last executing test programs: 16.84151299s ago: executing program 0 (id=2563): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='-o '], 0xd) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa}, 0x1c) close(r3) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 16.258823224s ago: executing program 0 (id=2571): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) geteuid() mount$9p_unix(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x8000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x37, 0x1, {0x1, 0x7, 0x3, 0x0, 0x1, '^'}}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000240)=ANY=[@ANYBLOB="180000001400010300000000000000001e0000000300000002265b9d7836f6d7fff7d4636cb102575ccabf"], 0x18}}, 0x0) 9.533745979s ago: executing program 4 (id=2587): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000540)=""/200, 0xc8) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x9, 0x5, 0x2, 0x9, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28031, 0xffffffffffffffff, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r4}, 0x8) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xf}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000e40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0x18c, 0x203, 0x8000000, 0x19030000, 0x3f0, 0x2e0, 0x2e0, 0x3f0, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xe}, {}, {0x0, 0x0, 0x3}, {0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x16}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0xfffe}, {}, {}, {}, {0x0, 0xfd}, {}, {0x7a04}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb84, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz1\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 9.411063977s ago: executing program 0 (id=2590): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0xfc, 0x0, 0x7fff0000}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(0x0, 0x0) chdir(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) splice(r1, 0x0, r2, 0x0, 0x10000000000016, 0x0) open(0x0, 0x14103e, 0x18a) open(0x0, 0x143042, 0x83) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 9.128836595s ago: executing program 0 (id=2592): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x804) sendmsg$tipc(r4, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=ANY=[], 0x48}}, 0x40000) 9.128396268s ago: executing program 3 (id=2593): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="580000001400192340834b", 0xb}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 9.015262278s ago: executing program 3 (id=2595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000004500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000000)=@filename='./file0\x00', 0x0, 0x0) 7.93679158s ago: executing program 3 (id=2597): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x1, 0x70bd2b, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000035740000000000002000000100000000000000d24db8dd05a961954290aeff3056ac86a375500cd4"], 0x8c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x1f00) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) 7.591739543s ago: executing program 4 (id=2601): keyctl$session_to_parent(0x12) 7.531290463s ago: executing program 2 (id=2602): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 7.462317584s ago: executing program 4 (id=2603): prlimit64(0x0, 0xe, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x52a902, 0x1e0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) 6.444885292s ago: executing program 1 (id=2604): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="080026008f0900000800b7"], 0x2c}}, 0x0) 6.337136812s ago: executing program 2 (id=2605): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) getpgrp(0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x88441) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 4.682771225s ago: executing program 1 (id=2606): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0xfffc, @private}, 0x4}}, 0x26) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 4.682308499s ago: executing program 2 (id=2607): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) lseek(r3, 0x7fffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f447333de39c7095758218a68bc5142f0cb2229fa6c8b0d7c8126aee6d3def94cd964218564fb1d255bce6cef9bea8322326039744a98eead8c59bc75bb5b42123eef53ae4bc331b0ad09a8efc4175c484ad74df9158ff1882cdd83c97c03a35e91c30a0"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r4}, 0x10) 4.164952487s ago: executing program 3 (id=2608): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) utime(&(0x7f0000000200)='./file0\x00', 0x0) 4.164356549s ago: executing program 0 (id=2609): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r0, &(0x7f00000003c0)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) 3.814647655s ago: executing program 3 (id=2610): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r3 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'netpci0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000e0095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) execveat(r3, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @any, 0x2}, 0xa) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r6, &(0x7f00000001c0)={0x1f, @none, 0x1}, 0xa) socket(0x40000000015, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0000000001050000000000141a0000020000060c000d80080002000a010100740002801e00028005000100210000000c00028005000100060000000c001e80050001003a0000000c00028005000100840000002c0001801400030000000000000000000000ffffac1e010114000400fc0100000000000000000000000000011400018008000100e0000021080002"], 0x9c}, 0x1, 0x0, 0x0, 0x20001890}, 0x0) syz_usb_connect$uac1(0x0, 0xaa, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902980003010000000904000000010100000a2401000000020102132406040006030000000000000000000000000924030000010000ff0924050000f8431cfd0924030604030204001b24040402090401"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000a98ae6a6000061120800000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.326922842s ago: executing program 4 (id=2611): ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x620}, {0xffffffffffffffff, 0x2002}, {0xffffffffffffffff, 0x109d}, {}, {0xffffffffffffffff, 0x8002}, {0xffffffffffffffff, 0x112e0}, {0xffffffffffffffff, 0x410}, {0xffffffffffffffff, 0xa819}, {0xffffffffffffffff, 0x30}], 0x9, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x400]}, 0x55) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, r4, 0x7d) 2.204045203s ago: executing program 1 (id=2612): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) userfaultfd(0x80801) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x100) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_auto}]}) chroot(&(0x7f0000000000)='./bus\x00') lseek(r1, 0x10, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 1.201075678s ago: executing program 2 (id=2613): keyctl$session_to_parent(0x12) 1.121672633s ago: executing program 2 (id=2614): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000004c0)=""/162, 0xa2) 1.114009032s ago: executing program 1 (id=2615): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491}}, {0x4, 0x1b}}]}]}, 0x50}}, 0x0) 1.008506781s ago: executing program 4 (id=2616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r5, @ANYBLOB="080026008f0900000800b7"], 0x2c}}, 0x0) 180.918736ms ago: executing program 4 (id=2617): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x64000811) inotify_rm_watch(r2, r3) 146.945323ms ago: executing program 1 (id=2618): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}}, {{@in6=@private0, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x0) 139.774029ms ago: executing program 3 (id=2619): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 55.584086ms ago: executing program 1 (id=2620): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="05000000030000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r5}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c00000000001010400000000000000000a0000003c0001802c00018014000300fc01000000000300000000000000000114000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c000280050001000000000008000740000000002c00068014000400ff0100000000"], 0xc0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a004e2200000005fc0100000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000000afc01"], 0x190) 923.961µs ago: executing program 2 (id=2621): clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xc, 0x4000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0x0, 0x0, 0x0, 0xf, 0x68, &(0x7f0000000300)=""/104, 0x41100, 0xc, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r5 = fcntl$dupfd(r4, 0x406, r4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, 0x0, &(0x7f0000001a80)) 0s ago: executing program 0 (id=2622): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000240)="03", 0x1, 0xfffffffffffffffe) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getpriority(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000100)={'syz0\x00', {}, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535d, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x240000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004, 0x0, 0x0, 0xec], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1966cd75, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x641, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffff122]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f00000005c0), 0x10) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r4, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r5}, 0x10, &(0x7f0000000480)={&(0x7f0000000140)=@can={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) r6 = io_uring_setup(0xc8e, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES2(r6, 0xd, &(0x7f0000000380)={0x60, 0x1, 0x0, 0x0, 0x0}, 0x20) syz_io_uring_setup(0x36c1, &(0x7f0000000740)={0x0, 0x0, 0x200, 0x0, 0x215}, &(0x7f0000000140), 0x0) kernel console output (not intermixed with test programs): 150640][ T47] usb 4-1: Using ep0 maxpacket: 16 [ 170.162695][ T47] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.173012][ T47] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 170.183963][ T47] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.193267][ T47] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.201284][ T47] usb 4-1: Product: syz [ 170.205499][ T47] usb 4-1: Manufacturer: syz [ 170.220755][ T47] usb 4-1: SerialNumber: syz [ 170.303834][ T9] hid-steam 0003:28DE:1142.0004: unknown main item tag 0x0 [ 170.315352][ T9] hid-steam 0003:28DE:1142.0004: item fetching failed at offset 3/5 [ 170.325532][ T9] hid-steam 0003:28DE:1142.0004: steam_probe:parse of hid interface failed [ 170.341317][ T9] hid-steam 0003:28DE:1142.0004: probe with driver hid-steam failed with error -22 [ 170.466988][ T9] usb 2-1: USB disconnect, device number 4 [ 170.615268][ T47] usb 4-1: 0:2 : does not exist [ 170.623904][ T47] usb 4-1: 5:0: failed to get current value for ch 0 (-22) [ 170.659070][ T47] usb 4-1: USB disconnect, device number 2 [ 171.445499][ T9085] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1258'. [ 173.071016][ T30] audit: type=1400 audit(1742505104.009:1646): avc: denied { read } for pid=9086 comm="syz.1.1260" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 173.071190][ T30] audit: type=1400 audit(1742505104.009:1647): avc: denied { open } for pid=9086 comm="syz.1.1260" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 173.071296][ T30] audit: type=1400 audit(1742505104.009:1648): avc: denied { ioctl } for pid=9086 comm="syz.1.1260" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 173.418467][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1264'. [ 174.265559][ T9070] netlink: 136 bytes leftover after parsing attributes in process `syz.4.1255'. [ 174.274653][ T9070] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 174.569472][ T9122] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1271'. [ 174.683166][ T30] audit: type=1400 audit(1742505105.649:1649): avc: denied { shutdown } for pid=9121 comm="syz.4.1272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 174.968862][ T30] audit: type=1400 audit(1742505105.939:1650): avc: denied { connect } for pid=9124 comm="syz.3.1273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 174.989445][ T30] audit: type=1400 audit(1742505105.959:1651): avc: denied { ioctl } for pid=9124 comm="syz.3.1273" path="socket:[18785]" dev="sockfs" ino=18785 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 175.770038][ T9139] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1277'. [ 176.502741][ T47] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 176.805798][ T30] audit: type=1400 audit(1742505107.769:1652): avc: denied { read } for pid=9148 comm="syz.4.1282" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 176.831709][ T30] audit: type=1400 audit(1742505107.769:1653): avc: denied { open } for pid=9148 comm="syz.4.1282" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 176.944948][ T30] audit: type=1400 audit(1742505107.899:1654): avc: denied { ioctl } for pid=9148 comm="syz.4.1282" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64c6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 176.970065][ C0] vkms_vblank_simulate: vblank timer overrun [ 177.073533][ T30] audit: type=1400 audit(1742505108.039:1655): avc: denied { read write } for pid=9149 comm="syz.1.1281" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 177.718689][ T30] audit: type=1400 audit(1742505108.039:1656): avc: denied { open } for pid=9149 comm="syz.1.1281" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 177.747306][ T30] audit: type=1400 audit(1742505108.119:1657): avc: denied { create } for pid=9149 comm="syz.1.1281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 177.767299][ C0] vkms_vblank_simulate: vblank timer overrun [ 177.775992][ T30] audit: type=1400 audit(1742505108.119:1658): avc: denied { bind } for pid=9149 comm="syz.1.1281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 177.808672][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 178.001425][ T9163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1287'. [ 178.314322][ T9169] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1290'. [ 178.344952][ T9171] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1283'. [ 178.789051][ T9179] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1293'. [ 180.036983][ T9194] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1298'. [ 181.022219][ T9199] evm: overlay not supported [ 181.138235][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 181.138251][ T30] audit: type=1400 audit(1742505111.999:1660): avc: denied { read append } for pid=9189 comm="syz.1.1297" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 181.930714][ T30] audit: type=1400 audit(1742505111.999:1661): avc: denied { open } for pid=9189 comm="syz.1.1297" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 182.098093][ T30] audit: type=1400 audit(1742505113.059:1662): avc: denied { read write } for pid=9204 comm="syz.3.1300" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 182.180808][ T30] audit: type=1400 audit(1742505113.059:1663): avc: denied { open } for pid=9204 comm="syz.3.1300" path="/dev/video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 182.218223][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 182.239041][ T9207] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1302'. [ 182.250682][ T9211] syz.0.1304 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 182.270379][ T9207] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.278808][ T9207] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.286982][ T9207] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.295275][ T9207] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.370964][ T9207] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.379403][ T9207] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.387753][ T9207] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.396144][ T9207] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.724203][ T30] audit: type=1400 audit(1742505113.690:1664): avc: denied { create } for pid=9220 comm="syz.3.1309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 182.988937][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 182.997400][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.006233][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.014717][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.023201][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.031671][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.040126][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.048618][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 183.117705][ T30] audit: type=1400 audit(1742505113.940:1665): avc: denied { write } for pid=9220 comm="syz.3.1309" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 183.323579][ T9234] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1312'. [ 183.725571][ T30] audit: type=1400 audit(1742505114.690:1666): avc: denied { bind } for pid=9249 comm="syz.3.1317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.763512][ T30] audit: type=1400 audit(1742505114.690:1667): avc: denied { name_bind } for pid=9249 comm="syz.3.1317" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 183.785476][ T30] audit: type=1400 audit(1742505114.690:1668): avc: denied { node_bind } for pid=9249 comm="syz.3.1317" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 183.910747][ T47] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 183.949215][ T9260] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1319'. [ 184.743307][ T47] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 184.752485][ T30] audit: type=1400 audit(1742505115.610:1669): avc: denied { name_connect } for pid=9249 comm="syz.3.1317" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 184.912005][ T47] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.932589][ T47] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 184.958501][ T5869] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 184.973223][ T47] usb 2-1: config 1 has no interface number 0 [ 184.982377][ T47] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.001165][ T47] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.012533][ T47] usb 2-1: Product: syz [ 185.016720][ T47] usb 2-1: Manufacturer: syz [ 185.023355][ T47] usb 2-1: SerialNumber: syz [ 185.046136][ T47] cdc_ncm 2-1:1.1: skipping garbage [ 185.057802][ T47] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 185.074889][ T47] cdc_ncm 2-1:1.1: bind() failure [ 185.127948][ T5869] usb 5-1: Using ep0 maxpacket: 16 [ 185.141659][ T5869] usb 5-1: New USB device found, idVendor=0e8d, idProduct=0003, bcdDevice=1e.8b [ 185.170850][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.204896][ T5869] usb 5-1: Product: syz [ 185.432733][ T5869] usb 5-1: Manufacturer: syz [ 185.839836][ T5867] usb 2-1: USB disconnect, device number 5 [ 186.065493][ T5869] usb 5-1: SerialNumber: syz [ 186.292184][ T5869] usb 5-1: USB disconnect, device number 4 [ 186.763911][ T9288] netlink: 'syz.1.1328': attribute type 2 has an invalid length. [ 188.593512][ T12] Bluetooth: (null): Invalid header checksum [ 188.660723][ T12] Bluetooth: (null): Invalid header checksum [ 188.701059][ T12] Bluetooth: (null): Invalid header checksum [ 188.761073][ T9327] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1340'. [ 188.809385][ T12] Bluetooth: (null): Invalid header checksum [ 188.920206][ T62] Bluetooth: (null): Invalid header checksum [ 189.116071][ T62] Bluetooth: (null): Invalid header checksum [ 189.152730][ T13] Bluetooth: (null): Invalid header checksum [ 189.230662][ T9334] xt_hashlimit: max too large, truncated to 1048576 [ 189.722328][ T5945] Bluetooth: (null): Invalid header checksum [ 189.756706][ T5945] Bluetooth: (null): Invalid header checksum [ 189.785141][ T5945] Bluetooth: (null): Invalid header checksum [ 189.808653][ T5945] Bluetooth: (null): Invalid header checksum [ 189.814869][ T5945] Bluetooth: (null): Invalid header checksum [ 190.159581][ T9343] bond2: entered promiscuous mode [ 190.177725][ T9343] bond2: entered allmulticast mode [ 190.218193][ T9343] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.242431][ T9318] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 190.599997][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 190.600042][ T30] audit: type=1400 audit(1742505121.570:1671): avc: denied { ioctl } for pid=9353 comm="syz.3.1350" path="socket:[19175]" dev="sockfs" ino=19175 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 190.980183][ T9343] bond2 (unregistering): Released all slaves [ 191.112062][ T30] audit: type=1326 audit(1742505122.080:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.196609][ T30] audit: type=1326 audit(1742505122.080:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.261916][ T30] audit: type=1326 audit(1742505122.080:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.287142][ T9371] 8021q: VLANs not supported on ip6gre0 [ 191.327874][ T30] audit: type=1326 audit(1742505122.080:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.409383][ T30] audit: type=1326 audit(1742505122.080:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.485179][ T30] audit: type=1326 audit(1742505122.080:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.485231][ T9381] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1358'. [ 191.563021][ T30] audit: type=1326 audit(1742505122.080:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 191.705986][ T30] audit: type=1326 audit(1742505122.080:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 192.076406][ T30] audit: type=1326 audit(1742505122.080:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9366 comm="syz.0.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 192.572545][ T9396] xt_HMARK: spi-set and port-set can't be combined [ 192.851840][ T9400] bond1: entered promiscuous mode [ 192.859169][ T9400] bond1: entered allmulticast mode [ 192.864716][ T9400] 8021q: adding VLAN 0 to HW filter on device bond1 [ 193.872356][ T9400] bond1 (unregistering): Released all slaves [ 193.945516][ T5867] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 194.318889][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.541561][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.588792][ T5867] usb 5-1: Using ep0 maxpacket: 8 [ 194.599391][ T5867] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 194.618177][ T5867] usb 5-1: config 0 has no interface number 0 [ 194.673552][ T5867] usb 5-1: New USB device found, idVendor=0499, idProduct=101a, bcdDevice= 5.c8 [ 194.682928][ T5867] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.696907][ T5867] usb 5-1: Product: syz [ 194.701121][ T5867] usb 5-1: Manufacturer: syz [ 194.705807][ T5867] usb 5-1: SerialNumber: syz [ 194.737102][ T5867] usb 5-1: config 0 descriptor?? [ 194.760567][ T5867] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 194.806625][ T5867] snd-usb-audio 5-1:0.182: probe with driver snd-usb-audio failed with error -2 [ 194.977477][ T5869] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 195.089400][ T9411] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 195.108307][ T9433] xt_HMARK: spi-set and port-set can't be combined [ 195.153157][ T9411] kvm: pic: non byte read [ 195.164556][ T9411] kvm: pic: non byte read [ 195.171397][ T5869] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 195.177775][ T9411] kvm: pic: level sensitive irq not supported [ 195.190155][ T9411] kvm: pic: non byte read [ 195.200739][ T5869] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 195.200777][ T5869] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 195.227057][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.249877][ T9425] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 195.269049][ T5869] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 195.481888][ T5869] usb 5-1: USB disconnect, device number 5 [ 195.548659][ T9440] program syz.3.1376 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 197.234806][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 197.241268][ T5867] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 197.247227][ T30] audit: type=1400 audit(1742505128.200:1747): avc: denied { relabelfrom } for pid=9449 comm="syz.3.1380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 197.273840][ T30] audit: type=1400 audit(1742505128.240:1748): avc: denied { relabelto } for pid=9449 comm="syz.3.1380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 198.207106][ T5867] usb 3-1: Using ep0 maxpacket: 32 [ 199.148538][ T5952] usb 2-1: USB disconnect, device number 6 [ 199.573056][ T5867] usb 3-1: device descriptor read/all, error -71 [ 199.716343][ T9473] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.778861][ T9478] netlink: 'syz.0.1387': attribute type 10 has an invalid length. [ 199.827231][ T9478] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1387'. [ 199.878815][ T9478] team0: Failed to send port change of device geneve0 via netlink (err -105) [ 199.947132][ T9473] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.269729][ T3546] Bluetooth: (null): Invalid header checksum [ 200.281803][ T3546] Bluetooth: (null): Invalid header checksum [ 200.538676][ T9473] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.593275][ T9486] netlink: 200 bytes leftover after parsing attributes in process `syz.2.1391'. [ 200.734561][ T9473] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.560916][ T9496] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1394'. [ 201.575370][ T9473] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.597053][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 201.634592][ T9473] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.695507][ T9473] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.743508][ T9473] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.836883][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 201.851790][ T9] usb 4-1: config 0 has an invalid interface number: 182 but max is 0 [ 201.863568][ T9] usb 4-1: config 0 has no interface number 0 [ 201.877186][ T9] usb 4-1: config 0 interface 182 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 201.909216][ T9] usb 4-1: New USB device found, idVendor=0499, idProduct=101a, bcdDevice= 5.c8 [ 201.923161][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.941640][ T9] usb 4-1: Product: syz [ 201.951583][ T9] usb 4-1: Manufacturer: syz [ 201.961683][ T9] usb 4-1: SerialNumber: syz [ 201.973992][ T9508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=9508 comm=syz.1.1396 [ 201.993462][ T9] usb 4-1: config 0 descriptor?? [ 202.013595][ T9] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 202.019898][ T9508] netlink: 'syz.1.1396': attribute type 21 has an invalid length. [ 202.060742][ T9] snd-usb-audio 4-1:0.182: probe with driver snd-usb-audio failed with error -2 [ 202.779547][ T9508] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1396'. [ 203.660364][ T30] audit: type=1400 audit(1742505134.191:1749): avc: denied { shutdown } for pid=9513 comm="syz.0.1401" lport=49304 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 203.770513][ T9493] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 204.550988][ T5869] usb 4-1: USB disconnect, device number 4 [ 204.616822][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 204.660186][ T30] audit: type=1400 audit(1742505135.631:1750): avc: denied { create } for pid=9519 comm="syz.4.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 204.680386][ T30] audit: type=1400 audit(1742505135.631:1751): avc: denied { write } for pid=9519 comm="syz.4.1402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 204.776755][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 204.883670][ T9] usb 3-1: config 0 has an invalid interface number: 182 but max is 0 [ 204.912534][ T9] usb 3-1: config 0 has no interface number 0 [ 204.915247][ T9] usb 3-1: New USB device found, idVendor=0499, idProduct=101a, bcdDevice= 5.c8 [ 204.915275][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.915295][ T9] usb 3-1: Product: syz [ 204.915309][ T9] usb 3-1: Manufacturer: syz [ 204.915322][ T9] usb 3-1: SerialNumber: syz [ 204.954529][ T9] usb 3-1: config 0 descriptor?? [ 204.963386][ T9] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 204.985994][ T9] snd-usb-audio 3-1:0.182: probe with driver snd-usb-audio failed with error -2 [ 205.002847][ T9546] netlink: 'syz.1.1409': attribute type 10 has an invalid length. [ 205.013435][ T9544] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.024423][ T9546] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1409'. [ 205.230712][ T9546] team0: Failed to send port change of device geneve0 via netlink (err -105) [ 205.242808][ T9546] team0: Failed to send options change via netlink (err -105) [ 205.250683][ T9546] team0: Port device geneve0 added [ 205.265314][ T9531] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 205.815515][ T9531] kvm: pic: non byte read [ 205.839453][ T9531] kvm: pic: non byte read [ 205.857864][ T9531] kvm: pic: level sensitive irq not supported [ 205.857926][ T9531] kvm: pic: non byte read [ 205.880762][ T9544] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.904977][ T9531] kvm: pic: non byte read [ 205.934900][ T9531] kvm: pic: non byte read [ 205.959877][ T9531] kvm: pic: non byte read [ 205.985290][ T9531] kvm: pic: non byte read [ 206.064498][ T9531] kvm: pic: non byte read [ 206.081116][ T9531] kvm: pic: non byte read [ 206.138493][ T9544] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.238714][ T9] usb 3-1: USB disconnect, device number 7 [ 206.307530][ T30] audit: type=1400 audit(1742505137.271:1752): avc: denied { read } for pid=9562 comm="syz.3.1413" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 206.330554][ T30] audit: type=1400 audit(1742505137.281:1753): avc: denied { open } for pid=9562 comm="syz.3.1413" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 206.407105][ T9544] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.640965][ T30] audit: type=1400 audit(1742505137.481:1754): avc: denied { create } for pid=9568 comm="syz.0.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.652135][ T9544] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.660433][ T30] audit: type=1400 audit(1742505137.481:1755): avc: denied { bind } for pid=9568 comm="syz.0.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.660469][ T30] audit: type=1400 audit(1742505137.481:1756): avc: denied { setopt } for pid=9568 comm="syz.0.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.660499][ T30] audit: type=1400 audit(1742505137.491:1757): avc: denied { accept } for pid=9568 comm="syz.0.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.660528][ T30] audit: type=1400 audit(1742505137.491:1758): avc: denied { write } for pid=9568 comm="syz.0.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.765017][ T9544] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.820854][ T9544] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.892915][ T9544] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.696867][ T5869] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 207.772319][ T9598] xt_hashlimit: max too large, truncated to 1048576 [ 207.796306][ T9600] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1430'. [ 207.986673][ T5869] usb 3-1: Using ep0 maxpacket: 16 [ 207.993139][ T5869] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 208.005672][ T5869] usb 3-1: config 0 has no interface number 0 [ 208.013846][ T5869] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 208.039677][ T5869] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.090774][ T5869] usb 3-1: Product: syz [ 208.090889][ T5869] usb 3-1: Manufacturer: syz [ 208.091000][ T5869] usb 3-1: SerialNumber: syz [ 208.283301][ T5869] usb 3-1: config 0 descriptor?? [ 208.451003][ T5869] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 209.824231][ T5869] gspca_spca1528: reg_w err -71 [ 210.005114][ T5869] spca1528 3-1:0.1: probe with driver spca1528 failed with error -71 [ 210.117416][ T5869] usb 3-1: USB disconnect, device number 8 [ 210.503165][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x4 [ 210.589897][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x16 [ 210.653181][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x835 [ 210.687495][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x36 [ 210.697624][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x84d [ 210.707322][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x867 [ 210.726608][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x76 [ 210.742574][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x8a [ 211.112873][ T9632] kvm_intel: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x1d9) = 0x8fb [ 211.153930][ T9632] kvm: kvm [9631]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0x186 [ 211.245355][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 211.245370][ T30] audit: type=1400 audit(1742505142.211:1764): avc: denied { ioctl } for pid=9651 comm="syz.2.1447" path="/dev/vbi9" dev="devtmpfs" ino=1007 ioctlcmd=0x562f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 211.276215][ C1] vkms_vblank_simulate: vblank timer overrun [ 211.519819][ T30] audit: type=1400 audit(1742505142.491:1765): avc: denied { create } for pid=9660 comm="syz.3.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 211.539522][ C1] vkms_vblank_simulate: vblank timer overrun [ 211.692710][ T9661] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1450'. [ 212.806003][ T9684] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1459'. [ 212.845381][ T9684] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1459'. [ 212.855387][ T9684] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1459'. [ 213.149773][ T30] audit: type=1400 audit(1742505144.111:1766): avc: denied { compute_member } for pid=9694 comm="syz.2.1463" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 216.100541][ T9723] bridge1: entered allmulticast mode [ 216.366112][ T5867] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 216.387715][ T30] audit: type=1326 audit(1742505147.351:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 216.437597][ T30] audit: type=1326 audit(1742505147.351:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 216.549443][ T30] audit: type=1326 audit(1742505147.351:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 216.573491][ T30] audit: type=1326 audit(1742505147.351:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 216.596208][ T5867] usb 5-1: Using ep0 maxpacket: 16 [ 216.597003][ T30] audit: type=1326 audit(1742505147.351:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 216.607464][ T5867] usb 5-1: New USB device found, idVendor=04dd, idProduct=8002, bcdDevice=fc.b6 [ 216.625625][ T30] audit: type=1326 audit(1742505147.351:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 217.206154][ T5867] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.214295][ T5867] usb 5-1: Product: syz [ 217.218599][ T5867] usb 5-1: Manufacturer: syz [ 217.223261][ T5867] usb 5-1: SerialNumber: syz [ 217.253201][ T9742] input: syz0 as /devices/virtual/input/input7 [ 217.272470][ T5867] usb 5-1: config 0 descriptor?? [ 217.289495][ T30] audit: type=1326 audit(1742505147.351:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 217.316788][ T30] audit: type=1326 audit(1742505147.361:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 217.326837][ T5867] usb 5-1: can't set config #0, error -71 [ 217.362161][ T30] audit: type=1326 audit(1742505147.361:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 217.364166][ T5867] usb 5-1: USB disconnect, device number 6 [ 217.817112][ T30] audit: type=1326 audit(1742505147.361:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.0.1476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 219.750248][ T9782] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1492'. [ 219.795424][ T9765] 9pnet_fd: Insufficient options for proto=fd [ 219.926410][ T9782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1492'. [ 222.244681][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1504'. [ 222.457931][ T9829] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1507'. [ 222.582689][ T9833] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1509'. [ 222.592767][ T9829] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1507'. [ 222.630720][ T9833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1509'. [ 223.850465][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 223.850482][ T30] audit: type=1400 audit(1742505154.192:1806): avc: denied { create } for pid=9834 comm="syz.3.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 223.895703][ T30] audit: type=1400 audit(1742505154.292:1807): avc: denied { write } for pid=9834 comm="syz.3.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 223.907874][ T9843] nbd: device at index 3 is going down [ 224.259424][ T9848] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1514'. [ 224.398514][ T9856] netlink: 'syz.4.1516': attribute type 10 has an invalid length. [ 224.406541][ T9856] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1516'. [ 224.548638][ T9856] team0: Port device geneve0 added [ 225.201260][ T9868] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 225.434626][ T30] audit: type=1400 audit(1742505156.402:1808): avc: denied { getopt } for pid=9876 comm="syz.1.1522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 225.522450][ T9880] netlink: 71 bytes leftover after parsing attributes in process `syz.4.1523'. [ 225.538726][ T9881] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1524'. [ 225.564481][ T9881] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1524'. [ 225.587718][ T9883] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1525'. [ 226.779233][ T9897] input: syz0 as /devices/virtual/input/input8 [ 227.505641][ T30] audit: type=1400 audit(1742505158.462:1809): avc: denied { write } for pid=9900 comm="syz.1.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 228.000554][ T9917] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1538'. [ 228.043280][ T9917] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1538'. [ 228.171539][ T9924] syz_tun: entered allmulticast mode [ 228.659760][ T30] audit: type=1400 audit(1742505159.632:1810): avc: denied { read } for pid=9940 comm="syz.3.1547" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 228.687714][ T5869] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 228.766278][ T9942] input: syz0 as /devices/virtual/input/input9 [ 229.206607][ T5869] usb 2-1: Using ep0 maxpacket: 16 [ 229.240603][ T9943] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1547'. [ 229.314884][ T30] audit: type=1400 audit(1742505159.632:1811): avc: denied { open } for pid=9940 comm="syz.3.1547" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 229.339809][ T30] audit: type=1400 audit(1742505159.632:1812): avc: denied { ioctl } for pid=9940 comm="syz.3.1547" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 229.352709][ T5869] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.381335][ T30] audit: type=1400 audit(1742505159.632:1813): avc: denied { bind } for pid=9940 comm="syz.3.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 229.381370][ T30] audit: type=1400 audit(1742505159.632:1814): avc: denied { node_bind } for pid=9940 comm="syz.3.1547" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 229.404521][ T5869] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 229.439394][ T5869] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 229.449202][ T5869] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.559944][ T5869] usb 2-1: config 0 descriptor?? [ 230.332444][ T5869] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0005/input/input10 [ 230.695861][ T5869] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 230.724420][ T9973] input: syz0 as /devices/virtual/input/input11 [ 230.894085][ T5869] usb 2-1: USB disconnect, device number 7 [ 230.929243][ T30] audit: type=1400 audit(1742505161.902:1815): avc: denied { append } for pid=9978 comm="syz.4.1561" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 231.955352][ T9985] xt_HMARK: spi-set and port-set can't be combined [ 232.038524][ T30] audit: type=1326 audit(1742505163.012:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9984 comm="syz.0.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 232.062646][ T30] audit: type=1326 audit(1742505163.012:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9984 comm="syz.0.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 232.565381][ T30] audit: type=1326 audit(1742505163.012:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9984 comm="syz.0.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 233.235973][ T30] audit: type=1326 audit(1742505163.012:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9984 comm="syz.0.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 233.260675][ T30] audit: type=1326 audit(1742505163.012:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9984 comm="syz.0.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 234.010272][T10011] input: syz0 as /devices/virtual/input/input12 [ 234.508532][T10025] xt_hashlimit: size too large, truncated to 1048576 [ 234.555744][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 234.555759][ T30] audit: type=1400 audit(1742505165.522:1824): avc: denied { mount } for pid=10026 comm="syz.3.1579" name="/" dev="ramfs" ino=23586 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 234.619544][ T30] audit: type=1400 audit(1742505165.592:1825): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 235.111054][ T30] audit: type=1400 audit(1742505165.792:1826): avc: denied { map } for pid=10030 comm="syz.3.1580" path="socket:[23597]" dev="sockfs" ino=23597 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 235.215436][T10036] xt_bpf: check failed: parse error [ 235.620520][ T47] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 235.668038][T10052] netlink: 9724 bytes leftover after parsing attributes in process `syz.1.1588'. [ 235.785088][ T47] usb 3-1: Using ep0 maxpacket: 16 [ 235.801724][ T47] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 235.821592][ T47] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.848498][ T47] usb 3-1: config 0 descriptor?? [ 236.388877][ T47] koneplus 0003:1E7D:2E22.0006: report_id 0 is invalid [ 236.415111][ T47] koneplus 0003:1E7D:2E22.0006: item 0 0 1 8 parsing failed [ 236.435600][ T47] koneplus 0003:1E7D:2E22.0006: parse failed [ 236.441638][ T47] koneplus 0003:1E7D:2E22.0006: probe with driver koneplus failed with error -22 [ 236.566167][ T5869] usb 3-1: USB disconnect, device number 9 [ 236.657767][ T30] audit: type=1400 audit(1742505167.633:1827): avc: denied { write } for pid=10072 comm="syz.3.1596" name="usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 236.705178][ T30] audit: type=1400 audit(1742505167.633:1828): avc: denied { ioctl } for pid=10072 comm="syz.3.1596" path="/dev/usbmon6" dev="devtmpfs" ino=734 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 238.215102][T10097] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1606'. [ 238.240487][T10097] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1606'. [ 238.276198][T10097] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1606'. [ 239.444920][ T971] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 239.613532][ T971] usb 3-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x78, changing to 0x8 [ 239.664925][ T971] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x8 has an invalid bInterval 0, changing to 7 [ 239.717440][ T971] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.731357][ T971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.774654][ T971] usb 3-1: Product: syz [ 239.778970][ T971] usb 3-1: Manufacturer: syz [ 239.793690][ T971] usb 3-1: SerialNumber: syz [ 239.925982][ T30] audit: type=1326 audit(1742505170.903:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 239.978801][ T30] audit: type=1326 audit(1742505170.903:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.010041][ T30] audit: type=1326 audit(1742505170.903:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.044067][ T30] audit: type=1326 audit(1742505170.903:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.093139][ T30] audit: type=1326 audit(1742505170.903:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.170376][ T30] audit: type=1326 audit(1742505170.903:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.202859][ T30] audit: type=1326 audit(1742505170.903:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.232301][ T30] audit: type=1326 audit(1742505170.903:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.258029][ T30] audit: type=1326 audit(1742505170.903:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.281758][ T30] audit: type=1326 audit(1742505170.903:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 240.521890][T10155] xt_HMARK: spi-set and port-set can't be combined [ 240.680993][T10160] xt_bpf: check failed: parse error [ 240.870688][ T971] cdc_ncm 3-1:1.0: bind() failure [ 240.885627][ T971] cdc_ncm 3-1:1.1: probe with driver cdc_ncm failed with error -71 [ 240.899924][ T971] cdc_mbim 3-1:1.1: probe with driver cdc_mbim failed with error -71 [ 240.921982][ T971] usbtest 3-1:1.1: probe with driver usbtest failed with error -71 [ 240.946791][T10164] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1630'. [ 240.969757][ T971] usb 3-1: USB disconnect, device number 10 [ 242.214935][T10175] xt_CT: You must specify a L4 protocol and not use inversions on it [ 244.051351][T10190] xt_CT: No such helper "netbios-ns" [ 244.317139][T10206] xt_HMARK: spi-set and port-set can't be combined [ 244.413238][T10208] netlink: 'syz.2.1640': attribute type 4 has an invalid length. [ 244.914546][ T9] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 244.935121][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 244.935136][ T30] audit: type=1326 audit(1742505175.903:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.045433][ T30] audit: type=1326 audit(1742505175.903:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.071599][T10215] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1645'. [ 245.081870][ T30] audit: type=1326 audit(1742505175.903:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.105637][T10215] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1645'. [ 245.121639][T10215] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1645'. [ 245.130770][T10215] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1645'. [ 245.155897][T10215] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1645'. [ 245.174856][ T30] audit: type=1326 audit(1742505175.963:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.198303][ C1] vkms_vblank_simulate: vblank timer overrun [ 245.214856][ T9] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 245.229716][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.263108][ T30] audit: type=1326 audit(1742505175.963:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.267155][ T9] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 245.343243][ T30] audit: type=1326 audit(1742505175.973:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.344491][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 245.366702][ C1] vkms_vblank_simulate: vblank timer overrun [ 245.401018][ T30] audit: type=1326 audit(1742505176.023:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.454524][ T30] audit: type=1326 audit(1742505176.023:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.474443][ T9] usb 2-1: SerialNumber: syz [ 245.492979][ T9] usb 2-1: 0:2 : does not exist [ 245.524431][ T30] audit: type=1326 audit(1742505176.023:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.574502][ T30] audit: type=1326 audit(1742505176.023:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10203 comm="syz.4.1643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 245.750210][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1649'. [ 245.843225][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1649'. [ 245.961506][ T5947] usb 2-1: USB disconnect, device number 8 [ 246.909415][T10258] netlink: 180 bytes leftover after parsing attributes in process `syz.0.1661'. [ 247.911679][T10270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1663'. [ 247.993662][ C1] vxcan0: j1939_session_tx_dat: 0xffff88805ae70c00: queue data error: -100 [ 248.005783][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 248.012560][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 249.019591][T10297] xt_hashlimit: max too large, truncated to 1048576 [ 249.943379][ T55] Bluetooth: hci5: sending frame failed (-49) [ 249.952244][ T5831] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 250.792033][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1681'. [ 252.242024][T10351] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1688'. [ 252.251357][T10351] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1688'. [ 252.261529][T10351] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1688'. [ 252.304153][T10351] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1688'. [ 252.771081][T10368] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 252.847962][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 252.848002][ T30] audit: type=1400 audit(1742505183.813:1896): avc: denied { connect } for pid=10362 comm="syz.1.1694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 253.301845][ T30] audit: type=1400 audit(1742505183.813:1897): avc: denied { name_connect } for pid=10362 comm="syz.1.1694" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 253.332616][ T30] audit: type=1400 audit(1742505184.273:1898): avc: denied { mount } for pid=10367 comm="syz.2.1696" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 253.536191][T10372] ip6gre1: entered allmulticast mode [ 253.925346][T10384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1698'. [ 254.640087][ T30] audit: type=1400 audit(1742505185.494:1899): avc: denied { execute } for pid=10390 comm="syz.2.1701" name="file0" dev="tmpfs" ino=1719 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 254.933070][ T30] audit: type=1400 audit(1742505185.494:1900): avc: denied { execute_no_trans } for pid=10390 comm="syz.2.1701" path="/329/file0" dev="tmpfs" ino=1719 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 256.144190][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.150509][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.403478][ T30] audit: type=1400 audit(1742505187.374:1901): avc: denied { nlmsg_read } for pid=10417 comm="syz.0.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 257.040483][T10429] input: syz0 as /devices/virtual/input/input14 [ 257.416828][ T30] audit: type=1400 audit(1742505188.044:1902): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 257.468800][ T30] audit: type=1326 audit(1742505188.434:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 257.543191][ T30] audit: type=1326 audit(1742505188.434:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 257.615189][ T30] audit: type=1326 audit(1742505188.434:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 258.825821][T10466] tipc: Started in network mode [ 258.841728][T10466] tipc: Node identity 76efc83d7905, cluster identity 4711 [ 258.849143][T10466] tipc: Enabled bearer , priority 0 [ 259.186567][T10449] tipc: Disabling bearer [ 261.096463][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 261.096477][ T30] audit: type=1400 audit(1742505192.074:1923): avc: denied { bind } for pid=10471 comm="syz.3.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 261.153425][ T30] audit: type=1400 audit(1742505192.074:1924): avc: denied { name_bind } for pid=10471 comm="syz.3.1731" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 261.237609][ T30] audit: type=1400 audit(1742505192.074:1925): avc: denied { node_bind } for pid=10471 comm="syz.3.1731" saddr=::ffff:127.0.0.1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 261.477775][ T30] audit: type=1400 audit(1742505192.454:1926): avc: denied { block_suspend } for pid=10487 comm="syz.4.1740" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 261.957968][ T30] audit: type=1400 audit(1742505192.924:1927): avc: denied { mount } for pid=10500 comm="syz.2.1743" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 264.092814][T10530] bridge0: entered allmulticast mode [ 265.180986][T10536] kvm: kvm [10532]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 265.228915][T10536] kvm: kvm [10532]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 265.260198][T10539] 9pnet: Could not find request transport: fd0x0000000000000004 [ 265.272372][T10536] kvm: kvm [10532]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 265.305368][T10536] kvm: kvm [10532]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 266.446341][ T30] audit: type=1326 audit(1742505197.414:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 266.556497][ T30] audit: type=1326 audit(1742505197.414:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 266.632590][ T30] audit: type=1326 audit(1742505197.414:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 266.701203][ T30] audit: type=1326 audit(1742505197.414:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 266.764288][T10576] xt_CT: You must specify a L4 protocol and not use inversions on it [ 266.777789][ T30] audit: type=1326 audit(1742505197.414:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 266.869122][T10577] netlink: 'syz.3.1764': attribute type 4 has an invalid length. [ 267.331872][ T30] audit: type=1326 audit(1742505197.414:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 267.367934][ T30] audit: type=1326 audit(1742505197.414:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 267.445023][ T30] audit: type=1326 audit(1742505197.414:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 267.503410][ T30] audit: type=1326 audit(1742505197.414:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 267.529826][ T30] audit: type=1326 audit(1742505197.414:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10559 comm="syz.1.1763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 267.566782][T10582] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1770'. [ 270.423733][T10625] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1786'. [ 271.483889][T10634] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 273.675846][ T30] kauditd_printk_skb: 72 callbacks suppressed [ 273.675861][ T30] audit: type=1400 audit(1742505204.655:2010): avc: denied { bind } for pid=10645 comm="syz.3.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 273.725045][ T30] audit: type=1400 audit(1742505204.685:2011): avc: denied { write } for pid=10645 comm="syz.3.1793" path="socket:[25701]" dev="sockfs" ino=25701 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 273.936315][ T3453] Bluetooth: hci5: Frame reassembly failed (-84) [ 274.262095][T10675] overlayfs: failed to clone upperpath [ 274.267648][ T30] audit: type=1400 audit(1742505205.235:2012): avc: denied { watch_reads } for pid=10673 comm="syz.2.1804" path="/350" dev="tmpfs" ino=1826 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 274.581146][T10680] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1806'. [ 274.634698][T10680] 8021q: VLANs not supported on nlmon0 [ 274.775884][T10686] xt_CT: No such helper "netbios-ns" [ 274.852310][T10691] xt_hashlimit: size too large, truncated to 1048576 [ 274.962799][ T30] audit: type=1400 audit(1742505205.935:2013): avc: denied { getopt } for pid=10693 comm="syz.3.1812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 275.013638][T10692] syzkaller0: entered promiscuous mode [ 275.034735][T10692] syzkaller0: entered allmulticast mode [ 275.944249][ T55] Bluetooth: hci5: command 0x1003 tx timeout [ 275.950723][ T5831] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 276.222130][ T30] audit: type=1400 audit(1742505207.195:2014): avc: denied { validate_trans } for pid=10714 comm="syz.4.1819" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 276.622746][ T30] audit: type=1326 audit(1742505207.595:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz.4.1821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 277.333220][T10722] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1822'. [ 277.416720][ T30] audit: type=1326 audit(1742505207.595:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz.4.1821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 277.473577][ T30] audit: type=1326 audit(1742505208.295:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz.4.1821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 277.497544][ T30] audit: type=1326 audit(1742505208.295:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz.4.1821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 277.521393][ T30] audit: type=1326 audit(1742505208.295:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz.4.1821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 279.704283][T10752] overlayfs: failed to clone upperpath [ 280.235473][T10762] netlink: 200 bytes leftover after parsing attributes in process `syz.4.1836'. [ 280.975369][T10773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=10773 comm=syz.3.1839 [ 281.027469][T10773] netlink: 'syz.3.1839': attribute type 21 has an invalid length. [ 281.036618][T10773] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1839'. [ 282.166972][T10792] xt_hashlimit: max too large, truncated to 1048576 [ 282.188019][T10791] af_packet: tpacket_rcv: packet too big, clamped from 32 to 4294967272. macoff=96 [ 282.237733][T10795] netlink: 200 bytes leftover after parsing attributes in process `syz.3.1847'. [ 282.561131][T10808] veth0_vlan: entered allmulticast mode [ 282.623513][T10808] ªªªªªª: renamed from vlan0 [ 282.750021][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 282.750037][ T30] audit: type=1400 audit(1742505213.725:2032): avc: denied { map } for pid=10814 comm="syz.1.1856" path="socket:[25041]" dev="sockfs" ino=25041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 282.820170][ T30] audit: type=1400 audit(1742505213.725:2033): avc: denied { read } for pid=10814 comm="syz.1.1856" path="socket:[25041]" dev="sockfs" ino=25041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 283.313815][ T30] audit: type=1326 audit(1742505214.285:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 284.090395][ T30] audit: type=1326 audit(1742505214.315:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 284.692896][ T30] audit: type=1326 audit(1742505214.315:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 284.732012][ T30] audit: type=1326 audit(1742505214.315:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 284.766963][ T30] audit: type=1326 audit(1742505214.315:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 285.250457][ T30] audit: type=1326 audit(1742505214.315:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 285.273887][ T30] audit: type=1326 audit(1742505214.315:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 285.297369][ T30] audit: type=1326 audit(1742505214.315:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10827 comm="syz.2.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 285.404121][T10835] netlink: 'syz.4.1861': attribute type 10 has an invalid length. [ 285.411963][T10835] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1861'. [ 285.443403][T10820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=10820 comm=syz.3.1857 [ 285.638990][T10853] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1864'. [ 288.702166][T10871] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 296.035730][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 296.035758][ T30] audit: type=1400 audit(1742505226.956:2061): avc: denied { append } for pid=10884 comm="syz.2.1874" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.094363][T10890] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1877'. [ 297.302937][T10908] netlink: 200 bytes leftover after parsing attributes in process `syz.4.1880'. [ 298.413569][ T30] audit: type=1400 audit(1742505229.386:2062): avc: denied { shutdown } for pid=10916 comm="syz.3.1884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 298.477113][ T30] audit: type=1400 audit(1742505229.456:2063): avc: denied { load_policy } for pid=10920 comm="syz.2.1885" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 298.477178][T10921] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 298.526563][ T30] audit: type=1326 audit(1742505229.506:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.527180][T10921] SELinux: failed to load policy [ 298.627241][ T30] audit: type=1326 audit(1742505229.506:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.656261][ T30] audit: type=1326 audit(1742505229.546:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.679939][ T971] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 298.716428][ T30] audit: type=1326 audit(1742505229.546:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.742141][ T30] audit: type=1326 audit(1742505229.546:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.766250][ T30] audit: type=1326 audit(1742505229.546:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.790381][ T30] audit: type=1326 audit(1742505229.556:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10922 comm="syz.4.1886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d238d169 code=0x7ffc0000 [ 298.871506][ T971] usb 4-1: Using ep0 maxpacket: 8 [ 298.880171][ T971] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 298.889344][ T971] usb 4-1: config 1 has no interface number 1 [ 298.898669][ T971] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.932582][ T971] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 298.953282][ T971] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 298.962887][ T971] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.979978][ T971] usb 4-1: Product: syz [ 298.986679][T10932] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 298.997165][ T971] usb 4-1: Manufacturer: syz [ 299.002013][T10932] SELinux: failed to load policy [ 299.007026][ T971] usb 4-1: SerialNumber: syz [ 299.228603][ T971] usb 4-1: 2:1 : no UAC_FORMAT_TYPE desc [ 299.276221][ T971] usb 4-1: USB disconnect, device number 5 [ 299.284342][T10941] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1895'. [ 299.305354][T10941] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1895'. [ 299.329530][T10943] xt_HMARK: spi-set and port-set can't be combined [ 301.016599][ T13] Bluetooth: hci5: Frame reassembly failed (-84) [ 301.684887][T10983] netlink: 124 bytes leftover after parsing attributes in process `syz.1.1910'. [ 303.062920][ T5831] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 303.316861][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 303.316878][ T30] audit: type=1400 audit(1742505234.296:2091): avc: denied { bind } for pid=11010 comm="syz.0.1919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.387016][ T30] audit: type=1400 audit(1742505234.296:2092): avc: denied { name_bind } for pid=11010 comm="syz.0.1919" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 303.421205][ T30] audit: type=1400 audit(1742505234.296:2093): avc: denied { node_bind } for pid=11010 comm="syz.0.1919" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 303.764042][T11023] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1925'. [ 303.802457][T11023] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1925'. [ 303.833252][T11023] netlink: 'syz.0.1925': attribute type 6 has an invalid length. [ 303.841916][T11023] netlink: 'syz.0.1925': attribute type 5 has an invalid length. [ 303.849741][T11023] netlink: 43 bytes leftover after parsing attributes in process `syz.0.1925'. [ 303.969557][T11028] xt_hashlimit: max too large, truncated to 1048576 [ 306.036725][T11056] netlink: 'syz.3.1934': attribute type 10 has an invalid length. [ 306.045245][T11056] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1934'. [ 306.058537][ T30] audit: type=1400 audit(1742505237.016:2094): avc: denied { create } for pid=11042 comm="syz.3.1934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 306.080355][ T30] audit: type=1400 audit(1742505237.016:2095): avc: denied { read } for pid=11042 comm="syz.3.1934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 306.103044][ T30] audit: type=1400 audit(1742505237.016:2096): avc: denied { write } for pid=11042 comm="syz.3.1934" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 306.127564][ T30] audit: type=1400 audit(1742505237.016:2097): avc: denied { open } for pid=11042 comm="syz.3.1934" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 306.693859][ T30] audit: type=1326 audit(1742505237.676:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11063 comm="syz.3.1939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 306.745913][ T30] audit: type=1326 audit(1742505237.676:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11063 comm="syz.3.1939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 306.806667][ T30] audit: type=1326 audit(1742505237.676:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11063 comm="syz.3.1939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 306.981032][T11077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=11077 comm=syz.3.1942 [ 307.014391][T11077] netlink: 'syz.3.1942': attribute type 21 has an invalid length. [ 307.027927][T11077] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1942'. [ 308.359417][T11096] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1947'. [ 309.211025][T11104] netlink: 'syz.2.1949': attribute type 12 has an invalid length. [ 309.550130][ T5869] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 309.747240][ T5869] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.056275][ T5869] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.225393][ T5869] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 310.286706][ T5869] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.394371][ T5869] usb 5-1: config 0 descriptor?? [ 311.525581][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 311.525599][ T30] audit: type=1400 audit(1742505242.407:2103): avc: denied { setopt } for pid=11130 comm="syz.0.1957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 311.685362][T11136] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 311.693158][T11136] overlayfs: failed to set xattr on upper [ 311.698935][T11136] overlayfs: ...falling back to redirect_dir=nofollow. [ 311.705898][T11136] overlayfs: ...falling back to index=off. [ 311.711775][T11136] overlayfs: ...falling back to uuid=null. [ 311.717624][T11136] overlayfs: ...falling back to xino=off. [ 311.833167][ T30] audit: type=1400 audit(1742505242.567:2104): avc: denied { mounton } for pid=11130 comm="syz.0.1957" path="/file0" dev="rootfs" ino=26530 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 311.986923][ T30] audit: type=1400 audit(1742505242.587:2105): avc: denied { mount } for pid=11130 comm="syz.0.1957" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 312.009294][ T30] audit: type=1400 audit(1742505242.667:2106): avc: denied { associate } for pid=11130 comm="syz.0.1957" name="#9" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 312.175968][ T30] audit: type=1400 audit(1742505242.787:2107): avc: denied { associate } for pid=11130 comm="syz.0.1957" name="#b" scontext=system_u:object_r:sysfs_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 312.211316][ T30] audit: type=1400 audit(1742505242.787:2108): avc: denied { associate } for pid=11130 comm="syz.0.1957" name="fuse" scontext=root:object_r:sysfs_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 312.494735][ T5869] uclogic 0003:256C:006D.0007: failed retrieving string descriptor #200: -71 [ 312.495490][T11143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1960'. [ 312.504214][ T5869] uclogic 0003:256C:006D.0007: failed retrieving pen parameters: -71 [ 312.521898][ T5869] uclogic 0003:256C:006D.0007: failed probing pen v2 parameters: -71 [ 312.530377][ T5869] uclogic 0003:256C:006D.0007: failed probing parameters: -71 [ 312.537946][ T5869] uclogic 0003:256C:006D.0007: probe with driver uclogic failed with error -71 [ 312.567307][ T5869] usb 5-1: USB disconnect, device number 7 [ 313.860774][T11166] tipc: Started in network mode [ 313.865670][T11166] tipc: Node identity , cluster identity 4711 [ 313.871821][T11166] tipc: Failed to obtain node identity [ 313.877291][T11166] tipc: Enabling of bearer rejected, failed to enable media [ 315.226356][ T30] audit: type=1326 audit(1742505245.357:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.3.1965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 316.302358][ T30] audit: type=1326 audit(1742505245.357:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.3.1965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 316.479624][ T30] audit: type=1326 audit(1742505245.357:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.3.1965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 316.720494][ T30] audit: type=1326 audit(1742505245.357:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.3.1965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 317.453754][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.460135][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 319.349167][T11204] Invalid ELF header type: 2 != 1 [ 319.393220][ T30] audit: type=1400 audit(1742505250.327:2113): avc: denied { module_load } for pid=11193 comm="syz.0.1973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 319.848118][T11216] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1978'. [ 319.874679][T11216] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1978'. [ 320.995752][T11226] xt_CT: You must specify a L4 protocol and not use inversions on it [ 322.290267][ T5867] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 322.982548][ T5867] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.008323][ T5867] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.019035][ T5867] usb 3-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 323.028176][ T5867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.421380][ T5867] usb 3-1: config 0 descriptor?? [ 324.941197][ T5867] usbhid 3-1:0.0: can't add hid device: -71 [ 324.953500][ T5867] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 325.176461][T11275] xt_CT: You must specify a L4 protocol and not use inversions on it [ 325.410149][ T5867] usb 3-1: USB disconnect, device number 11 [ 325.922129][T11302] block device autoloading is deprecated and will be removed. [ 325.941949][T11302] syz.4.2010: attempt to access beyond end of device [ 325.941949][T11302] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 325.961038][T11302] FAT-fs (loop9): unable to read boot sector [ 326.944976][T11318] xt_CT: You must specify a L4 protocol and not use inversions on it [ 327.411431][ T36] Bluetooth: hci5: Frame reassembly failed (-84) [ 329.440307][T11363] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 329.462918][ T5831] Bluetooth: hci5: command 0x1003 tx timeout [ 329.469660][ T30] audit: type=1400 audit(1742505260.408:2114): avc: denied { create } for pid=11357 comm="syz.4.2032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 329.469936][ T55] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 329.556996][ T30] audit: type=1400 audit(1742505260.428:2115): avc: denied { relabelto } for pid=11357 comm="syz.4.2032" name="374" dev="tmpfs" ino=1919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 330.129466][ T30] audit: type=1400 audit(1742505260.428:2116): avc: denied { associate } for pid=11357 comm="syz.4.2032" name="374" dev="tmpfs" ino=1919 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 330.526925][T11367] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2034'. [ 330.569698][T11367] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2034'. [ 331.538019][ T30] audit: type=1400 audit(1742505262.498:2117): avc: denied { write } for pid=5823 comm="syz-executor" name="374" dev="tmpfs" ino=1919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 331.564229][ T30] audit: type=1400 audit(1742505262.498:2118): avc: denied { remove_name } for pid=5823 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 331.609650][ T30] audit: type=1400 audit(1742505262.498:2119): avc: denied { rmdir } for pid=5823 comm="syz-executor" name="374" dev="tmpfs" ino=1919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 333.831510][T11410] xt_CT: You must specify a L4 protocol and not use inversions on it [ 334.572977][T11429] netlink: 124 bytes leftover after parsing attributes in process `syz.1.2054'. [ 335.122724][T11432] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2057'. [ 335.210376][ T30] audit: type=1400 audit(1742505266.188:2120): avc: denied { bind } for pid=11431 comm="syz.2.2057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 337.506935][T11465] xt_CT: You must specify a L4 protocol and not use inversions on it [ 338.566177][T11478] netlink: 124 bytes leftover after parsing attributes in process `syz.0.2069'. [ 340.194082][ T30] audit: type=1326 audit(1742505271.168:2121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.278566][ T30] audit: type=1326 audit(1742505271.198:2122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.306718][ T30] audit: type=1326 audit(1742505271.198:2123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.335006][ T30] audit: type=1326 audit(1742505271.198:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.406390][ T30] audit: type=1326 audit(1742505271.198:2125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.457675][ T30] audit: type=1326 audit(1742505271.198:2126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.485177][ T30] audit: type=1326 audit(1742505271.198:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.529416][ T30] audit: type=1326 audit(1742505271.198:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.604741][ T30] audit: type=1326 audit(1742505271.198:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.630619][ T30] audit: type=1326 audit(1742505271.198:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 340.658484][ T30] audit: type=1326 audit(1742505271.198:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.3.2073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 341.091101][T11508] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2077'. [ 341.549264][T11515] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2082'. [ 341.802277][T11527] xt_hashlimit: max too large, truncated to 1048576 [ 342.440640][T11529] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 344.076173][T11562] bridge0: port 3(syz_tun) entered blocking state [ 344.083619][T11562] bridge0: port 3(syz_tun) entered disabled state [ 344.090528][T11562] syz_tun: entered allmulticast mode [ 344.118227][T11562] syz_tun: entered promiscuous mode [ 344.148117][T11562] bridge0: port 3(syz_tun) entered blocking state [ 344.154962][T11562] bridge0: port 3(syz_tun) entered forwarding state [ 344.261111][T11570] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 345.072452][ T971] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 345.229759][ T971] usb 5-1: Using ep0 maxpacket: 16 [ 345.245923][ T971] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.842715][T11577] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2094'. [ 345.870893][ T971] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.952930][T11580] Bluetooth: MGMT ver 1.23 [ 345.984356][ T971] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 346.049170][ T971] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 346.058238][ T971] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.292023][ T971] usb 5-1: config 0 descriptor?? [ 346.876320][ T971] usbhid 5-1:0.0: can't add hid device: -71 [ 346.882503][ T971] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 346.900901][ T971] usb 5-1: USB disconnect, device number 8 [ 348.199054][T11610] xt_hashlimit: max too large, truncated to 1048576 [ 350.752953][T11626] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 350.764029][T11626] overlayfs: fs on './file0' does not support file handles, falling back to xino=off. [ 351.659898][T11633] overlayfs: failed to clone upperpath [ 352.458490][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 352.458511][ T30] audit: type=1400 audit(1742505283.429:2151): avc: denied { read } for pid=11637 comm="syz.4.2116" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 354.937353][T11680] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2127'. [ 358.011433][T11714] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 358.832990][ T30] audit: type=1400 audit(1742505289.809:2152): avc: denied { relabelfrom } for pid=11727 comm="syz.1.2144" name="" dev="pipefs" ino=28254 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 359.108087][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 359.269128][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 359.288400][ T9] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 359.300764][ T9] usb 5-1: config 1 has no interface number 1 [ 359.313701][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.332138][ T9] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 359.345313][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 359.354564][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.362640][ T9] usb 5-1: Product: syz [ 359.366929][ T9] usb 5-1: Manufacturer: syz [ 359.371631][ T9] usb 5-1: SerialNumber: syz [ 359.450183][T11740] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2148'. [ 360.049772][T11752] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2149'. [ 360.159997][ T9] usb 5-1: 2:1 : no UAC_FORMAT_TYPE desc [ 360.252803][ T9] usb 5-1: USB disconnect, device number 9 [ 361.059378][T11778] xt_hashlimit: max too large, truncated to 1048576 [ 361.295825][T11782] netlink: 'syz.1.2159': attribute type 10 has an invalid length. [ 361.307729][T11782] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2159'. [ 361.819303][T11784] pim6reg1: entered promiscuous mode [ 361.852851][T11784] pim6reg1: entered allmulticast mode [ 361.962335][ T30] audit: type=1400 audit(1742505292.930:2153): avc: denied { setattr } for pid=11786 comm="syz.0.2163" name="file0" dev="tmpfs" ino=2479 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 362.236411][T11791] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2164'. [ 362.400720][T11804] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 363.315059][T11815] Invalid ELF header type: 2 != 1 [ 363.916664][T11825] 9pnet_fd: Insufficient options for proto=fd [ 364.080858][T11828] netlink: 'syz.0.2170': attribute type 4 has an invalid length. [ 365.057881][ T30] audit: type=1326 audit(1742505552.032:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.122538][ T30] audit: type=1326 audit(1742505552.032:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.146192][ T30] audit: type=1326 audit(1742505552.072:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.204740][ T30] audit: type=1326 audit(1742505552.072:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.396272][ T30] audit: type=1326 audit(1742505552.072:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.420511][ T30] audit: type=1326 audit(1742505552.072:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.444145][ T30] audit: type=1326 audit(1742505552.072:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 365.801038][T11859] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2179'. [ 365.901280][ T30] audit: type=1326 audit(1742505552.072:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11837 comm="syz.2.2178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff7e38d169 code=0x7ffc0000 [ 366.339624][T11871] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.382940][T11874] netlink: 'syz.2.2186': attribute type 10 has an invalid length. [ 366.429935][T11874] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2186'. [ 366.506067][T11871] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.669636][T11878] netlink: 'syz.1.2188': attribute type 10 has an invalid length. [ 366.807278][T11879] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2188'. [ 367.152403][T11874] team0: Port device geneve0 added [ 367.269694][T11871] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.391056][T11871] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.407126][T11886] xt_hashlimit: max too large, truncated to 1048576 [ 367.531906][T11871] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.587372][T11871] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.630347][T11871] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.663582][T11871] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.514845][T11894] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 368.535931][T11894] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 368.864373][T11896] tipc: Started in network mode [ 368.871530][T11896] tipc: Node identity ac14140f, cluster identity 4711 [ 368.893605][T11896] tipc: New replicast peer: 255.255.255.255 [ 368.909586][T11896] tipc: Enabled bearer , priority 10 [ 369.525139][T11907] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 370.012873][ T971] tipc: Node number set to 2886997007 [ 371.299538][T11925] netlink: 'syz.2.2200': attribute type 10 has an invalid length. [ 371.386132][T11926] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2200'. [ 373.267411][ T971] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 373.876278][ T30] audit: type=1400 audit(1742505560.843:2162): avc: denied { mount } for pid=11961 comm="syz.0.2212" name="/" dev="pstore" ino=4198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 373.900843][ T971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.912942][ T971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.922811][ T971] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 373.935707][ T971] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 374.037368][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.051007][ T971] usb 3-1: config 0 descriptor?? [ 374.504166][T11983] netlink: 'syz.3.2215': attribute type 10 has an invalid length. [ 374.513052][T11983] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2215'. [ 374.529923][T11984] overlay: filesystem on ./bus not supported as upperdir [ 374.537440][ T30] audit: type=1400 audit(1742505561.513:2163): avc: denied { mounton } for pid=11971 comm="syz.0.2216" path="/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 374.599774][ T971] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 374.615350][ T971] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 375.379891][ T971] usb 3-1: USB disconnect, device number 13 [ 376.421032][ T30] audit: type=1326 audit(1742505563.403:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 376.957200][ T30] audit: type=1326 audit(1742505563.423:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 376.981367][ T30] audit: type=1326 audit(1742505563.423:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 377.005857][ T30] audit: type=1326 audit(1742505563.423:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 377.041737][ T30] audit: type=1326 audit(1742505563.423:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 377.107163][ T30] audit: type=1326 audit(1742505563.423:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 377.159293][ T30] audit: type=1326 audit(1742505563.443:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 377.209180][ T30] audit: type=1326 audit(1742505563.443:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12009 comm="syz.3.2226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 378.580470][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.586836][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.922417][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 378.922432][ T30] audit: type=1400 audit(1742505565.903:2182): avc: denied { ioctl } for pid=12053 comm="syz.4.2244" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 379.664480][T12061] 9pnet_fd: Insufficient options for proto=fd [ 381.131754][T12075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2249'. [ 381.268562][T12079] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2250'. [ 381.366420][T12079] vlan0: entered promiscuous mode [ 381.420721][T12079] syz_tun: entered promiscuous mode [ 381.536118][T12087] overlayfs: missing 'lowerdir' [ 383.200033][T12102] xt_HMARK: spi-set and port-set can't be combined [ 383.526820][ T30] audit: type=1326 audit(1742505570.503:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 383.584237][ T30] audit: type=1326 audit(1742505570.503:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 383.618520][ T30] audit: type=1326 audit(1742505570.503:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 384.466671][ T30] audit: type=1326 audit(1742505570.503:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 384.683630][ T30] audit: type=1326 audit(1742505570.503:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 384.776714][ T30] audit: type=1326 audit(1742505570.503:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 384.826732][ T30] audit: type=1326 audit(1742505570.503:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 384.876618][ T30] audit: type=1326 audit(1742505570.503:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 385.036789][T12128] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2264'. [ 385.047929][ T30] audit: type=1326 audit(1742505570.503:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.3.2257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 385.107135][T12128] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 385.134645][T12128] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 385.695595][T12130] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 389.750819][T12181] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2276'. [ 389.885600][ T30] audit: type=1107 audit(1742505576.864:2192): pid=12185 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 389.899802][T12186] bridge0: port 3(syz_tun) entered blocking state [ 389.936416][T12186] bridge0: port 3(syz_tun) entered disabled state [ 389.944425][T12186] syz_tun: entered allmulticast mode [ 389.952389][T12186] syz_tun: entered promiscuous mode [ 389.958564][T12186] bridge0: port 3(syz_tun) entered blocking state [ 389.965928][T12186] bridge0: port 3(syz_tun) entered forwarding state [ 390.173596][T12191] netlink: 'syz.0.2283': attribute type 4 has an invalid length. [ 391.432543][T12223] xt_hashlimit: max too large, truncated to 1048576 [ 393.666821][ T30] audit: type=1400 audit(1742505580.544:2193): avc: denied { read } for pid=12241 comm="syz.2.2298" path="socket:[30175]" dev="sockfs" ino=30175 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 395.195948][T12264] netlink: 'syz.3.2304': attribute type 10 has an invalid length. [ 395.211005][T12264] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2304'. [ 395.344685][T12264] team0: Port device geneve0 added [ 396.154092][T12276] SELinux: policydb string does not match my string SE Linux [ 396.184836][T12276] SELinux: failed to load policy [ 396.291630][ T30] audit: type=1400 audit(1742505583.254:2194): avc: denied { accept } for pid=12277 comm="syz.1.2310" path="socket:[29315]" dev="sockfs" ino=29315 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.353261][T12282] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2313'. [ 396.783917][T12296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2318'. [ 396.800188][T12296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2318'. [ 398.541373][ T30] audit: type=1400 audit(1742505590.524:2195): avc: denied { setopt } for pid=12316 comm="syz.4.2324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 398.855624][T12326] syz!: rxe_newlink: already configured on team_slave_0 [ 399.047567][T12331] syz_tun: entered allmulticast mode [ 399.065126][T12330] syz_tun: left allmulticast mode [ 399.111482][ T30] audit: type=1326 audit(1742505591.094:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.164238][ T30] audit: type=1326 audit(1742505591.094:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.216609][ T30] audit: type=1326 audit(1742505591.094:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.256315][ T30] audit: type=1326 audit(1742505591.094:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.280625][ T30] audit: type=1326 audit(1742505591.094:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.475665][ T30] audit: type=1326 audit(1742505591.094:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.499477][ T30] audit: type=1326 audit(1742505591.094:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.533977][ T30] audit: type=1326 audit(1742505591.094:2203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.3.2331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 399.582373][T12344] netlink: 'syz.0.2333': attribute type 10 has an invalid length. [ 399.591977][T12344] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2333'. [ 399.848935][T12360] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2341'. [ 399.854948][T12359] netlink: 'syz.1.2340': attribute type 27 has an invalid length. [ 399.884292][T12359] gretap0: left promiscuous mode [ 399.940056][T12359] bridge0: port 3(syz_tun) entered disabled state [ 399.950989][T12359] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.958376][T12359] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.984790][T12359] batman_adv: batadv0: Interface deactivated: dummy0 [ 400.035932][ T5869] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 400.073534][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 400.104844][T12359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 400.196496][ T5869] usb 5-1: Using ep0 maxpacket: 16 [ 400.223115][T12359] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.223988][ T5869] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 400.244832][T12359] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.254510][T12359] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.271313][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.284009][ T5869] usb 5-1: Product: syz [ 400.284103][T12359] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.425820][T12364] syz_tun: entered allmulticast mode [ 400.452108][ T5869] usb 5-1: Manufacturer: syz [ 400.457317][ T5869] usb 5-1: SerialNumber: syz [ 400.465006][ T5869] r8152-cfgselector 5-1: Unknown version 0x0000 [ 400.471491][ T5869] r8152-cfgselector 5-1: config 0 descriptor?? [ 400.475396][T12362] syz_tun: left allmulticast mode [ 401.353506][T12373] r8152-cfgselector 5-1: USB disconnect, device number 10 [ 403.084641][T12405] cgroup: Unknown subsys name 'cpuset' [ 405.786491][ T30] kauditd_printk_skb: 172 callbacks suppressed [ 405.786506][ T30] audit: type=1400 audit(1742505597.775:2376): avc: denied { lock } for pid=12442 comm="syz.0.2362" path="socket:[29507]" dev="sockfs" ino=29507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 409.176824][T12475] netlink: 'syz.1.2372': attribute type 4 has an invalid length. [ 411.241725][ T30] audit: type=1326 audit(1742505603.225:2377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12498 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 411.280738][ T30] audit: type=1326 audit(1742505603.225:2378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12498 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 411.348736][ T30] audit: type=1326 audit(1742505603.225:2379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12498 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 411.435238][ T30] audit: type=1326 audit(1742505603.225:2380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12498 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 411.552350][ T30] audit: type=1326 audit(1742505603.255:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12498 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 411.614495][ T30] audit: type=1326 audit(1742505603.325:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12487 comm="syz.3.2376" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f35b7f8d169 code=0x0 [ 413.266616][T12512] overlay: filesystem on ./bus not supported as upperdir [ 413.572594][T12520] xt_hashlimit: max too large, truncated to 1048576 [ 414.766734][T12530] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 415.077083][ T30] audit: type=1326 audit(1742505607.065:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12533 comm="syz.1.2388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 415.673679][ T30] audit: type=1326 audit(1742505607.065:2384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12533 comm="syz.1.2388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 415.697504][ T30] audit: type=1326 audit(1742505607.065:2385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12533 comm="syz.1.2388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 415.723065][ T30] audit: type=1326 audit(1742505607.065:2386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12533 comm="syz.1.2388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 416.170551][T12552] netlink: 'syz.4.2390': attribute type 4 has an invalid length. [ 419.034846][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 419.034862][ T30] audit: type=1326 audit(1742505611.015:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12570 comm="syz.2.2398" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7eff7e38d169 code=0x0 [ 419.096199][T12573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12573 comm=syz.2.2398 [ 419.175366][T12573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12573 comm=syz.2.2398 [ 420.278958][T12584] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 421.287940][T12592] netlink: 'syz.2.2404': attribute type 10 has an invalid length. [ 421.377783][T12593] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2404'. [ 421.735713][T12595] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2406'. [ 421.994748][ T30] audit: type=1326 audit(1742505613.945:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994802][ T30] audit: type=1326 audit(1742505613.945:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994837][ T30] audit: type=1326 audit(1742505613.945:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994870][ T30] audit: type=1326 audit(1742505613.945:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994904][ T30] audit: type=1326 audit(1742505613.945:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994937][ T30] audit: type=1326 audit(1742505613.945:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 421.994972][ T30] audit: type=1326 audit(1742505613.945:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz.1.2409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 422.651753][T12604] ÿ: renamed from bond_slave_0 (while UP) [ 423.044774][T12622] netlink: 'syz.1.2415': attribute type 10 has an invalid length. [ 423.044795][T12622] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2415'. [ 423.566785][T12635] netlink: 'syz.1.2418': attribute type 10 has an invalid length. [ 423.650599][T12636] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2418'. [ 423.906047][T12637] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2417'. [ 424.233032][T12639] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2420'. [ 424.233066][T12639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2420'. [ 424.306381][T12641] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 424.364485][ T30] audit: type=1400 audit(1742505616.346:2410): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 424.539833][ T30] audit: type=1326 audit(1742505616.526:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12651 comm="syz.3.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 424.543194][ T30] audit: type=1326 audit(1742505616.526:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12651 comm="syz.3.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 424.543234][ T30] audit: type=1326 audit(1742505616.526:2413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12651 comm="syz.3.2425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35b7f8d169 code=0x7ffc0000 [ 426.162212][ T30] audit: type=1400 audit(1742505618.146:2414): avc: denied { mount } for pid=12657 comm="syz.1.2428" name="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 426.167430][ T30] audit: type=1400 audit(1742505618.156:2415): avc: denied { search } for pid=12657 comm="syz.1.2428" name="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 426.267923][ T30] audit: type=1400 audit(1742505618.206:2416): avc: denied { read } for pid=12657 comm="syz.1.2428" name="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 426.267968][ T30] audit: type=1400 audit(1742505618.206:2417): avc: denied { open } for pid=12657 comm="syz.1.2428" path="/" dev="configfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 427.610793][T12680] overlayfs: missing 'lowerdir' [ 428.573559][T12697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2437'. [ 428.610970][T12698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2439'. [ 428.730923][ T30] audit: type=1326 audit(1742505620.716:2418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 428.764198][ T30] audit: type=1326 audit(1742505620.746:2419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12699 comm="syz.1.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f828318d169 code=0x7ffc0000 [ 429.541871][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 429.541907][ T30] audit: type=1400 audit(1742505621.526:2421): avc: denied { write } for pid=12727 comm="syz.0.2449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 430.300982][T12736] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 430.869816][ T30] audit: type=1400 audit(1742505622.426:2422): avc: denied { bind } for pid=12718 comm="syz.1.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 430.894527][ T30] audit: type=1400 audit(1742505622.486:2423): avc: denied { setopt } for pid=12718 comm="syz.1.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 431.364177][ T971] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 432.209131][ T30] audit: type=1400 audit(1742505623.996:2424): avc: denied { watch watch_reads } for pid=12761 comm="syz.1.2463" path="/473/file0" dev="tmpfs" ino=2481 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 432.245468][T12769] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 432.314743][ T971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.374132][ T971] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 432.409962][ T971] usb 3-1: New USB device found, idVendor=058f, idProduct=9410, bcdDevice= 0.00 [ 432.429535][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.449472][ T971] usb 3-1: config 0 descriptor?? [ 433.311935][ T971] maltron 0003:058F:9410.0009: hidraw0: USB HID v0.00 Device [HID 058f:9410] on usb-dummy_hcd.2-1/input0 [ 433.542187][ T971] usb 3-1: USB disconnect, device number 14 [ 433.799254][T12799] netlink: 1320 bytes leftover after parsing attributes in process `syz.4.2474'. [ 434.599966][T12819] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2482'. [ 435.218027][T12838] Invalid ELF header type: 2 != 1 [ 435.828199][T12841] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 436.083175][ T30] audit: type=1326 audit(1742505628.066:2425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 436.224599][ T30] audit: type=1326 audit(1742505628.066:2426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 436.327806][ T30] audit: type=1326 audit(1742505628.096:2427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 436.488497][ T30] audit: type=1326 audit(1742505628.096:2428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 436.882849][ T30] audit: type=1326 audit(1742505628.096:2429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 437.275425][ T30] audit: type=1326 audit(1742505628.096:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 437.378538][ T30] audit: type=1326 audit(1742505628.096:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 437.603477][ T30] audit: type=1326 audit(1742505628.096:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12850 comm="syz.0.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130818d169 code=0x7ffc0000 [ 439.663102][T12883] Invalid ELF header type: 2 != 1 [ 440.094301][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.100775][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.762252][T12894] ip6gretap0: entered promiscuous mode [ 440.767822][T12894] ip6gretap0: entered allmulticast mode [ 441.377276][ T30] audit: type=1400 audit(1742505633.357:2433): avc: denied { setopt } for pid=12871 comm="syz.4.2499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 444.562986][T12928] Invalid ELF header type: 2 != 1 [ 445.387722][T12930] input: syz0 as /devices/virtual/input/input20 [ 453.813829][T13011] xt_CT: You must specify a L4 protocol and not use inversions on it [ 455.234881][T13018] syzkaller0: entered promiscuous mode [ 455.255113][T13018] syzkaller0: entered allmulticast mode [ 455.491140][T13025] xt_hashlimit: max too large, truncated to 1048576 [ 456.983945][T13049] Invalid ELF header type: 2 != 1 [ 457.953900][T13069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2557'. [ 461.390863][T13089] tipc: Enabling of bearer rejected, failed to enable media [ 461.575179][T13090] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 462.218845][T13110] ip6t_rpfilter: unknown options [ 465.926438][T13134] futex_wake_op: syz.4.2577 tries to shift op by -1; fix this program [ 468.354548][T13152] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2584'. [ 476.249456][T13252] overlayfs: failed to clone upperpath [ 477.246515][T13258] netlink: 'syz.1.2615': attribute type 27 has an invalid length. [ 583.105476][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 583.112464][ C0] rcu: 1-...!: (1 ticks this GP) idle=a99c/1/0x4000000000000000 softirq=46859/46859 fqs=2 [ 583.123659][ C0] rcu: (detected by 0, t=10502 jiffies, g=41265, q=186 ncpus=2) [ 583.131384][ C0] Sending NMI from CPU 0 to CPUs 1: [ 583.131417][ C1] NMI backtrace for cpu 1 [ 583.131436][ C1] CPU: 1 UID: 0 PID: 13273 Comm: syz.0.2622 Not tainted 6.14.0-rc7-syzkaller-00137-g5fc319360819 #0 [ 583.131455][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 583.131465][ C1] RIP: 0010:mark_lock+0xdb/0xc60 [ 583.131495][ C1] Code: 5b 67 ff ff 48 ba 00 00 00 00 00 fc ff df 48 8d 78 60 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 a7 09 00 00 4c 89 ee 48 23 70 60 01 00 00 00 0f 84 1a 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c [ 583.131511][ C1] RSP: 0018:ffffc90000a28a00 EFLAGS: 00000006 [ 583.131524][ C1] RAX: ffffffff96ec8aa8 RBX: ffff88805bce53c0 RCX: 1ffffffff2dd9161 [ 583.131535][ C1] RDX: dffffc0000000000 RSI: 0000000000000200 RDI: ffffffff96ec8b08 [ 583.131545][ C1] RBP: ffffc90000a28b38 R08: 0000000000000000 R09: fffffbfff2dd8d98 [ 583.131555][ C1] R10: ffffffff96ec6cc7 R11: 0000000000000002 R12: ffff88805bce4880 [ 583.131566][ C1] R13: 0000000000000200 R14: 0000000000000009 R15: 1ffff92000145146 [ 583.131576][ C1] FS: 00007f1308f2f6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 583.131591][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 583.131602][ C1] CR2: 000000110c2b9036 CR3: 0000000045366000 CR4: 00000000003526f0 [ 583.131612][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 583.131621][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 583.131631][ C1] Call Trace: [ 583.131636][ C1] [ 583.131644][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 583.131668][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 583.131688][ C1] ? nmi_handle+0x1ac/0x5d0 [ 583.131714][ C1] ? mark_lock+0xdb/0xc60 [ 583.131733][ C1] ? default_do_nmi+0x6a/0x160 [ 583.131750][ C1] ? exc_nmi+0x170/0x1e0 [ 583.131765][ C1] ? end_repeat_nmi+0xf/0x53 [ 583.131791][ C1] ? mark_lock+0xdb/0xc60 [ 583.131810][ C1] ? mark_lock+0xdb/0xc60 [ 583.131830][ C1] ? mark_lock+0xdb/0xc60 [ 583.131849][ C1] [ 583.131854][ C1] [ 583.131858][ C1] ? __pfx_mark_lock+0x10/0x10 [ 583.131879][ C1] ? __pfx_mark_lock+0x10/0x10 [ 583.131897][ C1] ? __mod_timer+0x8ee/0xd30 [ 583.131917][ C1] ? __pfx_lock_release+0x10/0x10 [ 583.131938][ C1] ? hlock_class+0x4e/0x130 [ 583.131955][ C1] ? hlock_class+0x4e/0x130 [ 583.131971][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 583.131993][ C1] __lock_acquire+0x9f1/0x3c40 [ 583.132017][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 583.132037][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 583.132060][ C1] lock_acquire.part.0+0x11b/0x380 [ 583.132080][ C1] ? advance_sched+0x679/0xc60 [ 583.132098][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 583.132119][ C1] ? rcu_is_watching+0x12/0xc0 [ 583.132136][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 583.132153][ C1] ? advance_sched+0x679/0xc60 [ 583.132169][ C1] ? lock_acquire+0x2f/0xb0 [ 583.132187][ C1] ? advance_sched+0x679/0xc60 [ 583.132204][ C1] advance_sched+0x67f/0xc60 [ 583.132219][ C1] ? advance_sched+0x679/0xc60 [ 583.132239][ C1] ? __pfx_advance_sched+0x10/0x10 [ 583.132254][ C1] __hrtimer_run_queues+0x20a/0xae0 [ 583.132273][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 583.132288][ C1] ? read_tsc+0x9/0x20 [ 583.132307][ C1] hrtimer_interrupt+0x392/0x8e0 [ 583.132328][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 583.132352][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 583.132371][ C1] [ 583.132376][ C1] [ 583.132382][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 583.132402][ C1] RIP: 0010:rcu_read_lock_sched_held+0x20/0x70 [ 583.132423][ C1] Code: 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 53 bb 01 00 00 00 e8 81 dd b8 09 85 c0 75 08 89 d8 5b c3 cc cc cc cc e8 b0 ed 00 00 <84> c0 74 41 e8 77 ee 00 00 84 c0 74 38 be ff ff ff ff 48 c7 c7 80 [ 583.132438][ C1] RSP: 0018:ffffc90005327460 EFLAGS: 00000286 [ 583.132450][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000001 [ 583.132460][ C1] RDX: 0000000000000000 RSI: ffffffff8bd36920 RDI: ffffffff8dab5ce8 [ 583.132471][ C1] RBP: dffffc0000000000 R08: 0000000000000000 R09: fffffbfff2dd8d98 [ 583.132481][ C1] R10: ffffffff96ec6cc7 R11: 0000000000000001 R12: ffff888145f81800 [ 583.132491][ C1] R13: ffff8880780ea800 R14: ffffed100f01d607 R15: ffffffff8224f1bf [ 583.132502][ C1] ? get_mem_cgroup_from_mm+0x7f/0x5f0 [ 583.132530][ C1] get_mem_cgroup_from_mm+0x19f/0x5f0 [ 583.132553][ C1] __mem_cgroup_charge+0x1a/0x1e0 [ 583.132571][ C1] shmem_alloc_and_add_folio+0x50a/0xc10 [ 583.132593][ C1] ? shmem_huge_global_enabled+0x72/0x6b0 [ 583.132612][ C1] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 583.132633][ C1] ? shmem_allowable_huge_orders+0xd0/0x410 [ 583.132655][ C1] shmem_get_folio_gfp+0x689/0x1530 [ 583.132678][ C1] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 583.132699][ C1] ? filemap_map_pages+0xf92/0x16b0 [ 583.132725][ C1] shmem_fault+0x200/0xae0 [ 583.132745][ C1] ? __pfx_shmem_fault+0x10/0x10 [ 583.132766][ C1] ? do_pte_missing+0xde9/0x3e10 [ 583.132782][ C1] ? __pfx_lock_release+0x10/0x10 [ 583.132804][ C1] __do_fault+0x10a/0x490 [ 583.132823][ C1] do_pte_missing+0xecf/0x3e10 [ 583.132843][ C1] __handle_mm_fault+0x103c/0x2a40 [ 583.132862][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 583.132877][ C1] ? follow_page_pte+0x3ac/0x1490 [ 583.132891][ C1] ? __pfx_lock_release+0x10/0x10 [ 583.132920][ C1] handle_mm_fault+0x3fa/0xaa0 [ 583.132937][ C1] __get_user_pages+0x773/0x36f0 [ 583.132955][ C1] ? __pfx_mt_find+0x10/0x10 [ 583.132975][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 583.132996][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 583.133012][ C1] ? __mm_populate+0x21d/0x380 [ 583.133029][ C1] populate_vma_page_range+0x27f/0x3a0 [ 583.133046][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 583.133063][ C1] ? __pfx_find_vma_intersection+0x10/0x10 [ 583.133084][ C1] ? vm_mmap_pgoff+0x31a/0x440 [ 583.133100][ C1] __mm_populate+0x1d6/0x380 [ 583.133116][ C1] ? __pfx___mm_populate+0x10/0x10 [ 583.133133][ C1] ? up_write+0x1b2/0x520 [ 583.133155][ C1] vm_mmap_pgoff+0x352/0x440 [ 583.133171][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 583.133196][ C1] ? syscall_trace_enter+0x1cd/0x260 [ 583.133220][ C1] ksys_mmap_pgoff+0x7d/0x5c0 [ 583.133243][ C1] __x64_sys_mmap+0x125/0x190 [ 583.133265][ C1] do_syscall_64+0xcd/0x250 [ 583.133286][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 583.133306][ C1] RIP: 0033:0x7f130818d169 [ 583.133322][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 583.133336][ C1] RSP: 002b:00007f1308f2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 583.133351][ C1] RAX: ffffffffffffffda RBX: 00007f13083a5fa0 RCX: 00007f130818d169 [ 583.133361][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000200000000000 [ 583.133371][ C1] RBP: 00007f130820e2a0 R08: ffffffffffffffff R09: 0000000000000000 [ 583.133381][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 583.133391][ C1] R13: 0000000000000000 R14: 00007f13083a5fa0 R15: 00007ffe6e2c6268 [ 583.133406][ C1] [ 583.134411][ C0] rcu: rcu_preempt kthread starved for 10498 jiffies! g41265 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 583.838531][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 583.848492][ C0] rcu: RCU grace-period kthread stack dump: [ 583.854370][ C0] task:rcu_preempt state:R running task stack:25648 pid:18 tgid:18 ppid:2 task_flags:0x208040 flags:0x00004000 [ 583.867865][ C0] Call Trace: [ 583.871137][ C0] [ 583.874065][ C0] __schedule+0xf43/0x5890 [ 583.878483][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 583.883702][ C0] ? __pfx___schedule+0x10/0x10 [ 583.888553][ C0] ? schedule+0x298/0x350 [ 583.892879][ C0] ? __pfx_lock_release+0x10/0x10 [ 583.897907][ C0] ? lock_acquire+0x2f/0xb0 [ 583.902408][ C0] ? schedule+0x1fd/0x350 [ 583.906738][ C0] schedule+0xe7/0x350 [ 583.910806][ C0] schedule_timeout+0x124/0x280 [ 583.915652][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 583.921020][ C0] ? __pfx_process_timeout+0x10/0x10 [ 583.926304][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 583.932108][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 583.937572][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 583.942340][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 583.947624][ C0] ? rcu_gp_init+0xc82/0x1630 [ 583.952303][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 583.957509][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 583.963316][ C0] rcu_gp_kthread+0x271/0x380 [ 583.967994][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 583.973196][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 583.978395][ C0] ? __kthread_parkme+0x148/0x220 [ 583.983418][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 583.988621][ C0] kthread+0x3af/0x750 [ 583.992689][ C0] ? __pfx_kthread+0x10/0x10 [ 583.997288][ C0] ? __pfx_kthread+0x10/0x10 [ 584.001876][ C0] ret_from_fork+0x45/0x80 [ 584.006293][ C0] ? __pfx_kthread+0x10/0x10 [ 584.010880][ C0] ret_from_fork_asm+0x1a/0x30 [ 584.015654][ C0] [ 584.018664][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 584.024976][ C0] CPU: 0 UID: 0 PID: 13268 Comm: syz.4.2617 Not tainted 6.14.0-rc7-syzkaller-00137-g5fc319360819 #0 [ 584.035725][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 584.045770][ C0] RIP: 0010:write_comp_data+0x18/0x90 [ 584.051142][ C0] Code: 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 49 89 d2 49 89 f8 49 89 f1 65 48 8b 15 ff ec 49 7e 65 8b 05 00 ed 49 7e 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 0f 00 75 60 a9 00 00 [ 584.070743][ C0] RSP: 0018:ffffc90004877a40 EFLAGS: 00000202 [ 584.076805][ C0] RAX: 0000000000000001 RBX: ffff8880b8744a80 RCX: ffffffff81ade46a [ 584.084771][ C0] RDX: ffff8880764ba440 RSI: 0000000000000000 RDI: 0000000000000005 [ 584.092734][ C0] RBP: 0000000000000003 R08: 0000000000000005 R09: 0000000000000000 [ 584.100697][ C0] R10: 0000000000000001 R11: 0000000000000005 R12: ffffed10170e8951 [ 584.108661][ C0] R13: 0000000000000001 R14: ffff8880b863fe80 R15: ffff8880b8744a88 [ 584.116626][ C0] FS: 0000555587470500(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 584.125553][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 584.132133][ C0] CR2: 00007f82833a7bac CR3: 00000000302a0000 CR4: 00000000003526f0 [ 584.140098][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 584.148064][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 584.156029][ C0] Call Trace: [ 584.159301][ C0] [ 584.162141][ C0] ? rcu_check_gp_kthread_starvation+0x31b/0x450 [ 584.168468][ C0] ? do_raw_spin_unlock+0x172/0x230 [ 584.173668][ C0] ? rcu_sched_clock_irq+0x247a/0x3310 [ 584.179131][ C0] ? timekeeping_advance+0x72e/0xa90 [ 584.184415][ C0] ? __pfx_rcu_sched_clock_irq+0x10/0x10 [ 584.190046][ C0] ? __asan_memcpy+0x3c/0x60 [ 584.194636][ C0] ? cgroup_rstat_updated+0x2a/0xb20 [ 584.199926][ C0] ? rcu_is_watching+0x12/0xc0 [ 584.204692][ C0] ? update_process_times+0x178/0x2d0 [ 584.210069][ C0] ? __pfx_update_process_times+0x10/0x10 [ 584.215796][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 584.221251][ C0] ? update_wall_time+0x1c/0x40 [ 584.226104][ C0] ? tick_nohz_handler+0x376/0x530 [ 584.231215][ C0] ? __pfx_tick_nohz_handler+0x10/0x10 [ 584.236666][ C0] ? __hrtimer_run_queues+0x5fb/0xae0 [ 584.242040][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 584.247752][ C0] ? read_tsc+0x9/0x20 [ 584.251825][ C0] ? hrtimer_interrupt+0x392/0x8e0 [ 584.256943][ C0] ? __sysvec_apic_timer_interrupt+0x10f/0x400 [ 584.263101][ C0] ? sysvec_apic_timer_interrupt+0x9f/0xc0 [ 584.268904][ C0] [ 584.271825][ C0] [ 584.274747][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 584.280909][ C0] ? smp_call_function_many_cond+0x4ea/0x12c0 [ 584.286973][ C0] ? write_comp_data+0x18/0x90 [ 584.291738][ C0] smp_call_function_many_cond+0x4ea/0x12c0 [ 584.297637][ C0] ? __pfx_do_sync_core+0x10/0x10 [ 584.302657][ C0] on_each_cpu_cond_mask+0x40/0x90 [ 584.307764][ C0] text_poke_bp_batch+0x22b/0x760 [ 584.312789][ C0] ? __pfx___mutex_lock+0x10/0x10 [ 584.317814][ C0] ? __pfx_text_poke_bp_batch+0x10/0x10 [ 584.323355][ C0] ? text_poke_queue+0xef/0x180 [ 584.328203][ C0] ? arch_jump_label_transform_queue+0xc0/0x120 [ 584.334451][ C0] text_poke_finish+0x30/0x40 [ 584.339126][ C0] arch_jump_label_transform_apply+0x1c/0x30 [ 584.345105][ C0] jump_label_update+0x1d7/0x400 [ 584.350043][ C0] static_key_disable_cpuslocked+0x158/0x1c0 [ 584.356023][ C0] static_key_disable+0x1a/0x20 [ 584.360870][ C0] tracepoint_probe_unregister+0x4fd/0xd70 [ 584.366683][ C0] ? bpf_link_free+0x95/0x390 [ 584.371359][ C0] ? __pfx_lock_release+0x10/0x10 [ 584.376382][ C0] ? __pfx_tracepoint_probe_unregister+0x10/0x10 [ 584.382720][ C0] ? __pfx_bpf_link_release+0x10/0x10 [ 584.388091][ C0] bpf_raw_tp_link_release+0x35/0x70 [ 584.393373][ C0] bpf_link_free+0xe9/0x390 [ 584.397878][ C0] bpf_link_release+0x5d/0x80 [ 584.402555][ C0] __fput+0x3ff/0xb70 [ 584.406536][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 584.411737][ C0] task_work_run+0x14e/0x250 [ 584.416328][ C0] ? __pfx_task_work_run+0x10/0x10 [ 584.421437][ C0] ? __might_fault+0xe3/0x190 [ 584.426122][ C0] syscall_exit_to_user_mode+0x27b/0x2a0 [ 584.431754][ C0] do_syscall_64+0xda/0x250 [ 584.436259][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 584.442152][ C0] RIP: 0033:0x7f06d238d169 [ 584.446563][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 584.466164][ C0] RSP: 002b:00007ffcf0eb4e28 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 584.474574][ C0] RAX: 0000000000000000 RBX: 0000000000074b5d RCX: 00007f06d238d169 [ 584.482540][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 584.490500][ C0] RBP: 00007f06d25a7ba0 R08: 0000000000000001 R09: 00000007f0eb511f [ 584.498469][ C0] R10: 00007f06d2200000 R11: 0000000000000246 R12: 00007f06d25a5fac [ 584.506434][ C0] R13: 00007f06d25a5fa0 R14: ffffffffffffffff R15: 00007ffcf0eb4f40 [ 584.514415][ C0]