=1400 audit(1734265533.120:14210): avc: denied { create } for pid=14449 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 879.061004][ T29] audit: type=1400 audit(1734265533.130:14211): avc: denied { write } for pid=14449 comm="syz.0.1917" path="socket:[36158]" dev="sockfs" ino=36158 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 879.451559][ T29] audit: type=1400 audit(1734265533.130:14212): avc: denied { nlmsg_read } for pid=14449 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 879.472585][ T29] audit: type=1400 audit(1734265533.220:14213): avc: denied { create } for pid=14449 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 879.493286][ T29] audit: type=1400 audit(1734265533.230:14214): avc: denied { write } for pid=14449 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 879.513944][ T29] audit: type=1400 audit(1734265533.240:14215): avc: denied { read } for pid=14449 comm="syz.0.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 879.540270][ T29] audit: type=1400 audit(1734265533.250:14216): avc: denied { ioctl } for pid=14449 comm="syz.0.1917" path="socket:[36160]" dev="sockfs" ino=36160 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 879.915212][ T29] audit: type=1400 audit(1734265533.720:14217): avc: denied { map_create } for pid=14452 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 879.940566][ T29] audit: type=1400 audit(1734265533.720:14218): avc: denied { map_read map_write } for pid=14452 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 879.969900][ T29] audit: type=1400 audit(1734265533.720:14219): avc: denied { create } for pid=14452 comm="syz.2.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 880.052193][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 880.058234][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 880.333643][ T9605] libceph: connect (1)[c::]:6789 error -101 [ 880.838866][T14472] ceph: No mds server is up or the cluster is laggy [ 880.862745][ T9605] libceph: mon0 (1)[c::]:6789 connect error [ 880.889988][T14482] 9pnet_virtio: no channels available for device syz [ 882.501740][T14509] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1926'. [ 884.411279][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 884.411295][ T29] audit: type=1400 audit(1734265539.430:14468): avc: denied { read write } for pid=14518 comm="syz.0.1931" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 884.470925][ T29] audit: type=1400 audit(1734265539.430:14469): avc: denied { open } for pid=14518 comm="syz.0.1931" path="/dev/video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 884.494972][ T29] audit: type=1400 audit(1734265539.430:14470): avc: denied { ioctl } for pid=14518 comm="syz.0.1931" path="/dev/video36" dev="devtmpfs" ino=1044 ioctlcmd=0x5648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 884.520148][ C0] vkms_vblank_simulate: vblank timer overrun [ 884.526553][ T29] audit: type=1400 audit(1734265539.520:14471): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 884.546446][ T29] audit: type=1400 audit(1734265539.530:14472): avc: denied { read write } for pid=12290 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 884.570739][ C0] vkms_vblank_simulate: vblank timer overrun [ 884.577266][ T29] audit: type=1400 audit(1734265539.530:14473): avc: denied { read write open } for pid=12290 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 884.602449][ C0] vkms_vblank_simulate: vblank timer overrun [ 884.609094][ T29] audit: type=1400 audit(1734265539.530:14474): avc: denied { ioctl } for pid=12290 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 884.634897][ C0] vkms_vblank_simulate: vblank timer overrun [ 884.641113][ T29] audit: type=1400 audit(1734265539.590:14475): avc: denied { execmem } for pid=14525 comm="syz.4.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 884.661030][ T29] audit: type=1400 audit(1734265539.600:14476): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 884.683080][ C0] vkms_vblank_simulate: vblank timer overrun [ 884.689569][ T29] audit: type=1400 audit(1734265539.600:14477): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 884.882209][T14530] bio_check_eod: 2 callbacks suppressed [ 884.882225][T14530] syz.7.1934: attempt to access beyond end of device [ 884.882225][T14530] nbd7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 884.901865][T14530] (syz.7.1934,14530,0):ocfs2_get_sector:1769 ERROR: status = -5 [ 884.909513][T14530] (syz.7.1934,14530,0):ocfs2_sb_probe:749 ERROR: status = -5 [ 884.916986][T14530] (syz.7.1934,14530,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 884.925735][T14530] (syz.7.1934,14530,0):ocfs2_fill_super:1178 ERROR: status = -5 [ 884.941833][T14532] xt_TPROXY: Can be used only with -p tcp or -p udp [ 886.020188][T14539] : (slave bond_slave_0): Releasing backup interface [ 886.067410][T14536] (syz.6.1935,14536,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 886.076196][T14536] (syz.6.1935,14536,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 886.674223][T14539] : (slave bond_slave_1): Releasing backup interface [ 886.976740][T14539] team0: Port device team_slave_0 removed [ 886.998555][T14539] team0: Port device team_slave_1 removed [ 887.006085][T14539] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 887.114363][T14539] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 887.141591][T14539] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 887.149352][T14539] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 888.517498][T14564] syz.7.1939: attempt to access beyond end of device [ 888.517498][T14564] nbd7: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 889.295767][T14579] trusted_key: encrypted_key: insufficient parameters specified [ 889.316619][ T8] libceph: connect (1)[c::]:6789 error -101 [ 889.317396][ T9605] libceph: connect (1)[c::]:6789 error -101 [ 889.323047][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 889.329384][ T9605] libceph: mon0 (1)[c::]:6789 connect error [ 889.384771][T14582] ceph: No mds server is up or the cluster is laggy [ 889.384833][T14583] ceph: No mds server is up or the cluster is laggy [ 889.514205][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 889.514221][ T29] audit: type=1400 audit(1734265544.640:14653): avc: denied { prog_load } for pid=14590 comm="syz.2.1944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 889.562371][T14591] overlayfs: failed to clone upperpath [ 889.630732][ T29] audit: type=1400 audit(1734265544.670:14654): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 889.712756][ T29] audit: type=1400 audit(1734265544.670:14655): avc: denied { read write open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 889.745345][ T5864] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 889.753776][ T29] audit: type=1400 audit(1734265544.670:14656): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 889.797124][ T29] audit: type=1400 audit(1734265544.670:14657): avc: denied { bpf } for pid=14590 comm="syz.2.1944" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 889.857750][ T29] audit: type=1400 audit(1734265544.680:14658): avc: denied { perfmon } for pid=14590 comm="syz.2.1944" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 889.879900][ T29] audit: type=1400 audit(1734265544.680:14659): avc: denied { bpf } for pid=14590 comm="syz.2.1944" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 889.900891][ T29] audit: type=1400 audit(1734265544.680:14660): avc: denied { prog_run } for pid=14590 comm="syz.2.1944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 889.930818][ T5864] usb 1-1: Using ep0 maxpacket: 32 [ 889.930817][ T29] audit: type=1400 audit(1734265544.690:14661): avc: denied { mounton } for pid=14590 comm="syz.2.1944" path="/450/bus" dev="tmpfs" ino=2483 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 889.930852][ T29] audit: type=1400 audit(1734265544.720:14662): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 889.943191][ T5864] usb 1-1: config 0 has an invalid interface number: 12 but max is 0 [ 889.992230][ T5864] usb 1-1: config 0 has no interface number 0 [ 889.998323][ T5864] usb 1-1: config 0 interface 12 has no altsetting 0 [ 890.028886][ T5864] usb 1-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 890.041387][ T5864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 890.049469][ T8] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 890.057283][ T5864] usb 1-1: Product: syz [ 890.061569][ T5864] usb 1-1: Manufacturer: syz [ 890.066221][ T5864] usb 1-1: SerialNumber: syz [ 890.079095][ T5864] usb 1-1: config 0 descriptor?? [ 890.238672][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 891.445442][ T8] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 892.013852][ T8] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 892.022001][ T8] usb 5-1: Product: syz [ 892.026232][ T8] usb 5-1: Manufacturer: syz [ 892.031225][ T8] usb 5-1: SerialNumber: syz [ 892.041311][ T8] usb 5-1: config 0 descriptor?? [ 892.238786][ T5864] f81534 1-1:0.12: f81534_set_register: reg: 1002 data: 3 failed: -71 [ 892.370550][ T5864] f81534 1-1:0.12: f81534_find_config_idx: read failed: -71 [ 892.377912][ T5864] f81534 1-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 892.395372][ T5864] f81534 1-1:0.12: probe with driver f81534 failed with error -71 [ 892.427024][ T5864] usb 1-1: USB disconnect, device number 12 [ 893.972507][ T9605] usb 5-1: USB disconnect, device number 14 [ 894.334413][T14635] affs: No valid root block on device nullb0 [ 894.541283][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 894.541299][ T29] audit: type=1400 audit(1734265549.660:14810): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 894.627620][ T29] audit: type=1400 audit(1734265549.660:14811): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 894.826064][ T29] audit: type=1400 audit(1734265549.660:14812): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 894.853810][ T29] audit: type=1400 audit(1734265549.740:14813): avc: denied { create } for pid=14640 comm="syz.4.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 894.930057][ T29] audit: type=1400 audit(1734265549.740:14814): avc: denied { bind } for pid=14640 comm="syz.4.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 894.980385][ T29] audit: type=1400 audit(1734265549.740:14815): avc: denied { setopt } for pid=14640 comm="syz.4.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 895.049179][ T29] audit: type=1400 audit(1734265549.800:14816): avc: denied { prog_load } for pid=14640 comm="syz.4.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 895.127905][ T29] audit: type=1400 audit(1734265549.800:14817): avc: denied { bpf } for pid=14640 comm="syz.4.1956" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 895.234736][ T29] audit: type=1400 audit(1734265549.800:14818): avc: denied { perfmon } for pid=14640 comm="syz.4.1956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 895.255975][ T29] audit: type=1400 audit(1734265549.800:14819): avc: denied { prog_run } for pid=14640 comm="syz.4.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 895.431044][T14655] netdevsim netdevsim0: Direct firmware load for ùô failed with error -2 [ 895.439967][T14655] netdevsim netdevsim0: Falling back to sysfs fallback for: ùô [ 899.694597][T14685] Process accounting resumed [ 899.701712][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 899.701732][ T29] audit: type=1400 audit(1734265554.830:14961): avc: denied { prog_load } for pid=14679 comm="syz.0.1965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 899.744294][ T29] audit: type=1400 audit(1734265554.830:14962): avc: denied { bpf } for pid=14679 comm="syz.0.1965" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 899.830061][T14685] Process accounting resumed [ 899.888057][ T29] audit: type=1400 audit(1734265554.830:14963): avc: denied { read } for pid=14679 comm="syz.0.1965" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 899.916811][ T29] audit: type=1400 audit(1734265554.830:14964): avc: denied { open } for pid=14679 comm="syz.0.1965" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 900.005074][T14691] overlayfs: failed to clone upperpath [ 900.016743][ T29] audit: type=1400 audit(1734265554.860:14965): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 900.041736][ T29] audit: type=1400 audit(1734265554.860:14966): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 900.065484][ T29] audit: type=1400 audit(1734265554.860:14967): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 900.088533][ T29] audit: type=1400 audit(1734265554.860:14968): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 900.210755][ T29] audit: type=1400 audit(1734265554.860:14969): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 900.274394][ T29] audit: type=1400 audit(1734265554.920:14970): avc: denied { ioctl } for pid=14679 comm="syz.0.1965" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 902.412405][T14718] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1974'. [ 904.216736][T14739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14739 comm=syz.2.1978 [ 904.968615][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 904.968653][ T29] audit: type=1400 audit(1734265560.090:15149): avc: denied { read write } for pid=14741 comm="syz.6.1981" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 905.016999][ T29] audit: type=1400 audit(1734265560.090:15150): avc: denied { read write open } for pid=14741 comm="syz.6.1981" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 905.330726][ T29] audit: type=1400 audit(1734265560.130:15151): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 905.655621][ T29] audit: type=1400 audit(1734265560.130:15152): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 905.830992][ T29] audit: type=1400 audit(1734265560.130:15153): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 905.860907][ T29] audit: type=1400 audit(1734265560.140:15154): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 905.884276][ T29] audit: type=1400 audit(1734265560.140:15155): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 905.907243][ T29] audit: type=1400 audit(1734265560.140:15156): avc: denied { ioctl } for pid=14741 comm="syz.6.1981" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 905.932685][ T29] audit: type=1400 audit(1734265560.140:15157): avc: denied { read write } for pid=14741 comm="syz.6.1981" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 905.956711][ T29] audit: type=1400 audit(1734265560.140:15158): avc: denied { open } for pid=14741 comm="syz.6.1981" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 906.251307][T14759] sp0: Synchronizing with TNC [ 906.653217][T14761] syz.7.1984: attempt to access beyond end of device [ 906.653217][T14761] nbd7: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 907.911507][T14781] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1987'. [ 908.099009][T14784] lo speed is unknown, defaulting to 1000 [ 909.376255][T14795] netlink: 'syz.0.1991': attribute type 10 has an invalid length. [ 909.384693][T14795] mac80211_hwsim hwsim5 wlan1: left allmulticast mode [ 909.412939][T14795] mac80211_hwsim hwsim5 wlan1: entered allmulticast mode [ 909.424012][T14795] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 909.865742][T14802] random: crng reseeded on system resumption [ 910.096173][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 910.096184][ T29] audit: type=1400 audit(1734265564.760:15338): avc: denied { write } for pid=14797 comm="syz.4.1992" name="001" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 910.216005][ T29] audit: type=1400 audit(1734265564.760:15339): avc: denied { write } for pid=14797 comm="syz.4.1992" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 910.242068][ T29] audit: type=1400 audit(1734265564.800:15340): avc: denied { read } for pid=14797 comm="syz.4.1992" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 910.281103][ T29] audit: type=1400 audit(1734265564.800:15341): avc: denied { read open } for pid=14797 comm="syz.4.1992" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 910.310803][ T29] audit: type=1400 audit(1734265564.860:15342): avc: denied { read } for pid=14797 comm="syz.4.1992" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 910.326020][T14798] Restarting kernel threads ... done. [ 910.339945][ T29] audit: type=1400 audit(1734265564.870:15343): avc: denied { open } for pid=14797 comm="syz.4.1992" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 910.367517][ T29] audit: type=1400 audit(1734265564.880:15344): avc: denied { prog_load } for pid=14797 comm="syz.4.1992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 910.390045][ T29] audit: type=1400 audit(1734265564.890:15345): avc: denied { bpf } for pid=14797 comm="syz.4.1992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 910.418039][ T29] audit: type=1400 audit(1734265564.890:15346): avc: denied { perfmon } for pid=14797 comm="syz.4.1992" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 910.445157][ T29] audit: type=1400 audit(1734265564.960:15347): avc: denied { read } for pid=14797 comm="syz.4.1992" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 910.788715][T14798] binder: 14797:14798 ioctl 40086602 20000000 returned -22 [ 912.072300][T14828] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 913.359509][T14839] fuse: Unknown parameter '0xffffffffffffffff' [ 914.723524][T14839] syz.0.2000 (14839): drop_caches: 2 [ 914.729444][T14839] syz.0.2000 (14839): drop_caches: 2 [ 915.662327][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 915.662346][ T29] audit: type=1400 audit(1734265569.980:15546): avc: denied { ioctl } for pid=14852 comm="syz.4.2005" path="socket:[37761]" dev="sockfs" ino=37761 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 915.694108][ T29] audit: type=1400 audit(1734265569.980:15547): avc: denied { module_request } for pid=14852 comm="syz.4.2005" kmod="netdev-syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 915.847136][T14839] syz.0.2000 (14839): drop_caches: 2 [ 916.099998][ T29] audit: type=1400 audit(1734265570.120:15548): avc: denied { setopt } for pid=14852 comm="syz.4.2005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 916.250562][ T29] audit: type=1400 audit(1734265570.140:15549): avc: denied { create } for pid=14852 comm="syz.4.2005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 916.313886][ T29] audit: type=1400 audit(1734265570.170:15550): avc: denied { ioctl } for pid=14852 comm="syz.4.2005" path="socket:[37765]" dev="sockfs" ino=37765 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 916.342392][ T29] audit: type=1400 audit(1734265570.170:15551): avc: denied { bind } for pid=14852 comm="syz.4.2005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 916.370412][ T29] audit: type=1400 audit(1734265570.170:15552): avc: denied { write } for pid=14852 comm="syz.4.2005" path="socket:[37765]" dev="sockfs" ino=37765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 916.387273][T14839] syz.0.2000 (14839): drop_caches: 2 [ 916.401396][ T29] audit: type=1400 audit(1734265570.420:15553): avc: denied { read } for pid=14850 comm="syz.6.2004" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 916.424483][ T29] audit: type=1400 audit(1734265570.490:15554): avc: denied { read open } for pid=14850 comm="syz.6.2004" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 916.448341][ T29] audit: type=1400 audit(1734265570.520:15555): avc: denied { read write } for pid=14852 comm="syz.4.2005" name="video1" dev="devtmpfs" ino=931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 917.746470][T14889] sch_fq: defrate 1023 ignored. [ 918.594975][ T9605] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 918.879431][ T9605] usb 7-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 918.888532][ T9605] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 918.897990][ T9605] usb 7-1: Product: syz [ 918.902688][ T9605] usb 7-1: Manufacturer: syz [ 918.907277][ T9605] usb 7-1: SerialNumber: syz [ 918.920082][ T9605] usb 7-1: config 0 descriptor?? [ 920.489506][ T9605] usb 7-1: USB disconnect, device number 6 [ 920.589991][T14933] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2020'. [ 920.700742][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 920.700883][ T29] audit: type=1400 audit(1734265575.700:15820): avc: denied { map_create } for pid=14928 comm="syz.7.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 921.040964][ T29] audit: type=1400 audit(1734265575.700:15821): avc: denied { prog_load } for pid=14928 comm="syz.7.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 921.096213][ T29] audit: type=1400 audit(1734265575.700:15822): avc: denied { bpf } for pid=14928 comm="syz.7.2020" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 921.159079][ T29] audit: type=1400 audit(1734265575.700:15823): avc: denied { perfmon } for pid=14928 comm="syz.7.2020" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 921.182592][ T29] audit: type=1400 audit(1734265575.710:15824): avc: denied { map_read map_write } for pid=14928 comm="syz.7.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 921.275332][ T29] audit: type=1400 audit(1734265576.090:15825): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 921.343747][ T29] audit: type=1400 audit(1734265576.090:15826): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 922.466858][ T29] audit: type=1400 audit(1734265576.090:15827): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 922.893012][ T29] audit: type=1400 audit(1734265576.090:15828): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 923.130685][ T29] audit: type=1400 audit(1734265576.100:15829): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 923.927580][T14957] lo speed is unknown, defaulting to 1000 [ 927.346698][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 927.346714][ T29] audit: type=1400 audit(1734265582.030:15939): avc: denied { create } for pid=14967 comm="syz.7.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 927.579457][ T29] audit: type=1400 audit(1734265582.040:15940): avc: denied { read } for pid=14967 comm="syz.7.2031" dev="nsfs" ino=4026533054 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 927.694906][ T29] audit: type=1400 audit(1734265582.040:15941): avc: denied { read open } for pid=14967 comm="syz.7.2031" path="net:[4026533054]" dev="nsfs" ino=4026533054 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 927.719007][ T29] audit: type=1400 audit(1734265582.040:15942): avc: denied { create } for pid=14967 comm="syz.7.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 927.738873][ T29] audit: type=1400 audit(1734265582.050:15943): avc: denied { create } for pid=14967 comm="syz.7.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 927.758974][ T29] audit: type=1400 audit(1734265582.050:15944): avc: denied { ioctl } for pid=14967 comm="syz.7.2031" path="socket:[36831]" dev="sockfs" ino=36831 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 927.784223][ T29] audit: type=1400 audit(1734265582.350:15945): avc: denied { read write } for pid=12290 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 927.808807][ T29] audit: type=1400 audit(1734265582.350:15946): avc: denied { open } for pid=12290 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 927.833243][ T29] audit: type=1400 audit(1734265582.350:15947): avc: denied { ioctl } for pid=12290 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 927.859112][ T29] audit: type=1400 audit(1734265582.370:15948): avc: denied { read } for pid=14964 comm="syz.0.2030" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 928.273034][T14988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14988 comm=syz.7.2036 [ 928.668797][T14990] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2038'. [ 929.846878][T15000] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2039'. [ 930.317143][T15010] ieee802154 phy1 wpan1: encryption failed: -22 [ 930.735461][T15014] capability: warning: `syz.6.2042' uses 32-bit capabilities (legacy support in use) [ 931.410751][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.434092][T15018] netlink: 212408 bytes leftover after parsing attributes in process `syz.7.2043'. [ 931.443520][T15018] netlink: zone id is out of range [ 931.448627][T15018] netlink: zone id is out of range [ 931.454560][T15018] netlink: get zone limit has 8 unknown bytes [ 931.462054][T15018] netlink: 1284 bytes leftover after parsing attributes in process `syz.7.2043'. [ 933.204009][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 933.204026][ T29] audit: type=1400 audit(1734265587.830:16144): avc: denied { create } for pid=15011 comm="syz.4.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.449927][ T29] audit: type=1400 audit(1734265587.830:16145): avc: denied { write } for pid=15011 comm="syz.4.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.471682][ T29] audit: type=1400 audit(1734265587.830:16146): avc: denied { read } for pid=15011 comm="syz.4.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 934.720592][ T29] audit: type=1400 audit(1734265587.840:16147): avc: denied { read } for pid=15011 comm="syz.4.2044" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 934.802783][T15045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 934.809412][T15045] audit: audit_lost=98 audit_rate_limit=0 audit_backlog_limit=64 [ 934.912225][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 934.918792][ T5172] audit: audit_lost=99 audit_rate_limit=0 audit_backlog_limit=64 [ 934.938486][T15048] audit: audit_backlog=65 > audit_backlog_limit=64 [ 934.947261][T15048] audit: audit_lost=100 audit_rate_limit=0 audit_backlog_limit=64 [ 935.041042][T15049] netlink: 124 bytes leftover after parsing attributes in process `syz.2.2050'. [ 935.050190][T15049] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2050'. [ 935.059662][T15049] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2050'. [ 938.615846][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 938.615863][ T29] audit: type=1400 audit(1734265592.850:16276): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 938.774963][ T29] audit: type=1400 audit(1734265592.850:16277): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 939.447631][ T29] audit: type=1400 audit(1734265592.840:16274): avc: denied { create } for pid=15075 comm="syz.0.2058" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 939.606645][ T29] audit: type=1400 audit(1734265592.860:16278): avc: denied { prog_load } for pid=15075 comm="syz.0.2058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 939.760964][T15088] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2060'. [ 939.890169][ T29] audit: type=1400 audit(1734265592.860:16279): avc: denied { bpf } for pid=15075 comm="syz.0.2058" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 940.039053][ T29] audit: type=1400 audit(1734265592.860:16280): avc: denied { execmem } for pid=15075 comm="syz.0.2058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 940.058454][ C1] vkms_vblank_simulate: vblank timer overrun [ 940.064914][ T29] audit: type=1400 audit(1734265593.020:16281): avc: denied { write } for pid=15072 comm="syz.2.2059" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 940.105830][ T29] audit: type=1400 audit(1734265593.020:16282): avc: denied { create } for pid=15072 comm="syz.2.2059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 940.125541][ C1] vkms_vblank_simulate: vblank timer overrun [ 940.150758][ T29] audit: type=1400 audit(1734265593.020:16283): avc: denied { mounton } for pid=15072 comm="syz.2.2059" path="/478/file0" dev="tmpfs" ino=2647 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 940.248457][ T29] audit: type=1400 audit(1734265593.020:16284): avc: denied { mount } for pid=15072 comm="syz.2.2059" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 941.561507][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 941.567493][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 941.836150][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 941.929070][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 942.377629][T15106] ceph: No mds server is up or the cluster is laggy [ 942.457145][ T5866] libceph: connect (1)[c::]:6789 error -101 [ 942.489125][ T5866] libceph: mon0 (1)[c::]:6789 connect error [ 943.940933][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 943.940949][ T29] audit: type=1400 audit(1734265598.390:16428): avc: denied { read } for pid=15124 comm="syz.0.2070" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 944.196057][ T29] audit: type=1400 audit(1734265598.390:16429): avc: denied { open } for pid=15124 comm="syz.0.2070" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 944.220018][ T29] audit: type=1400 audit(1734265598.490:16430): avc: denied { prog_load } for pid=15124 comm="syz.0.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 944.288880][ T29] audit: type=1400 audit(1734265598.490:16431): avc: denied { bpf } for pid=15124 comm="syz.0.2070" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 944.750697][ T29] audit: type=1400 audit(1734265599.120:16432): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 944.771266][ T29] audit: type=1400 audit(1734265599.160:16433): avc: denied { create } for pid=15129 comm="syz.2.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 944.791834][ C1] vkms_vblank_simulate: vblank timer overrun [ 945.095599][ T29] audit: type=1400 audit(1734265599.160:16434): avc: denied { execmem } for pid=15129 comm="syz.2.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 945.154369][ T29] audit: type=1400 audit(1734265599.310:16435): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 945.212642][ T29] audit: type=1400 audit(1734265599.310:16436): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 945.262021][ T29] audit: type=1400 audit(1734265599.310:16437): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 948.697858][T15173] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 949.022924][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 949.022939][ T29] audit: type=1400 audit(1734265604.150:16582): avc: denied { create } for pid=15174 comm="syz.2.2083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 949.053043][ T29] audit: type=1400 audit(1734265604.180:16583): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 949.080545][ T29] audit: type=1400 audit(1734265604.180:16584): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 949.102286][ T29] audit: type=1400 audit(1734265604.180:16585): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 949.125044][ T29] audit: type=1400 audit(1734265604.180:16586): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 949.148002][ T29] audit: type=1400 audit(1734265604.180:16587): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 949.320467][ T29] audit: type=1400 audit(1734265604.330:16588): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 949.389545][ T29] audit: type=1400 audit(1734265604.330:16589): avc: denied { execmem } for pid=15174 comm="syz.2.2083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 949.493089][ T29] audit: type=1400 audit(1734265604.420:16590): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 949.614313][ T29] audit: type=1400 audit(1734265604.420:16591): avc: denied { open } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 951.553847][T15197] fuse: Unknown parameter 'grou00000000000000000000' [ 952.389112][T15197] ALSA: seq fatal error: cannot create timer (-22) [ 952.515127][T15197] ALSA: seq fatal error: cannot create timer (-22) [ 954.033060][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 954.033075][ T29] audit: type=1400 audit(1734265609.160:16686): avc: denied { bind } for pid=15211 comm="syz.7.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 954.152719][ T29] audit: type=1400 audit(1734265609.190:16687): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 954.422292][ T29] audit: type=1400 audit(1734265609.190:16688): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 954.922940][ T29] audit: type=1400 audit(1734265609.190:16689): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 955.057191][ T29] audit: type=1400 audit(1734265609.190:16690): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 955.155954][ T29] audit: type=1400 audit(1734265609.190:16691): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 956.051225][ T29] audit: type=1400 audit(1734265609.190:16692): avc: denied { create } for pid=15211 comm="syz.7.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 956.080479][ T29] audit: type=1400 audit(1734265609.190:16693): avc: denied { write } for pid=15211 comm="syz.7.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 956.091669][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 956.101100][ T29] audit: type=1400 audit(1734265609.190:16694): avc: denied { execmem } for pid=15211 comm="syz.7.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 959.097838][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 959.098510][ T29] audit: type=1400 audit(1734265614.220:16842): avc: denied { create } for pid=15255 comm="syz.7.2104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 959.140379][ T29] audit: type=1400 audit(1734265614.260:16843): avc: denied { read } for pid=15255 comm="syz.7.2104" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 959.891902][ T29] audit: type=1400 audit(1734265614.290:16844): avc: denied { open } for pid=15255 comm="syz.7.2104" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 959.915966][ T29] audit: type=1400 audit(1734265614.310:16845): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 959.938406][ T29] audit: type=1400 audit(1734265614.310:16846): avc: denied { read } for pid=15255 comm="syz.7.2104" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 959.962431][ T29] audit: type=1400 audit(1734265614.330:16847): avc: denied { read } for pid=15258 comm="syz.0.2108" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 959.985298][ T29] audit: type=1400 audit(1734265614.330:16848): avc: denied { read open } for pid=15258 comm="syz.0.2108" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 960.009656][ T29] audit: type=1400 audit(1734265614.410:16849): avc: denied { read write } for pid=15258 comm="syz.0.2108" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 960.034490][ T29] audit: type=1400 audit(1734265614.410:16850): avc: denied { open } for pid=15258 comm="syz.0.2108" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 960.059234][ T29] audit: type=1400 audit(1734265614.970:16851): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 964.170028][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 964.184617][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 964.184639][ T29] audit: type=1400 audit(1734265618.800:16999): avc: denied { prog_load } for pid=15305 comm="syz.2.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 964.221457][ T29] audit: type=1400 audit(1734265618.800:17000): avc: denied { bpf } for pid=15305 comm="syz.2.2121" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 964.242418][ T29] audit: type=1400 audit(1734265618.800:17001): avc: denied { perfmon } for pid=15305 comm="syz.2.2121" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 964.263638][ T29] audit: type=1400 audit(1734265618.810:17002): avc: denied { map_create } for pid=15305 comm="syz.2.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 964.315468][ T29] audit: type=1400 audit(1734265619.310:17003): avc: denied { create } for pid=15312 comm="syz.0.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 964.335862][ T29] audit: type=1400 audit(1734265619.310:17004): avc: denied { execmem } for pid=15312 comm="syz.0.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 964.355795][ T29] audit: type=1400 audit(1734265619.340:17005): avc: denied { ioctl } for pid=15303 comm="syz.4.2119" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 964.418479][ T29] audit: type=1400 audit(1734265619.440:17006): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 964.585603][ T29] audit: type=1400 audit(1734265619.440:17007): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 964.607699][ T29] audit: type=1400 audit(1734265619.440:17008): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 965.246025][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 965.264269][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 965.279037][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 965.299655][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 965.321655][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 965.470569][ T9] usb 5-1: Product: syz [ 965.474761][ T9] usb 5-1: Manufacturer: syz [ 965.479349][ T9] usb 5-1: SerialNumber: syz [ 966.066202][T15333] lo speed is unknown, defaulting to 1000 [ 966.834502][T15340] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2130'. [ 967.365988][ T9] usb 5-1: 0:2 : does not exist [ 967.402107][ T9] usb 5-1: USB disconnect, device number 15 [ 969.334742][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 969.334758][ T29] audit: type=1400 audit(1734265624.440:17157): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 969.427436][ T29] audit: type=1400 audit(1734265624.440:17158): avc: denied { open } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 969.489976][ T29] audit: type=1400 audit(1734265624.440:17159): avc: denied { ioctl } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 969.541416][T12390] udevd[12390]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 969.580016][ T29] audit: type=1400 audit(1734265624.490:17160): avc: denied { create } for pid=15374 comm="syz.6.2139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 969.644761][ T29] audit: type=1400 audit(1734265624.510:17161): avc: denied { read } for pid=15356 comm="syz.7.2136" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 969.668937][ T29] audit: type=1400 audit(1734265624.510:17162): avc: denied { open } for pid=15356 comm="syz.7.2136" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 969.730987][ T29] audit: type=1400 audit(1734265624.510:17163): avc: denied { map_create } for pid=15356 comm="syz.7.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 970.330024][ T29] audit: type=1400 audit(1734265624.510:17164): avc: denied { perfmon } for pid=15356 comm="syz.7.2136" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 970.443824][ T29] audit: type=1400 audit(1734265624.510:17165): avc: denied { map_read map_write } for pid=15356 comm="syz.7.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 970.467208][ T29] audit: type=1400 audit(1734265624.520:17166): avc: denied { prog_load } for pid=15356 comm="syz.7.2136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 970.961435][T15394] netlink: 92 bytes leftover after parsing attributes in process `syz.7.2143'. [ 972.777001][T15413] overlayfs: failed to resolve './file0': -2 [ 972.995459][T15407] Trying to write to read-only block-device nullb0 [ 975.229980][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 975.229996][ T29] audit: type=1400 audit(1734265629.240:17349): avc: denied { execmem } for pid=15430 comm="syz.2.2154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 975.440925][ T29] audit: type=1400 audit(1734265629.280:17350): avc: denied { read } for pid=15427 comm="syz.0.2155" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 975.468975][ T29] audit: type=1400 audit(1734265629.280:17351): avc: denied { read open } for pid=15427 comm="syz.0.2155" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 975.627781][T15447] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2158'. [ 975.693492][ T29] audit: type=1400 audit(1734265629.280:17352): avc: denied { ioctl } for pid=15427 comm="syz.0.2155" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 975.732846][ T29] audit: type=1400 audit(1734265629.280:17353): avc: denied { mounton } for pid=15427 comm="syz.0.2155" path="/430/file0" dev="tmpfs" ino=2445 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 975.859151][ T29] audit: type=1400 audit(1734265629.280:17354): avc: denied { mount } for pid=15427 comm="syz.0.2155" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 975.882504][ T29] audit: type=1400 audit(1734265629.360:17355): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 975.883582][ T5172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 975.967209][T15459] audit: audit_backlog=65 > audit_backlog_limit=64 [ 975.973833][T15459] audit: audit_lost=111 audit_rate_limit=0 audit_backlog_limit=64 [ 979.934701][T15493] sp0: Synchronizing with TNC [ 980.292669][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 980.292706][ T29] audit: type=1400 audit(1734265635.420:17589): avc: denied { create } for pid=15513 comm="syz.0.2176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 980.552376][ T29] audit: type=1400 audit(1734265635.420:17590): avc: denied { read } for pid=15513 comm="syz.0.2176" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 980.763816][ T29] audit: type=1400 audit(1734265635.420:17591): avc: denied { open } for pid=15513 comm="syz.0.2176" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 980.917957][ T29] audit: type=1400 audit(1734265635.420:17592): avc: denied { ioctl } for pid=15513 comm="syz.0.2176" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 980.943488][ T29] audit: type=1400 audit(1734265635.750:17593): avc: denied { search } for pid=15512 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 980.943523][ T29] audit: type=1400 audit(1734265635.750:17594): avc: denied { read } for pid=15512 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 980.943553][ T29] audit: type=1400 audit(1734265635.750:17595): avc: denied { open } for pid=15512 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 980.943590][ T29] audit: type=1400 audit(1734265635.770:17596): avc: denied { getattr } for pid=15512 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 980.943622][ T29] audit: type=1400 audit(1734265635.770:17597): avc: denied { getattr } for pid=15512 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 980.943653][ T29] audit: type=1400 audit(1734265635.770:17598): avc: denied { search } for pid=15512 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 985.633248][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 985.633265][ T29] audit: type=1400 audit(1734265640.430:17823): avc: denied { search } for pid=15592 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 985.747826][ T29] audit: type=1400 audit(1734265640.430:17824): avc: denied { getattr } for pid=15592 comm="rm" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=8208 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 985.804001][ T29] audit: type=1400 audit(1734265640.440:17825): avc: denied { write } for pid=15592 comm="rm" name="hook-state" dev="tmpfs" ino=1705 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 985.974479][ T29] audit: type=1400 audit(1734265640.440:17826): avc: denied { remove_name search } for pid=15592 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=8208 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 986.827288][ T29] audit: type=1400 audit(1734265640.440:17827): avc: denied { unlink } for pid=15592 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=8208 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 987.258267][ T29] audit: type=1400 audit(1734265640.510:17828): avc: denied { create } for pid=15585 comm="syz.6.2192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 987.282403][T15613] ax25_connect(): syz.6.2196 uses autobind, please contact jreuter@yaina.de [ 987.445391][ T29] audit: type=1400 audit(1734265640.550:17829): avc: denied { read } for pid=15585 comm="syz.6.2192" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 987.469160][ T29] audit: type=1400 audit(1734265640.550:17830): avc: denied { open } for pid=15585 comm="syz.6.2192" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 987.601941][T15618] netlink: 124 bytes leftover after parsing attributes in process `syz.4.2195'. [ 987.611076][T15618] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2195'. [ 987.620055][T15618] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2195'. [ 987.634478][T15618] audit: audit_backlog=65 > audit_backlog_limit=64 [ 987.641070][T15618] audit: audit_lost=119 audit_rate_limit=0 audit_backlog_limit=64 [ 988.443278][T15628] binder: BINDER_SET_CONTEXT_MGR already set [ 988.449339][T15628] binder: 15612:15628 ioctl 4018620d 20000100 returned -16 [ 990.658321][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 990.658335][ T29] audit: type=1400 audit(1734265645.780:17992): avc: denied { create } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 990.763606][ T29] audit: type=1400 audit(1734265645.810:17993): avc: denied { create } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 990.879453][T15660] xt_SECMARK: invalid mode: 2 [ 990.954687][T15661] overlayfs: failed to clone upperpath [ 990.959337][ T29] audit: type=1400 audit(1734265645.820:17994): avc: denied { connect } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 990.994081][ T29] audit: type=1400 audit(1734265645.820:17995): avc: denied { bind } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 991.033390][ T29] audit: type=1400 audit(1734265645.820:17996): avc: denied { write } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 991.054278][ T29] audit: type=1400 audit(1734265645.820:17997): avc: denied { write } for pid=15651 comm="syz.4.2209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 991.127358][ T29] audit: type=1400 audit(1734265645.830:17998): avc: denied { read write } for pid=15651 comm="syz.4.2209" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 991.327407][ T29] audit: type=1400 audit(1734265645.830:17999): avc: denied { read write open } for pid=15651 comm="syz.4.2209" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 991.473610][T15668] audit: audit_backlog=65 > audit_backlog_limit=64 [ 991.480304][T15668] audit: audit_lost=122 audit_rate_limit=0 audit_backlog_limit=64 [ 992.482721][T15678] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2214'. [ 992.632316][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 995.670691][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 995.670708][ T29] audit: type=1400 audit(1734265650.790:18217): avc: denied { create } for pid=15720 comm="syz.0.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 995.727327][T15725] netlink: 100 bytes leftover after parsing attributes in process `syz.6.2224'. [ 995.760865][T15710] veth0_to_team: entered promiscuous mode [ 995.764531][ T29] audit: type=1400 audit(1734265650.790:18218): avc: denied { write } for pid=15720 comm="syz.0.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 995.767873][T15710] veth0_to_team: entered allmulticast mode [ 995.794967][ T29] audit: type=1400 audit(1734265650.830:18220): avc: denied { create } for pid=15720 comm="syz.0.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 995.815939][ T29] audit: type=1400 audit(1734265650.830:18219): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 995.838520][ T29] audit: type=1400 audit(1734265650.830:18221): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 995.860639][ T29] audit: type=1400 audit(1734265650.830:18222): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 995.883133][ T29] audit: type=1400 audit(1734265650.830:18223): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 995.906681][ T29] audit: type=1400 audit(1734265650.830:18224): avc: denied { write } for pid=15720 comm="syz.0.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 995.927601][ T29] audit: type=1400 audit(1734265650.830:18225): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 995.951926][ T29] audit: type=1400 audit(1734265650.830:18226): avc: denied { create } for pid=15720 comm="syz.0.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 996.039241][T15732] netlink: 100 bytes leftover after parsing attributes in process `syz.0.2226'. [ 1001.193076][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 1001.193093][ T29] audit: type=1400 audit(1734265655.660:18401): avc: denied { create } for pid=15779 comm="syz.2.2236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1001.240747][T15795] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2239'. [ 1001.308342][ T29] audit: type=1400 audit(1734265655.660:18402): avc: denied { write } for pid=15779 comm="syz.2.2236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1001.341962][ T29] audit: type=1400 audit(1734265656.060:18403): avc: denied { search } for pid=15785 comm="sed" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1001.364647][ T29] audit: type=1400 audit(1734265656.060:18404): avc: denied { read } for pid=15785 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1001.386942][ T29] audit: type=1400 audit(1734265656.060:18405): avc: denied { read open } for pid=15785 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1001.386978][ T29] audit: type=1400 audit(1734265656.060:18406): avc: denied { getattr } for pid=15785 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1001.387010][ T29] audit: type=1400 audit(1734265656.130:18407): avc: denied { create } for pid=15780 comm="syz.7.2235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1001.387036][ T29] audit: type=1400 audit(1734265656.140:18408): avc: denied { read } for pid=15780 comm="syz.7.2235" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1001.387065][ T29] audit: type=1400 audit(1734265656.140:18409): avc: denied { open } for pid=15780 comm="syz.7.2235" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1001.387093][ T29] audit: type=1400 audit(1734265656.140:18410): avc: denied { create } for pid=15788 comm="syz.2.2238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1005.501197][T15868] sp0: Synchronizing with TNC [ 1006.210531][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 1006.210549][ T29] audit: type=1400 audit(1734265661.320:18696): avc: denied { execmem } for pid=15879 comm="syz.2.2256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1006.390609][ T29] audit: type=1400 audit(1734265661.330:18697): avc: denied { search } for pid=15876 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1006.493846][ T29] audit: type=1400 audit(1734265661.400:18698): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1006.516343][ T29] audit: type=1400 audit(1734265661.400:18699): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1006.538332][ T29] audit: type=1400 audit(1734265661.400:18700): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1006.561117][ T29] audit: type=1400 audit(1734265661.400:18701): avc: denied { append open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1006.584759][ T29] audit: type=1400 audit(1734265661.400:18702): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1006.614543][ T29] audit: type=1400 audit(1734265661.400:18703): avc: denied { mounton } for pid=15830 comm="syz.0.2246" path="/449/file0" dev="tmpfs" ino=2544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1006.638191][ T29] audit: type=1400 audit(1734265661.400:18704): avc: denied { mount } for pid=15830 comm="syz.0.2246" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1006.668352][ T29] audit: type=1400 audit(1734265661.400:18705): avc: denied { prog_load } for pid=15883 comm="syz.7.2258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1011.276232][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 1011.276248][ T29] audit: type=1400 audit(1734265666.400:18924): avc: denied { create } for pid=15949 comm="syz.2.2271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1011.308272][ T29] audit: type=1400 audit(1734265666.400:18925): avc: denied { read write } for pid=15941 comm="syz.6.2269" name="qrtr-tun" dev="devtmpfs" ino=1307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1011.332392][ T29] audit: type=1400 audit(1734265666.400:18926): avc: denied { open } for pid=15941 comm="syz.6.2269" path="/dev/qrtr-tun" dev="devtmpfs" ino=1307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1011.356193][ T29] audit: type=1400 audit(1734265666.430:18927): avc: denied { execmem } for pid=15949 comm="syz.2.2271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1011.417480][ T29] audit: type=1400 audit(1734265666.540:18928): avc: denied { write } for pid=15949 comm="syz.2.2271" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1011.441848][ T29] audit: type=1400 audit(1734265666.540:18929): avc: denied { create } for pid=15949 comm="syz.2.2271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1011.608156][ T29] audit: type=1400 audit(1734265666.540:18930): avc: denied { setopt } for pid=15949 comm="syz.2.2271" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1011.673405][ T29] audit: type=1400 audit(1734265666.540:18931): avc: denied { connect } for pid=15949 comm="syz.2.2271" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1011.747917][ T29] audit: type=1400 audit(1734265666.540:18932): avc: denied { mounton } for pid=15949 comm="syz.2.2271" path="/544/file0" dev="tmpfs" ino=3005 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1011.814620][ T29] audit: type=1400 audit(1734265666.540:18933): avc: denied { mount } for pid=15949 comm="syz.2.2271" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1016.465964][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 1016.465983][ T29] audit: type=1400 audit(1734265671.340:19193): avc: denied { create } for pid=16002 comm="syz.0.2283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1016.554687][ T29] audit: type=1400 audit(1734265671.340:19194): avc: denied { bind } for pid=16002 comm="syz.0.2283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1016.575861][ T29] audit: type=1400 audit(1734265671.340:19195): avc: denied { setopt } for pid=16002 comm="syz.0.2283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1016.598543][ T29] audit: type=1400 audit(1734265671.350:19196): avc: denied { search } for pid=16019 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1016.750532][ T29] audit: type=1400 audit(1734265671.350:19197): avc: denied { search } for pid=16019 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1701 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1016.779039][ T29] audit: type=1400 audit(1734265671.630:19198): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1017.339629][ T29] audit: type=1400 audit(1734265671.630:19199): avc: denied { read write open } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1017.500608][ T5864] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 1017.504923][ T29] audit: type=1400 audit(1734265671.630:19200): avc: denied { ioctl } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1017.565610][T16034] fuse: Unknown parameter 'grou00000000000000000000' [ 1017.586736][ T29] audit: type=1400 audit(1734265671.650:19201): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1017.775786][T16037] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1018.561090][ T5864] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 1019.357068][ T5864] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 1019.367135][ T5864] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1019.402918][T16051] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2293'. [ 1019.423805][ T5864] usb 1-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 1019.705105][ T5864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1019.713865][ T5864] usb 1-1: Product: syz [ 1019.718067][ T5864] usb 1-1: Manufacturer: syz [ 1019.722741][ T5864] usb 1-1: SerialNumber: syz [ 1019.818272][ T5864] usb 1-1: config 0 descriptor?? [ 1020.164475][ T5864] usb 1-1: can't set config #0, error -71 [ 1020.260059][ T5864] usb 1-1: USB disconnect, device number 13 [ 1020.345150][T16063] syzkaller1: entered promiscuous mode [ 1020.388830][T16063] syzkaller1: entered allmulticast mode [ 1021.847723][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 1021.847739][ T29] audit: type=1400 audit(1734265676.190:19413): avc: denied { bpf } for pid=16074 comm="syz.6.2300" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1021.874926][ T29] audit: type=1400 audit(1734265676.200:19414): avc: denied { perfmon } for pid=16074 comm="syz.6.2300" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1021.895988][ T29] audit: type=1400 audit(1734265676.200:19415): avc: denied { prog_run } for pid=16074 comm="syz.6.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1021.915276][ T29] audit: type=1400 audit(1734265676.200:19416): avc: denied { create } for pid=16074 comm="syz.6.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1021.934851][ T29] audit: type=1400 audit(1734265676.200:19417): avc: denied { bind } for pid=16074 comm="syz.6.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1021.954333][ T29] audit: type=1400 audit(1734265676.200:19418): avc: denied { setopt } for pid=16074 comm="syz.6.2300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1021.981372][ T29] audit: type=1400 audit(1734265676.790:19419): avc: denied { search } for pid=16084 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1022.004272][ T29] audit: type=1400 audit(1734265676.970:19420): avc: denied { read write } for pid=7714 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1022.052145][ T29] audit: type=1400 audit(1734265676.970:19421): avc: denied { open } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1022.076482][ T29] audit: type=1400 audit(1734265676.970:19422): avc: denied { ioctl } for pid=7714 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1025.008365][T16121] overlayfs: failed to clone upperpath [ 1025.228337][T16126] No such timeout policy "syz0" [ 1027.372265][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 1027.372282][ T29] audit: type=1400 audit(1734265681.930:19626): avc: denied { create } for pid=16131 comm="syz.7.2312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1027.410924][ T29] audit: type=1400 audit(1734265682.350:19627): avc: denied { prog_load } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1027.529574][ T29] audit: type=1400 audit(1734265682.350:19628): avc: denied { bpf } for pid=16137 comm="syz.4.2314" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1027.550326][ T29] audit: type=1400 audit(1734265682.470:19629): avc: denied { prog_load } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1027.569633][ T29] audit: type=1400 audit(1734265682.470:19630): avc: denied { bpf } for pid=16137 comm="syz.4.2314" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1027.590349][ T29] audit: type=1400 audit(1734265682.470:19631): avc: denied { perfmon } for pid=16137 comm="syz.4.2314" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1027.611490][ T29] audit: type=1400 audit(1734265682.470:19632): avc: denied { prog_run } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1027.630621][ T29] audit: type=1400 audit(1734265682.480:19633): avc: denied { create } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1027.650232][ T29] audit: type=1400 audit(1734265682.480:19634): avc: denied { bind } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1027.669633][ T29] audit: type=1400 audit(1734265682.480:19635): avc: denied { setopt } for pid=16137 comm="syz.4.2314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1028.833129][T16155] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2316'. [ 1030.228863][T16164] lo speed is unknown, defaulting to 1000 [ 1032.386326][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 1032.386337][ T29] audit: type=1400 audit(1734265687.230:19788): avc: denied { read } for pid=16189 comm="syz.7.2325" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.388846][T16186] binder: BINDER_SET_CONTEXT_MGR already set [ 1032.392720][ T29] audit: type=1400 audit(1734265687.240:19789): avc: denied { open } for pid=16189 comm="syz.7.2325" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.445691][ T29] audit: type=1400 audit(1734265687.280:19790): avc: denied { read } for pid=16189 comm="syz.7.2325" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.469078][ T29] audit: type=1400 audit(1734265687.280:19791): avc: denied { open } for pid=16189 comm="syz.7.2325" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.469112][ T29] audit: type=1400 audit(1734265687.320:19792): avc: denied { ioctl } for pid=16189 comm="syz.7.2325" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.469142][ T29] audit: type=1400 audit(1734265687.340:19793): avc: denied { ioctl } for pid=16189 comm="syz.7.2325" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.469172][ T29] audit: type=1400 audit(1734265687.340:19794): avc: denied { search } for pid=16193 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1032.469202][ T29] audit: type=1400 audit(1734265687.370:19795): avc: denied { ioctl } for pid=16189 comm="syz.7.2325" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1032.469236][ T29] audit: type=1400 audit(1734265687.510:19796): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1032.469265][ T29] audit: type=1400 audit(1734265687.510:19797): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1032.482123][T16186] binder: 16185:16186 ioctl 4018620d 20000100 returned -16 [ 1035.793741][T16233] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2330'. [ 1037.076857][T16245] netlink: 148 bytes leftover after parsing attributes in process `syz.7.2336'. [ 1037.093140][T16245] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2336'. [ 1037.641817][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 1037.641832][ T29] audit: type=1400 audit(1734265692.750:19999): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1037.672510][ T29] audit: type=1400 audit(1734265692.750:20000): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1037.696816][ T29] audit: type=1400 audit(1734265692.750:20001): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1037.725036][ T29] audit: type=1400 audit(1734265692.770:20002): avc: denied { ioctl } for pid=16244 comm="syz.7.2336" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1037.801631][ T29] audit: type=1400 audit(1734265692.770:20003): avc: denied { ioctl } for pid=16244 comm="syz.7.2336" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1037.827410][ T29] audit: type=1400 audit(1734265692.770:20004): avc: denied { write } for pid=16244 comm="syz.7.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1037.848321][ T29] audit: type=1400 audit(1734265692.770:20005): avc: denied { create } for pid=16244 comm="syz.7.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1037.868100][ T29] audit: type=1400 audit(1734265692.770:20006): avc: denied { setopt } for pid=16244 comm="syz.7.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1037.887838][ T29] audit: type=1400 audit(1734265692.770:20007): avc: denied { create } for pid=16244 comm="syz.7.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1037.907635][ T29] audit: type=1400 audit(1734265692.770:20008): avc: denied { setopt } for pid=16244 comm="syz.7.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1039.860555][T16249] syzkaller1: entered promiscuous mode [ 1039.866089][T16249] syzkaller1: entered allmulticast mode [ 1041.177989][T16298] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2344'. [ 1043.453951][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 1043.453968][ T29] audit: type=1400 audit(1734265697.610:20261): avc: denied { execmem } for pid=16316 comm="syz.6.2349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1044.050444][ T29] audit: type=1400 audit(1734265697.630:20262): avc: denied { search } for pid=16311 comm="sed" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1044.101952][ T29] audit: type=1400 audit(1734265697.630:20263): avc: denied { read } for pid=16311 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1044.217816][ T29] audit: type=1400 audit(1734265697.630:20264): avc: denied { read open } for pid=16311 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1044.286918][ T29] audit: type=1400 audit(1734265697.630:20265): avc: denied { getattr } for pid=16311 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1743 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1044.336220][T16331] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1044.338565][T16327] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1044.347499][T16331] audit: audit_lost=158 audit_rate_limit=0 audit_backlog_limit=64 [ 1044.358008][T16331] audit: backlog limit exceeded [ 1044.365360][ T29] audit: type=1400 audit(1734265697.830:20266): avc: denied { prog_load } for pid=16313 comm="syz.7.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1044.400812][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.474669][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.511258][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.670606][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.689796][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.710439][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2353'. [ 1044.772537][T16331] netlink: 4884 bytes leftover after parsing attributes in process `syz.7.2352'. [ 1044.782246][ T5864] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1044.963651][ T5864] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1044.981607][ T5864] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1045.057540][ T5864] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1045.135803][ T5864] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 1045.482868][ T5864] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1047.815937][ T5864] usb 5-1: config 0 descriptor?? [ 1150.510356][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1150.517338][ C0] rcu: 1-...!: (1 GPs behind) idle=7f94/1/0x4000000000000000 softirq=70748/70749 fqs=19 [ 1150.528470][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P16355 [ 1150.535865][ C0] rcu: (detected by 0, t=10502 jiffies, g=42881, q=965 ncpus=2) [ 1150.543576][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1150.543599][ C1] NMI backtrace for cpu 1 [ 1150.543608][ C1] CPU: 1 UID: 0 PID: 16355 Comm: syz.2.2356 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 1150.543625][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1150.543633][ C1] RIP: 0010:lock_release+0x13e/0x6f0 [ 1150.543655][ C1] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 50 05 00 00 <41> 8b b6 dc 0a 00 00 85 f6 0f 85 8e 02 00 00 48 b8 00 00 00 00 00 [ 1150.543668][ C1] RSP: 0018:ffffc90000a18c20 EFLAGS: 00000046 [ 1150.543679][ C1] RAX: 0000000000000007 RBX: 1ffff92000143186 RCX: ffffffff8176a9e9 [ 1150.543688][ C1] RDX: 0000000000000000 RSI: ffffffff8bd1e7e0 RDI: ffff8880320aaf1c [ 1150.543697][ C1] RBP: ffffffff905f5f74 R08: 0000000000000000 R09: fffffbfff20be58a [ 1150.543706][ C1] R10: ffffffff905f2c57 R11: 0000000000000002 R12: ffffffff9aa9c050 [ 1150.543715][ C1] R13: ffff888033d75340 R14: ffff8880320aa440 R15: ffffffff9aa9c030 [ 1150.543724][ C1] FS: 00007f374e0dd6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1150.543740][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1150.543750][ C1] CR2: 000000110c34a498 CR3: 0000000034020000 CR4: 00000000003526f0 [ 1150.543759][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1150.543767][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1150.543776][ C1] Call Trace: [ 1150.543781][ C1] [ 1150.543788][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 1150.543805][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1150.543819][ C1] ? nmi_handle+0x1ac/0x5d0 [ 1150.543834][ C1] ? lock_release+0x13e/0x6f0 [ 1150.543848][ C1] ? default_do_nmi+0x6a/0x160 [ 1150.543861][ C1] ? exc_nmi+0x170/0x1e0 [ 1150.543873][ C1] ? end_repeat_nmi+0xf/0x53 [ 1150.543893][ C1] ? lock_release+0xa9/0x6f0 [ 1150.543907][ C1] ? lock_release+0x13e/0x6f0 [ 1150.543921][ C1] ? lock_release+0x13e/0x6f0 [ 1150.543935][ C1] ? lock_release+0x13e/0x6f0 [ 1150.543949][ C1] [ 1150.543953][ C1] [ 1150.543958][ C1] ? debug_object_activate+0x2e6/0x4a0 [ 1150.543973][ C1] ? __pfx_lock_release+0x10/0x10 [ 1150.543987][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1150.544004][ C1] ? lock_acquire+0x2f/0xb0 [ 1150.544017][ C1] ? debug_object_activate+0x149/0x4a0 [ 1150.544033][ C1] _raw_spin_unlock_irqrestore+0x1a/0x80 [ 1150.544048][ C1] debug_object_activate+0x2e6/0x4a0 [ 1150.544062][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 1150.544077][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 1150.544093][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 1150.544109][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1150.544126][ C1] ? __pfx_advance_sched+0x10/0x10 [ 1150.544140][ C1] enqueue_hrtimer+0x25/0x3c0 [ 1150.544158][ C1] __hrtimer_run_queues+0x903/0xae0 [ 1150.544178][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1150.544195][ C1] ? read_tsc+0x9/0x20 [ 1150.544214][ C1] hrtimer_interrupt+0x392/0x8e0 [ 1150.544233][ C1] ? irq_work_single+0x13a/0x260 [ 1150.544251][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 1150.544268][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1150.544284][ C1] [ 1150.544288][ C1] [ 1150.544292][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1150.544310][ C1] RIP: 0010:finish_task_switch.isra.0+0x220/0xcc0 [ 1150.544326][ C1] Code: a9 0a 00 00 44 8b 0d 83 91 f6 0e 45 85 c9 0f 85 c0 01 00 00 48 89 df e8 ae f8 ff ff e8 19 e7 38 00 fb 65 48 8b 1d f0 0a 9b 7e <48> 8d bb f8 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 1150.544338][ C1] RSP: 0018:ffffc9000456f628 EFLAGS: 00000206 [ 1150.544349][ C1] RAX: 0000000000000cbd RBX: ffff8880320aa440 RCX: 1ffffffff20bdd41 [ 1150.544358][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cd860 RDI: ffffffff8bd1e860 [ 1150.544367][ C1] RBP: ffffc9000456f670 R08: 0000000000000001 R09: 0000000000000001 [ 1150.544375][ C1] R10: ffffffff905f2c57 R11: 0000000000000001 R12: ffff8880b873f9e0 [ 1150.544384][ C1] R13: ffff8880320a8000 R14: 0000000000000000 R15: ffff8880b863ebc0 [ 1150.544398][ C1] ? finish_task_switch.isra.0+0x217/0xcc0 [ 1150.544413][ C1] ? __switch_to+0x749/0x1190 [ 1150.544432][ C1] __schedule+0xe60/0x5ad0 [ 1150.544446][ C1] ? __pfx_lock_release+0x10/0x10 [ 1150.544459][ C1] ? rcu_is_watching+0x12/0xc0 [ 1150.544481][ C1] ? __pfx___schedule+0x10/0x10 [ 1150.544496][ C1] ? __schedule+0xe60/0x5ad0 [ 1150.544512][ C1] preempt_schedule_irq+0x51/0x90 [ 1150.544527][ C1] irqentry_exit+0x36/0x90 [ 1150.544542][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1150.544563][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x56/0x70 [ 1150.544580][ C1] Code: 00 f0 00 75 35 8b 82 1c 16 00 00 85 c0 74 2b 8b 82 f8 15 00 00 83 f8 02 75 20 48 8b 8a 00 16 00 00 8b 92 fc 15 00 00 48 8b 01 <48> 83 c0 01 48 39 d0 73 07 48 89 01 48 89 34 c1 c3 cc cc cc cc 0f [ 1150.544592][ C1] RSP: 0018:ffffc9000456f8f8 EFLAGS: 00000246 [ 1150.544602][ C1] RAX: 00000000000002f8 RBX: 0000000000000004 RCX: ffffc90010b69000 [ 1150.544611][ C1] RDX: 0000000000080000 RSI: ffffffff845b5d8b RDI: 0000000000000005 [ 1150.544620][ C1] RBP: ffff88802271a900 R08: 0000000000000005 R09: 000000000000017f [ 1150.544628][ C1] R10: 0000000000000004 R11: 0000000000000000 R12: ffff88802271a908 [ 1150.544637][ C1] R13: 0000000000000600 R14: ffffc9000456fca0 R15: dffffc0000000000 [ 1150.544650][ C1] ? context_struct_compute_av+0xbbb/0x1270 [ 1150.544669][ C1] context_struct_compute_av+0xbbb/0x1270 [ 1150.544692][ C1] ? __pfx_context_struct_compute_av+0x10/0x10 [ 1150.544712][ C1] security_compute_av+0x48f/0xfd0 [ 1150.544730][ C1] avc_compute_av+0x86/0x5c0 [ 1150.544750][ C1] avc_perm_nonode+0xaa/0x170 [ 1150.544768][ C1] ? __pfx_avc_perm_nonode+0x10/0x10 [ 1150.544785][ C1] ? avc_has_perm_noaudit+0x2b1/0x3a0 [ 1150.544805][ C1] ? lock_acquire+0x2f/0xb0 [ 1150.544818][ C1] ? avc_has_perm_noaudit+0x61/0x3a0 [ 1150.544838][ C1] avc_has_perm_noaudit+0x2d2/0x3a0 [ 1150.544857][ C1] avc_has_perm+0xc1/0x1c0 [ 1150.544875][ C1] ? __pfx_avc_has_perm+0x10/0x10 [ 1150.544897][ C1] selinux_socket_create+0x20c/0x560 [ 1150.544914][ C1] ? __pfx_selinux_socket_create+0x10/0x10 [ 1150.544930][ C1] ? do_futex+0x123/0x350 [ 1150.544944][ C1] security_socket_create+0x22d/0x260 [ 1150.544959][ C1] __sock_create+0x8e/0x8d0 [ 1150.544978][ C1] __sys_socket+0x14f/0x260 [ 1150.544994][ C1] ? __pfx___sys_socket+0x10/0x10 [ 1150.545010][ C1] ? rcu_is_watching+0x12/0xc0 [ 1150.545029][ C1] __x64_sys_socket+0x72/0xb0 [ 1150.545045][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1150.545060][ C1] do_syscall_64+0xcd/0x250 [ 1150.545077][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1150.545093][ C1] RIP: 0033:0x7f374d385d19 [ 1150.545105][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1150.545116][ C1] RSP: 002b:00007f374e0dd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 1150.545129][ C1] RAX: ffffffffffffffda RBX: 00007f374d576160 RCX: 00007f374d385d19 [ 1150.545138][ C1] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000010 [ 1150.545146][ C1] RBP: 00007f374d401a20 R08: 0000000000000000 R09: 0000000000000000 [ 1150.545154][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1150.545162][ C1] R13: 0000000000000000 R14: 00007f374d576160 R15: 00007fff497776b8 [ 1150.545176][ C1] [ 1150.545593][ C0] task:syz.2.2356 state:R running task stack:26608 pid:16355 tgid:16346 ppid:5812 flags:0x0000400c [ 1151.270684][ C0] Call Trace: [ 1151.273958][ C0] [ 1151.276907][ C0] ? __schedule+0xe60/0x5ad0 [ 1151.281495][ C0] ? __pfx_lock_release+0x10/0x10 [ 1151.286517][ C0] ? rcu_is_watching+0x12/0xc0 [ 1151.291296][ C0] ? __pfx___schedule+0x10/0x10 [ 1151.296146][ C0] ? __schedule+0xe60/0x5ad0 [ 1151.300740][ C0] ? preempt_schedule_irq+0x51/0x90 [ 1151.305934][ C0] ? irqentry_exit+0x36/0x90 [ 1151.310517][ C0] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1151.316156][ C0] ? context_struct_compute_av+0xbbb/0x1270 [ 1151.322048][ C0] ? __sanitizer_cov_trace_pc+0x56/0x70 [ 1151.327610][ C0] ? context_struct_compute_av+0xbbb/0x1270 [ 1151.333529][ C0] ? __pfx_context_struct_compute_av+0x10/0x10 [ 1151.339707][ C0] ? security_compute_av+0x48f/0xfd0 [ 1151.345010][ C0] ? avc_compute_av+0x86/0x5c0 [ 1151.349788][ C0] ? avc_perm_nonode+0xaa/0x170 [ 1151.354639][ C0] ? __pfx_avc_perm_nonode+0x10/0x10 [ 1151.359923][ C0] ? avc_has_perm_noaudit+0x2b1/0x3a0 [ 1151.365477][ C0] ? lock_acquire+0x2f/0xb0 [ 1151.369977][ C0] ? avc_has_perm_noaudit+0x61/0x3a0 [ 1151.375354][ C0] ? avc_has_perm_noaudit+0x2d2/0x3a0 [ 1151.380730][ C0] ? avc_has_perm+0xc1/0x1c0 [ 1151.385320][ C0] ? __pfx_avc_has_perm+0x10/0x10 [ 1151.390353][ C0] ? selinux_socket_create+0x20c/0x560 [ 1151.395808][ C0] ? __pfx_selinux_socket_create+0x10/0x10 [ 1151.401615][ C0] ? do_futex+0x123/0x350 [ 1151.405941][ C0] ? security_socket_create+0x22d/0x260 [ 1151.411481][ C0] ? __sock_create+0x8e/0x8d0 [ 1151.416160][ C0] ? __sys_socket+0x14f/0x260 [ 1151.420835][ C0] ? __pfx___sys_socket+0x10/0x10 [ 1151.425858][ C0] ? rcu_is_watching+0x12/0xc0 [ 1151.430633][ C0] ? __x64_sys_socket+0x72/0xb0 [ 1151.435479][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1151.440674][ C0] ? do_syscall_64+0xcd/0x250 [ 1151.445350][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1151.451427][ C0] [ 1151.454438][ C0] rcu: rcu_preempt kthread starved for 10255 jiffies! g42881 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1151.465624][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1151.475582][ C0] rcu: RCU grace-period kthread stack dump: [ 1151.481457][ C0] task:rcu_preempt state:R running task stack:27600 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 1151.493205][ C0] Call Trace: [ 1151.496477][ C0] [ 1151.499412][ C0] __schedule+0xe58/0x5ad0 [ 1151.503826][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1151.509030][ C0] ? __pfx___schedule+0x10/0x10 [ 1151.513884][ C0] ? schedule+0x298/0x350 [ 1151.518207][ C0] ? __pfx_lock_release+0x10/0x10 [ 1151.523227][ C0] ? lock_acquire+0x2f/0xb0 [ 1151.527741][ C0] ? schedule+0x1fd/0x350 [ 1151.532078][ C0] schedule+0xe7/0x350 [ 1151.536146][ C0] schedule_timeout+0x124/0x280 [ 1151.540993][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1151.546361][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1151.551657][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1151.557462][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 1151.562925][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 1151.567693][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1151.572979][ C0] ? rcu_gp_init+0xc82/0x1630 [ 1151.577658][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1151.582859][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1151.588664][ C0] rcu_gp_kthread+0x271/0x380 [ 1151.593340][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1151.598541][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1151.603743][ C0] ? __kthread_parkme+0x148/0x220 [ 1151.608772][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1151.613964][ C0] kthread+0x2c1/0x3a0 [ 1151.618028][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1151.623221][ C0] ? __pfx_kthread+0x10/0x10 [ 1151.627806][ C0] ret_from_fork+0x45/0x80 [ 1151.632218][ C0] ? __pfx_kthread+0x10/0x10 [ 1151.636804][ C0] ret_from_fork_asm+0x1a/0x30 [ 1151.641579][ C0] [ 1151.644588][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1151.650899][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 1151.661216][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1151.671262][ C0] RIP: 0010:acpi_safe_halt+0x1a/0x20 [ 1151.676550][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 b8 95 da 74 48 8b 00 a8 08 75 0c 66 90 0f 00 2d 48 3c b4 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 1151.696152][ C0] RSP: 0018:ffffffff8de07d70 EFLAGS: 00000246 [ 1151.702214][ C0] RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8b292679 [ 1151.710176][ C0] RDX: 0000000000000001 RSI: ffff8880216f8000 RDI: ffff8880216f8064 [ 1151.718139][ C0] RBP: ffff8880216f8064 R08: 0000000000000001 R09: ffffed10170c6fed [ 1151.726102][ C0] R10: ffff8880b8637f6b R11: 0000000000000000 R12: ffff88801e717000 [ 1151.734064][ C0] R13: ffffffff8ee16120 R14: 0000000000000000 R15: 0000000000000000 [ 1151.742029][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1151.750953][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1151.757531][ C0] CR2: 000000110c27d5d6 CR3: 000000004ed2c000 CR4: 00000000003526f0 [ 1151.765502][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1151.773466][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1151.781427][ C0] Call Trace: [ 1151.784697][ C0] [ 1151.787534][ C0] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 1151.793866][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 1151.799061][ C0] ? rcu_sched_clock_irq+0x247a/0x3310 [ 1151.804529][ C0] ? timekeeping_advance+0x72e/0xa90 [ 1151.809809][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 1151.815445][ C0] ? __asan_memcpy+0x3c/0x60 [ 1151.820040][ C0] ? rcu_is_watching+0x12/0xc0 [ 1151.824807][ C0] ? update_process_times+0x178/0x2d0 [ 1151.830173][ C0] ? __pfx_update_process_times+0x10/0x10 [ 1151.835888][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1151.841355][ C0] ? update_wall_time+0x1c/0x40 [ 1151.846212][ C0] ? tick_nohz_handler+0x376/0x530 [ 1151.851414][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 1151.856879][ C0] ? __hrtimer_run_queues+0x5fb/0xae0 [ 1151.862264][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1151.867989][ C0] ? read_tsc+0x9/0x20 [ 1151.872068][ C0] ? rcu_is_watching+0x12/0xc0 [ 1151.876836][ C0] ? hrtimer_interrupt+0x392/0x8e0 [ 1151.881957][ C0] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 1151.888108][ C0] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1151.893913][ C0] [ 1151.896838][ C0] [ 1151.899768][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1151.905936][ C0] ? ct_kernel_exit+0x139/0x190 [ 1151.910789][ C0] ? acpi_safe_halt+0x1a/0x20 [ 1151.915470][ C0] acpi_idle_enter+0xc5/0x160 [ 1151.920153][ C0] cpuidle_enter_state+0xaa/0x4f0 [ 1151.925176][ C0] ? __pfx_tsc_verify_tsc_adjust+0x10/0x10 [ 1151.930979][ C0] cpuidle_enter+0x4e/0xa0 [ 1151.935399][ C0] do_idle+0x310/0x3f0 [ 1151.939466][ C0] ? __pfx_do_idle+0x10/0x10 [ 1151.944058][ C0] cpu_startup_entry+0x4f/0x60 [ 1151.948841][ C0] rest_init+0x16b/0x2b0 [ 1151.953083][ C0] ? acpi_subsystem_init+0x133/0x180 [ 1151.958363][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 1151.963912][ C0] start_kernel+0x3e4/0x4d0 [ 1151.968414][ C0] x86_64_start_reservations+0x18/0x30 [ 1151.973876][ C0] x86_64_start_kernel+0xb2/0xc0 [ 1151.978815][ C0] common_startup_64+0x13e/0x148 [ 1151.983759][ C0] [ 1152.423966][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 1152.423980][ T29] audit: type=1400 audit(2000000107.190:20432): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1152.452424][ T29] audit: type=1400 audit(2000000107.190:20433): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1152.474206][ T29] audit: type=1400 audit(2000000107.190:20434): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1152.496680][ T29] audit: type=1400 audit(2000000107.190:20435): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1152.519397][ T29] audit: type=1400 audit(2000000107.190:20436): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1152.609844][ T5864] usb 5-1: can't set config #0, error -110