last executing test programs: 21.191017701s ago: executing program 2 (id=1243): r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_clone3(&(0x7f0000000080)={0x801400, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, {0x29}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x84, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) unshare(0x28040680) r6 = timerfd_create(0x0, 0x0) timerfd_gettime(r6, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f0000000000)=0x6, 0x4) r10 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_aout(r10, &(0x7f0000000640)={{0xcc, 0x8, 0x4, 0x389, 0x27e, 0x0, 0x218, 0x401}, "", ['\x00', '\x00', '\x00', '\x00']}, 0x420) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000420000003c00128008000100677470003000028008000200", @ANYRES32=r9], 0x5c}, 0x1, 0xba01}, 0x0) close(r9) connect$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, @any, 0xb}, 0xa) 20.769729261s ago: executing program 0 (id=1248): r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0xa, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa14, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1003, 0xf0ff1f00000000) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xa8d, 0x156, 0x1, 0x1, 0xd59f80, 0x19f5, 0x4, 0x19ef, 0x3, 0x5, 0x27fd, 0x2800, 0x440, 0x3, 0xf, 0x7, {0xb, 0xffffffff}, 0xcd, 0x7}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x0, 0x0, 0x3}}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f00000001c0)={0xf3, "9d488577c5395ff4d1b21d4eac5896595c5e801c67ad2b122fecd5dcaf3a53c7"}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 16.994929111s ago: executing program 2 (id=1254): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e23, 0x9, @empty, 0x7}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r2, 0x3, 0x30}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r3, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}}, &(0x7f00000001c0)=0x84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x42e}, 0x50) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1f, 0x14, &(0x7f0000001440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@ld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x8040ae9f, &(0x7f0000000100)=@arm64) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000009f196142e847777f3fb5994e11ca99f00000071"], 0x50) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x7}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r9}, {}, {0x46, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x5, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r11, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x8, 0x0, 0x0}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r0, 0x0) r12 = socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r12, 0x119, 0x1, &(0x7f0000000000)=0x81, 0x4) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r14 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000004c0)={'veth1_virt_wifi\x00', 0x0}) r16 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r14, r15, 0x25, 0x4, @val=@tcx}, 0x1c) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r16, r17, 0x4, r17}, 0x10) 16.342901354s ago: executing program 2 (id=1256): r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fcntl$lock(r4, 0x24, &(0x7f0000000180)={0x2, 0x3, 0x10000, 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) mq_notify(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getitimer(0x0, &(0x7f0000000000)) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r6 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x40047452, &(0x7f0000001180)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'pim6reg0\x00'}}) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r0, 0x0, 0x8) fchdir(r7) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 15.305323162s ago: executing program 3 (id=1257): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x1}}}, 0x10) socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x40102) writev(r1, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0x4000, 0x4, 0x5, 0x0, 0x8, 0x3, 0xa, 0x7e, 0x4, 0x11, 0x5, 0x80204}, {0x804, 0x1, 0x1, 0x45, 0x7, 0x2, 0x1, 0xff, 0x0, 0x4, 0x6, 0x7f}, {0x1, 0x3, 0x38, 0xa, 0x84, 0x7, 0x3, 0x50, 0x0, 0x70, 0x4, 0x6, 0x3}], 0xffffffff}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xf88e470f, 0xed}]}) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0xffffffffffffffff, 0x400, 0x0, 0x9, 0xffffffffffffffff, 0x2000000000000000, 0x80, 0x8d], 0xeeee8000, 0x2011d3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='omfs\x00', 0x208000, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x800448d4, &(0x7f0000000040)={0x2, 0x200, '@\x00V', 0x1, 0xf}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r5, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) 15.111376632s ago: executing program 0 (id=1258): socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x737222) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioprio_set$pid(0x2, 0x0, 0x4000) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x5dc, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = io_uring_setup(0x1684, &(0x7f0000000080)={0x0, 0xce3d, 0x400, 0x1}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000680), 0x8, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e", 0x36}, {&(0x7f00000003c0)}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 14.900513689s ago: executing program 2 (id=1259): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@deltaction={0x14, 0x18, 0x1, 0x70bd2c, 0x25dfdc00, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x20040044) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x3}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(0x4) r4 = syz_open_dev$vcsn(0x0, 0x6c90, 0x480c1) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2c048010}, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/34) syz_open_dev$sndpcmp(&(0x7f0000000300), 0x0, 0x28002) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0xfffffffe}}, 0x2e) 14.79807378s ago: executing program 4 (id=1260): r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fcntl$lock(r4, 0x24, &(0x7f0000000180)={0x2, 0x3, 0x10000, 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) mq_notify(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth0_to_hsr\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x40047452, &(0x7f0000001180)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'pim6reg0\x00'}}) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) r7 = fsmount(r0, 0x0, 0x8) fchdir(r7) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 13.734400266s ago: executing program 4 (id=1261): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0xc000, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000bc0)=@newsa={0x10c, 0x10, 0x1, 0x8000000, 0x0, {{@in=@remote, @in6=@loopback, 0x2, 0x0, 0x4e20, 0x50, 0x0, 0x20, 0x0, 0x16}, {@in6=@local, 0xfffffffc, 0x33}, @in=@local, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x5680000000, 0x0, 0x0, 0x10000}, {0x401, 0x9}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x90}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2d, 0x70bd28, 0x70bd2b, 0x70bd2b, 0x8}}]}, 0x10c}}, 0x24000058) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x7fff, 0x15f9) r5 = syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000001f0001062dbd7000fbdbdf25000000000084e6000000000000000000000004d502001200fc0200000000000000000000000000e42105000005350000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x201, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, 0x0, &(0x7f0000000040)) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 13.682515509s ago: executing program 1 (id=1262): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @multicast2, 0x4e22, 0x1, 'wrr\x00', 0x20, 0x1b53, 0xd}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000240)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x4, 0xfff, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x113c}}, 0x8004) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x6, 0x7, 0x9, 0x0, 0x1, "100056f200"}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0x3ff) openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x20040, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0xdaf}}, './file0\x00'}) r6 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r6, 0x40085112, &(0x7f0000000000)=@t={0x4, 0x8, 0x1, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @mcast1, 0x5}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x101302, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) memfd_create(0x0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x3eaa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1a3}) 13.0033587s ago: executing program 3 (id=1263): r0 = gettid() sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x8, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@gettfilter={0x4c, 0x2e, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x6, 0x5}, {0xfff3, 0xa}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x8e6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="5000000010f000040400e5ad600079", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e", @ANYRESOCT, @ANYRESHEX, @ANYRES32=r0, @ANYBLOB="12c5388131c7279621e1c19dbc1c86c7b9468a285ebc5518342727142aa2bd63419530ffad8747ba9e4afe3cdd88aa9023aea4288b8f3e6bdc21269462fa7d9afaee6813d2ae70836cdcd10c69ae87daf809b3cc7c71630ea2664ed4b54a3b95a0efc7ad0c1d0ef0d0dec6a603b9330efc32802c086cc26fa38419a39dba0febd95ea8fc012d250424481c106fbb81b6b6bf4dd61db0602a14000000f5e0163ee5b3994fcfee470ffaeb83b0629a7b0777c867d31c6139ad5e591c7461ce882cbbb7889924ae1762a866d0259d4452acf4559ac81b0a80b4de9bc30ed0eb1fa2e757dd1142d546a2a985ba2fec37cad296e0007123114fc8e6e6c820e9044873c1453da0b6bdc29ea849eb19695f48155ec41cda5eb756bda2c47d99b0ba7a55913760cad1d93241ca"], 0x50}}, 0x20008844) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x401, 0x181, 0x2, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x2, 0xffd, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x1, 0x3fd, 0x4000009, 0x200, 0xe2df, 0x9, 0x1, 0x4, 0x40000, 0x7, 0xf58, 0x6]}) ioctl$COMEDI_INSN(r3, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92, 0x0, 0x1, 0x80000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000050a01080000000000000000000000020900020073797a3200000000"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYRES8=0x0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) syz_emit_vhci(&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x47) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x404080, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)={0x6, 0x9, 0x202, 0x87, 0xfffffffe, 0x1}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000002980)) 12.591549879s ago: executing program 1 (id=1264): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="d949cb42ae4323985566680a6ab0b3fdd30e41a33070d32e7c2d7a575cede74a3ac0581e504bb61f3a16acf19ae1efc15c12a6e39199f4c55a49f55cdc13ad6a1aebf86bb3c1089129402a1c20a048ad2c4392dc6da339545ac3e535353059199a1bdf6c6a37f18390e5c250191950137e9bab600b5ff83aed0cd72e75a812a267383b1272eee80c5124d0", @ANYBLOB="f7b8915a8769506b6e0184832b0d652562c066859e0b0faef52013068bf5ce79e953ee7ff35988cd481e6113c1988690579d18dd10284f2a83146ae70370eb6747780b41375d8b77930777b5208005042578eb3a57afa6a6cc051a2d9403b314804e"], 0xfc}, 0x1, 0x0, 0x0, 0x8000891}, 0x4000) mq_open(&(0x7f0000000340)='\x00\xcc\x00\x00\x00\x00\x00\x00KA\xc3\xce\xd3{\xf5\x02Pv\xc5u_\xa3\xcd5', 0x800, 0x182, &(0x7f0000000180)={0x5, 0x4, 0x2, 0x1}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000080)={0x5, 0xffffffffffffffff, 0x1}) r1 = socket$inet6(0xa, 0x3, 0xff) shutdown(r1, 0x2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto(r1, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) io_uring_setup(0x44ec, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x40010020) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='oom_score\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000001180)=""/4113, 0x1011}], 0x1, 0x16, 0xfffffff9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000003c0)=0x6) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x182) 12.36698878s ago: executing program 0 (id=1265): r0 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() prlimit64(r2, 0x1, &(0x7f0000000180)={0x9, 0x9}, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="020000000400000008", @ANYRES32=0x0, @ANYBLOB], 0x50) pipe2(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x3, 0xb, &(0x7f00000004c0)=@raw=[@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0xc9}], 0x0, 0x80009, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(0x0, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x37, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000ffffff3f18120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000008000000850000000600000018460000ffffffff00000000000000008500000003000000185600000b00000000000000000000001858000004000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018390000020000000000000000000000950000000000000023b0c4ff080000008520000002000000cba9ffffffffffff18120000", @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000950000000000000061424ab76b2967c4bfab671e06be186ea0168b9af0caf050eb6f89eaa3b668b000a9e8a449dc331a0d5ad6a09984761153bd6c3b7453fe415d0164f021272e2899e60525576655d9335ee12596a1aaa20f66a2a6978a1364542c18894c9dcf5941bac1cc97fa73b4bd1d3eb1f87ff28a12ba096c1ec1a4650ef90e707fff980e12af7768ade94f58eb43b405865b89d92160f880937ce882f354618d7b11a11dcf0fdd6e3a9665e9891a6028de11d3ebcdf3e1e6c108b23845312de56b11"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf475, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r5 = socket$kcm(0x11, 0x2, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x4000000) setsockopt$sock_attach_bpf(r5, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r5, &(0x7f00000001c0)={&(0x7f00000003c0)=@caif=@dgm={0x25, 0x1}, 0x80, 0x0}, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000000c0)={'\x00@\x00', 0x0, 0x6, 0x3, 0x0, 0x0, "f759ca34000400", '\x00', "03000100", '\x00', ["8bada940edffea0a0800", "c2fed6cb0200004000", '\x00', "00000000000000000100"]}) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$inet_udp(0x2, 0x2, 0x0) 12.166429964s ago: executing program 4 (id=1266): socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x4000000) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0xf5, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a90000000060a030400000000000000000a0000050900010073797a3100000000500004804c0001800b00010074617267657400003c000280240003007339f2f304fdd672bad09dfb040000000001000001f9580dabf95ddc91967c2008000240000000000c00010052415445455354000900020073797a3200000000140000001100010000000000000000000100000a0f854275ffe2d5b7bf53fd18ad956a85d847add8d3"], 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20008040) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000001a00)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) mmap(&(0x7f00000fe000/0xd000)=nil, 0xd000, 0x1000005, 0xd2952, 0xffffffffffffffff, 0xfffff000) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdba) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80cd}], 0x1, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) getsockopt$bt_hci(r3, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) 11.606347139s ago: executing program 1 (id=1267): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)="5c00000013006bcd9e3fe3dc4e48aa31086b8703140000001f03000000330000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84", 0x44}], 0x1, 0x0, 0x0, 0x1f000801}, 0x4040844) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000440)=ANY=[@ANYBLOB="040e0c010320"], 0xf) syz_open_dev$vim2m(&(0x7f0000000040), 0xa, 0x2) r3 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) ftruncate(r3, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r3, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x1, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) ioctl$SIOCGETMIFCNT_IN6(r4, 0x89e0, &(0x7f0000000040)) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff, 0x100000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) lseek(r3, 0x0, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) poll(&(0x7f0000000040), 0x0, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r5, 0x0) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0xcf4e74310708dfc5, 0xc}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003940)=[{{0x0, 0x32, 0x0}}], 0x1, 0x0) 10.808347176s ago: executing program 0 (id=1268): dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40000) r2 = memfd_secret(0x0) ftruncate(r2, 0x581) ftruncate(r2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_emit_vhci(&(0x7f0000000780)=ANY=[@ANYBLOB="02c93010000c00020000000800b70b0200090400ff"], 0x15) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) write(r3, &(0x7f0000000280)="4591c28e8b83", 0x6) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x7f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x16c, 0x10, 0x713, 0x70bd2a, 0x24dfdbfe, {{@in=@rand_addr=0x64010102, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x4e20, 0x102, 0xa, 0x0, 0x80, 0x2e}, {@in6=@private1, 0xfe, 0x32}, @in6=@empty, {0x0, 0x0, 0xfffffffffffffffd, 0x8, 0x0, 0x9, 0x0, 0x543}, {0x4, 0x7fffffffffffffff}, {0x2}, 0x70bd2e, 0x3500, 0x2, 0x4, 0x0, 0x50}, [@encap={0x1c, 0x4, {0x0, 0x4e24, 0x4e20, @in6=@dev={0xfe, 0x80, '\x00', 0x2d}}}, @algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "210466d38547aa140db9a200000000c538c7cb7a"}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40050}, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x8, &(0x7f00000000c0), &(0x7f0000002140)=0x4) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc71f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x8, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}]}}]}}, 0x0) 10.102846181s ago: executing program 2 (id=1269): syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/custom1\x00', 0x800, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @vbi={0x6, 0x2, 0xc7a, 0x38414762, [0x3, 0x7], [0x2, 0x6], 0x2}}) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d10300001400"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800e80010000d0428bd7000fcdbff2500008000", @ANYRES32=r1, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}}, 0x4084) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 9.626820902s ago: executing program 4 (id=1270): r0 = socket(0x2d, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x11d, 0x1c, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace(0x10, 0x0) ptrace$getregs(0xe, 0x0, 0x4, &(0x7f0000002080)=""/4096) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x211a, 0x0, 0x4, 0x204}, &(0x7f0000000240), &(0x7f0000000280)) io_uring_enter(r4, 0x3516, 0xc2de, 0x8, 0x0, 0x0) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x242242) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1700000007000000", @ANYRES32], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='O', 0x1, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000000), 0xd) socketpair$unix(0x1, 0x5, 0x0, 0x0) 8.525348567s ago: executing program 2 (id=1271): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000180)=0x6, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f00000000c0)={0x1d, r4}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ee6a491530f05065"}}, 0x48}}, 0x0) write$nci(0xffffffffffffffff, 0x0, 0xfffffeea) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000070601080000001e000000000a0000040500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000040961b09000000000000010902240001"], 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000140)={0x0, 0x2c0, 0x0, &(0x7f0000000180)=[0x82, 0xec66, 0xff, 0x8, 0x98bd, 0x800000000000009, 0x0, 0x100000000000004, 0x10000, 0x100, 0x9024, 0x0, 0x7, 0x5, 0x5, 0x49, 0x3ff, 0x5, 0x0, 0x9, 0x8, 0x7, 0x1c1, 0x1000000003, 0x2, 0x2, 0x6, 0x7, 0x96, 0xffffffff, 0xffffffff00000000, 0x0, 0x4, 0x7, 0x23b, 0x3, 0x2, 0x6, 0x4, 0xb, 0x5, 0x6, 0x3, 0xa3de, 0x20000000006, 0x8, 0x5c3e, 0x400, 0x3, 0xfffffffffffffff7, 0xfffffffffffffffa, 0x2, 0xe, 0x7, 0x8, 0xe6, 0x200000000000101, 0x5, 0x9, 0x66, 0x6, 0x7, 0x40000005, 0xfffffffeffffffff, 0xc, 0xd, 0x9, 0xe8, 0x80000000, 0xfffffffffffffc01, 0x2, 0x4, 0x2, 0xcdc, 0x7, 0x2, 0x3, 0x2, 0x5, 0xfff, 0x6, 0x4, 0x6, 0xab6, 0x0, 0x4, 0xfff, 0xfdffffffffffff81, 0x9, 0x101, 0x2000000000000006, 0x1, 0x5, 0x400000000008061f, 0x3, 0x8, 0xf6, 0x6, 0x6, 0xffffffffffffffff, 0x7, 0xe53e, 0x2c, 0x8, 0x2293332d, 0x6, 0x5, 0x0, 0xd, 0x2, 0x5, 0x2, 0x2, 0x7, 0xdfd4, 0xfffd, 0x0, 0x8, 0x8, 0x1, 0x53e0f0fe, 0xeb4, 0x0, 0xfffffffffffffffe, 0xb692, 0xcd, 0x8, 0x3]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4138ae84, &(0x7f0000000c40)=@arm64={0x9, 0x40, 0x3, '\x00', 0x7}) r9 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x100) ioctl$EVIOCSREP(r9, 0x40084503, 0x0) 8.518868146s ago: executing program 1 (id=1272): r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fcntl$lock(r4, 0x24, &(0x7f0000000180)={0x2, 0x3, 0x10000, 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) mq_notify(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth0_to_hsr\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r6, 0x40047452, &(0x7f0000001180)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'pim6reg0\x00'}}) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) r7 = fsmount(r0, 0x0, 0x8) fchdir(r7) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 7.678609628s ago: executing program 4 (id=1273): syz_usb_control_io$lan78xx(0xffffffffffffffff, &(0x7f0000000080)={0x14, &(0x7f00000003c0)={0x40, 0xe, 0xce, {0xce, 0xa, "383643fbcdf1e11afcf45372307b055724aea015bae80ca5af1d3e88258ce886ad67aa0f4ff64da6a4d596db593a2ba3dad69a0fb2f04ebc5afa362b13bc87fd3ae4e7665cb06e923fbd1460feaadcfa5238f1753c2e2a347801cb0bd3c7c16a8b58bf8a065e73b44195d5308c9d04136272d28ee635ece435fc3dbe9e831c5c3506e58c55d2cc6af2b611c82ab07bfd24cb5db972eff35a701e062fdbf5f7bac2868655e75deced36c74f55c9e87f9474e40416c3c2ebb7fed3d7dfa7dd6d8d031a3b2e247dd178c09fb30d"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x807}}}, &(0x7f0000000600)={0x34, 0x0, &(0x7f00000000c0)={0x0, 0xa, 0x1, 0x10}, 0x0, &(0x7f00000001c0)={0xc0, 0xa1, 0x4, 0x5}, 0x0, &(0x7f00000005c0)={0xc0, 0xa2, 0x2f, "eb50d0b2fea674cec135149ed5ad8d45301897999554cf01d6f96e8dff095231df4419dffea2fb4a5bca7b05e7d356"}}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() syz_usb_connect$uac1(0x0, 0xac, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029a0003010000000904000000010100000a24010000000201020c24020000000000000800000524050000082407000000009e0c240700000000a3e8"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) ioctl$FIONCLEX(r0, 0x5450) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000896000/0x3000)=nil, 0x3000, 0xb635773f06ebbee6, 0x810, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r9, 0x7a4, &(0x7f00000008c0)={{@hyper, 0x3}, 0x101, 0x8, 0x1, 0x8}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setpriority(0x2, 0x0, 0x8) 7.629417763s ago: executing program 3 (id=1274): r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fcntl$lock(r4, 0x24, &(0x7f0000000180)={0x2, 0x3, 0x10000, 0x3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) mq_notify(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getitimer(0x0, &(0x7f0000000000)) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth0_to_hsr\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x40047452, &(0x7f0000001180)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, 'pim6reg0\x00'}}) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r0, 0x0, 0x8) fchdir(r6) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) 7.577727086s ago: executing program 1 (id=1275): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000006a00040028bd7000ffdbdf25020000000000000008000a000000000008000a000200000008000a000100000008000500", @ANYRES32=0x0, @ANYBLOB="08000104000080ad2c0001414500"], 0x48}, 0x1, 0x0, 0x0, 0x4011}, 0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'virt_wifi0\x00', 0x1}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x4, 0xe0, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x0, @empty, 0xfff}, @in={0x2, 0x4e23, @rand_addr=0x64010102}], 0x4c) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000002c80), 0x3, 0x2) r6 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x3) write$binfmt_script(r6, &(0x7f0000000040)={'#! ', './control/file0'}, 0x13) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r7, 0x6, 0x5, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000140)={0x7, 0x1, 0x2}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000002dc0)=@userptr={0x2, 0x1, 0x4, 0x0, 0x1, {0x77359400}, {0x1, 0xc, 0x9, 0xc, 0x3, 0x8, "c12400"}, 0x3, 0x2, {&(0x7f00000002c0)}, 0x96000}) r8 = socket(0x10, 0x803, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) socket(0x400000000010, 0x3, 0x0) 6.158324584s ago: executing program 3 (id=1276): r0 = socket(0x2d, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x11d, 0x1c, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace(0x10, 0x0) ptrace$getregs(0xe, 0x0, 0x4, &(0x7f0000002080)=""/4096) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x211a, 0x0, 0x4, 0x204}, 0x0, &(0x7f0000000280)) io_uring_enter(r4, 0x3516, 0xc2de, 0x8, 0x0, 0x0) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x242242) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1700000007000000", @ANYRES32], 0x50) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)='O', 0x1, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000000), 0xd) socketpair$unix(0x1, 0x5, 0x0, 0x0) 5.970848997s ago: executing program 0 (id=1277): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x2, 0x6a, 0x5, 0x8000000000000001, 0x48c, 0x5, 0xd, 0x424, 0x2, 0xffffffffffffffff, 0xf423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x5, 0x0, 0x5, 0x0, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x0, 0x5, 0x7}) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x20, 0x36, 0x107, 0xfffffffc, 0x810000, {0x1, 0x7c}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000086b000/0x4000)=nil, 0x4000, 0x1000008, 0x20010, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 5.050000614s ago: executing program 3 (id=1278): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x1}}}, 0x10) socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x40102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0x4000, 0x4, 0x5, 0x0, 0x8, 0x3, 0xa, 0x7e, 0x4, 0x11, 0x5, 0x80204}, {0x804, 0x1, 0x1, 0x45, 0x7, 0x2, 0x1, 0xff, 0x0, 0x4, 0x6, 0x7f}, {0x1, 0x3, 0x38, 0xa, 0x84, 0x7, 0x3, 0x50, 0x0, 0x70, 0x4, 0x6, 0x3}], 0xffffffff}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xf88e470f, 0xed}]}) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0xffffffffffffffff, 0x400, 0x0, 0x9, 0xffffffffffffffff, 0x2000000000000000, 0x80, 0x8d], 0xeeee8000, 0x2011d3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='omfs\x00', 0x208000, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r6, 0x800448d4, &(0x7f0000000040)={0x2, 0x200, '@\x00V', 0x1, 0xf}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r5, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) 1.142855059s ago: executing program 4 (id=1279): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) r2 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, 0x0) socket(0x1d, 0x2, 0x6) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff0000000000000000850000004100000085000000d000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @private=0xa010104}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)={0x14, 0x36, 0x107, 0x3, 0x0, {0x1, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) sendmmsg$inet(r3, &(0x7f0000000c40), 0x0, 0xc0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') pread64(r8, &(0x7f00000000c0)=""/105, 0x69, 0xfff) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f00000000c0)=""/43) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) 675.657292ms ago: executing program 3 (id=1280): memfd_secret(0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x440, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000180), 0x0}, 0x1c) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r5 = openat$binfmt(0xffffffffffffff9c, r4, 0x42, 0x1ff) close(r5) execveat$binfmt(0xffffffffffffff9c, r4, 0x0, 0x0, 0x0) r6 = openat$binfmt(0xffffffffffffff9c, r4, 0x2, 0x0) close(r6) execveat$binfmt(0xffffffffffffff9c, r4, &(0x7f0000000180)={[&(0x7f0000000000)='\x00', &(0x7f00000000c0)='/dev/adsp1\x00', &(0x7f0000000100)=':^N}\xec\xa8\x00']}, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0xffa1, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d002007000000", @ANYRES32=r8, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0xffffffffffffffff) 517.933457ms ago: executing program 1 (id=1281): socket$key(0xf, 0x3, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socket(0x2b, 0x3, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x100000001, 0xfffffe0000000001, 0xfa11, 0x65aa}, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x2) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) syz_io_uring_setup(0x4951, &(0x7f0000000300)={0x0, 0xe3d6, 0x2, 0x1, 0x141}, 0x0, &(0x7f0000000380)) symlink(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000000)='./file0\x00') rename(0x0, 0x0) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000100)='afs_volume\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) setns(r3, 0x24020000) landlock_create_ruleset(0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r4, 0x5760, 0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01], 0x20e) rseq(0x0, 0x0, 0x4, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) 0s ago: executing program 0 (id=1282): sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x4000) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$vhost_msg(r0, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc801}, 0x20040854) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) open$dir(&(0x7f0000000300)='./file0/file0\x00', 0x2001, 0x20) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setgroups(0x0, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000001c0)) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf25080001000000000023bcd6aeba0579b93b4e7363a03b4fb05d2434be18eb8ef407bd3aae44b99a04578067a38c238a623a54521548b97af39a8ce5edb680717db0687459b86be0a9feb1122f7771a4cd0bf24168213430ba09441c4fbf2e52c7ae184c4c68e18d8870bf"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) modify_ldt$write(0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) kernel console output (not intermixed with test programs): 24.259096][ T9427] netlink: 'syz.4.747': attribute type 20 has an invalid length. [ 424.327940][ T9427] netlink: 12 bytes leftover after parsing attributes in process `syz.4.747'. [ 425.247706][ T6746] usb 3-1: USB disconnect, device number 13 [ 425.938373][ T9440] ceph: No mds server is up or the cluster is laggy [ 428.052933][ T7297] Process accounting resumed [ 429.905458][ T9476] netlink: 24 bytes leftover after parsing attributes in process `syz.3.757'. [ 430.286228][ T9] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 430.716535][ T9] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 430.747516][ T9] usb 4-1: config 0 has no interface number 0 [ 430.773156][ T9] usb 4-1: config 0 interface 41 has no altsetting 0 [ 430.825587][ T9] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 430.851852][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.874430][ T9] usb 4-1: Product: syz [ 430.886220][ T9] usb 4-1: Manufacturer: syz [ 430.903724][ T9] usb 4-1: SerialNumber: syz [ 430.931808][ T9] usb 4-1: config 0 descriptor?? [ 431.296372][ T9] usb 4-1: can't set config #0, error -71 [ 431.344856][ T9] usb 4-1: USB disconnect, device number 8 [ 432.167781][ T9500] netlink: 28 bytes leftover after parsing attributes in process `syz.3.762'. [ 432.177754][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.762'. [ 432.192733][ T9500] netlink: 'syz.3.762': attribute type 20 has an invalid length. [ 432.208566][ T9500] netlink: 12 bytes leftover after parsing attributes in process `syz.3.762'. [ 432.919232][ T9515] netlink: 8 bytes leftover after parsing attributes in process `syz.0.765'. [ 432.934381][ T9515] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 434.224177][ T9540] netlink: 4 bytes leftover after parsing attributes in process `syz.4.771'. [ 434.633070][ T30] audit: type=1400 audit(1768202283.868:938): avc: denied { ioctl } for pid=9535 comm="syz.4.771" path="socket:[24206]" dev="sockfs" ino=24206 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 434.925024][ T9546] IPv6: NLM_F_CREATE should be specified when creating new route [ 435.776108][ T9547] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nullb0": -EINTR [ 436.425308][ T9560] netlink: 4 bytes leftover after parsing attributes in process `syz.1.775'. [ 437.081573][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.110789][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.181913][ T9564] syz_tun: entered allmulticast mode [ 437.193209][ T9564] netlink: 4 bytes leftover after parsing attributes in process `syz.2.777'. [ 437.356829][ T9558] syz_tun: left allmulticast mode [ 437.496513][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.503997][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.522880][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.591928][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.597101][ T30] audit: type=1400 audit(1768202287.238:939): avc: denied { append } for pid=9566 comm="syz.0.779" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 437.602535][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.630135][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.642380][ T9575] netlink: 'syz.0.779': attribute type 4 has an invalid length. [ 437.653414][ T9575] netlink: 'syz.0.779': attribute type 4 has an invalid length. [ 437.776131][ T30] audit: type=1400 audit(1768202287.338:940): avc: denied { write } for pid=9566 comm="syz.0.779" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 437.800458][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.801072][ T30] audit: type=1400 audit(1768202287.338:941): avc: denied { open } for pid=9566 comm="syz.0.779" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 437.956236][ T5931] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 437.972587][ T5931] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.03 Device [syz1] on syz1 [ 439.521410][ T9578] fido_id[9578]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 439.617815][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.624136][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.965981][ T9597] Illegal XDP return value 1839424539 on prog (id 216) dev N/A, expect packet loss! [ 439.997126][ T9597] kAFS: unable to lookup cell '(,' [ 440.473288][ T9599] vxcan1 speed is unknown, defaulting to 1000 [ 442.021152][ T9613] serio: Serial port ttyS3 [ 443.145758][ T9626] netlink: 28 bytes leftover after parsing attributes in process `syz.1.791'. [ 443.156173][ T9626] netlink: 8 bytes leftover after parsing attributes in process `syz.1.791'. [ 443.164964][ T9626] netlink: 'syz.1.791': attribute type 20 has an invalid length. [ 443.514937][ T9632] atomic_op ffff8880250e7198 conn xmit_atomic 0000000000000000 [ 444.235419][ T9639] netlink: 48 bytes leftover after parsing attributes in process `syz.1.794'. [ 445.168515][ T30] audit: type=1400 audit(1768202294.818:942): avc: denied { accept } for pid=9636 comm="syz.2.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 445.336200][ T55] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 446.026598][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 446.036597][ T55] usb 2-1: New USB device found, idVendor=1234, idProduct=5678, bcdDevice=fa.ce [ 446.045642][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.059957][ T55] usb 2-1: config 0 descriptor?? [ 446.067598][ T9643] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 446.086273][ T55] input: USB Touchscreen 1234:5678 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input10 [ 446.253087][ C1] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -1 [ 446.721785][ T9655] 9p: Bad value for 'rfdno' [ 446.778952][ T30] audit: type=1400 audit(1768202296.248:943): avc: denied { mount } for pid=9651 comm="syz.0.797" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 446.806749][ T30] audit: type=1400 audit(1768202296.328:944): avc: denied { search } for pid=9651 comm="syz.0.797" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 446.830933][ T30] audit: type=1400 audit(1768202296.328:945): avc: denied { search } for pid=9651 comm="syz.0.797" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 446.884460][ T30] audit: type=1400 audit(1768202296.328:946): avc: denied { read open } for pid=9651 comm="syz.0.797" path="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 447.352940][ T30] audit: type=1400 audit(1768202296.978:947): avc: denied { ioctl } for pid=9661 comm="syz.0.799" path="socket:[24927]" dev="sockfs" ino=24927 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 447.783667][ T7297] usb 2-1: USB disconnect, device number 9 [ 447.815696][ T30] audit: type=1400 audit(1768202296.988:948): avc: denied { ioctl } for pid=9661 comm="syz.0.799" path="socket:[24928]" dev="sockfs" ino=24928 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 447.853826][ T9666] capability: warning: `syz.4.800' uses deprecated v2 capabilities in a way that may be insecure [ 448.238427][ T30] audit: type=1400 audit(1768202297.848:949): avc: denied { mount } for pid=9667 comm="syz.1.801" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 448.594522][ T9680] netlink: 8 bytes leftover after parsing attributes in process `syz.4.804'. [ 448.706327][ T7297] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 448.854491][ T9681] vxcan1 speed is unknown, defaulting to 1000 [ 448.911306][ T9680] netlink: 'syz.4.804': attribute type 20 has an invalid length. [ 449.315806][ T30] audit: type=1400 audit(1768202298.318:950): avc: denied { getopt } for pid=9675 comm="syz.2.803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 449.369375][ T9680] netlink: 12 bytes leftover after parsing attributes in process `syz.4.804'. [ 450.255518][ T7297] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 450.278994][ T7297] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 450.592951][ T7297] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 450.606234][ T7297] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 450.617663][ T7297] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 450.644593][ T7297] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 450.664334][ T7297] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 451.316160][ T7297] usb 2-1: Product: syz [ 451.326429][ T7297] usb 2-1: Manufacturer: syz [ 451.404634][ T7297] usb 2-1: can't set config #1, error -71 [ 451.427559][ T7297] usb 2-1: USB disconnect, device number 10 [ 452.467023][ T30] audit: type=1400 audit(1768202302.118:951): avc: denied { getopt } for pid=9700 comm="syz.3.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 453.265374][ T9709] netlink: 8 bytes leftover after parsing attributes in process `syz.2.810'. [ 453.508394][ T9709] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 454.330439][ T9713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9713 comm=syz.2.811 [ 454.343168][ T9713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2565 sclass=netlink_tcpdiag_socket pid=9713 comm=syz.2.811 [ 454.355995][ T9713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=9713 comm=syz.2.811 [ 454.368849][ T9713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=9713 comm=syz.2.811 [ 454.381773][ T9713] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2571 sclass=netlink_tcpdiag_socket pid=9713 comm=syz.2.811 [ 455.831543][ T9729] netlink: 28 bytes leftover after parsing attributes in process `syz.3.816'. [ 455.841168][ T9729] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 455.850023][ T9729] netlink: 'syz.3.816': attribute type 20 has an invalid length. [ 455.878539][ T9729] netlink: 12 bytes leftover after parsing attributes in process `syz.3.816'. [ 456.020933][ T9731] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 456.029456][ T9731] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 456.037895][ T9731] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 457.957273][ T9751] netlink: 12 bytes leftover after parsing attributes in process `syz.2.820'. [ 457.968492][ T9751] netlink: 12 bytes leftover after parsing attributes in process `syz.2.820'. [ 460.143780][ T30] audit: type=1400 audit(1768202309.338:952): avc: denied { open } for pid=9761 comm="syz.0.824" path="/dev/ptyq5" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 460.177061][ T30] audit: type=1400 audit(1768202309.388:953): avc: denied { ioctl } for pid=9761 comm="syz.0.824" path="/dev/ptyq5" dev="devtmpfs" ino=124 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 461.753328][ T30] audit: type=1326 audit(1768202311.248:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 461.791021][ T30] audit: type=1326 audit(1768202311.248:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 461.814579][ T30] audit: type=1326 audit(1768202311.248:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 461.841653][ T9785] netlink: 28 bytes leftover after parsing attributes in process `syz.2.829'. [ 461.851525][ T9785] netlink: 8 bytes leftover after parsing attributes in process `syz.2.829'. [ 461.860443][ T30] audit: type=1326 audit(1768202311.248:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 461.887960][ T9785] netlink: 'syz.2.829': attribute type 20 has an invalid length. [ 461.907495][ T9785] netlink: 12 bytes leftover after parsing attributes in process `syz.2.829'. [ 461.937505][ T30] audit: type=1326 audit(1768202311.248:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 461.980745][ T30] audit: type=1326 audit(1768202311.248:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 462.004674][ T30] audit: type=1326 audit(1768202311.248:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 462.048367][ T30] audit: type=1326 audit(1768202311.248:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9776 comm="syz.3.828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 464.670391][ T9815] sp0: Synchronizing with TNC [ 466.245683][ T9804] [U] è` [ 467.707166][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 467.707183][ T30] audit: type=1400 audit(1768202315.708:1024): avc: denied { mount } for pid=9804 comm="syz.2.834" name="/" dev="rpc_pipefs" ino=25987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 468.157996][ T9826] binder: 9821:9826 ioctl c018620c 0 returned -14 [ 468.260168][ T9828] /dev/nullb0: Can't open blockdev [ 472.080418][ T30] audit: type=1400 audit(1768202321.728:1025): avc: denied { create } for pid=9849 comm="syz.3.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 472.136301][ T30] audit: type=1400 audit(1768202321.728:1026): avc: denied { bind } for pid=9849 comm="syz.3.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 472.590151][ T9853] netlink: 28 bytes leftover after parsing attributes in process `syz.0.844'. [ 472.944682][ T9853] netlink: 8 bytes leftover after parsing attributes in process `syz.0.844'. [ 472.955472][ T9853] netlink: 'syz.0.844': attribute type 20 has an invalid length. [ 472.970849][ T9853] netlink: 12 bytes leftover after parsing attributes in process `syz.0.844'. [ 473.304880][ T30] audit: type=1326 audit(1768202322.868:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.670467][ T30] audit: type=1326 audit(1768202322.868:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.753292][ T30] audit: type=1326 audit(1768202322.868:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.779560][ T30] audit: type=1326 audit(1768202322.878:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.803944][ T30] audit: type=1326 audit(1768202322.878:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.836201][ T30] audit: type=1326 audit(1768202322.878:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 473.910268][ T30] audit: type=1326 audit(1768202322.878:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 474.045586][ T30] audit: type=1326 audit(1768202322.878:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 474.070053][ T30] audit: type=1326 audit(1768202322.878:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 474.102996][ T30] audit: type=1326 audit(1768202322.878:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9860 comm="syz.3.846" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 474.735868][ T9883] program syz.0.849 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 474.899303][ T9884] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 475.377714][ T9892] 9pnet_virtio: no channels available for device 127.0.0.1 [ 477.480171][ T9912] netlink: 28 bytes leftover after parsing attributes in process `syz.2.859'. [ 477.546589][ T9912] netlink: 8 bytes leftover after parsing attributes in process `syz.2.859'. [ 477.571366][ T9912] netlink: 'syz.2.859': attribute type 20 has an invalid length. [ 477.599567][ T9912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.859'. [ 478.956303][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 478.956322][ T30] audit: type=1400 audit(1768202328.408:1103): avc: denied { ioctl } for pid=9930 comm="syz.0.862" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xe503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 479.803206][ T9951] tipc: Failed to remove unknown binding: 66,1,1/0:2769400409/2769400411 [ 479.812055][ T9951] tipc: Failed to remove unknown binding: 66,1,1/0:2769400409/2769400411 [ 480.091744][ T9954] netlink: 4 bytes leftover after parsing attributes in process `syz.0.867'. [ 480.860248][ T9965] overlayfs: missing 'lowerdir' [ 481.784385][ T9976] can0: slcan on ttyS3. [ 481.816492][ T9976] IPVS: lblc: FWM 3 0x00000003 - no destination available [ 483.089697][ T5930] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 483.317335][ T5930] usb 2-1: not running at top speed; connect to a high speed hub [ 484.601223][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz.0.877'. [ 484.721858][ T5930] usb 2-1: config 5 has an invalid interface number: 148 but max is 0 [ 484.730202][ T5930] usb 2-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 484.741062][ T5930] usb 2-1: config 5 has no interface number 0 [ 484.747755][ T30] audit: type=1400 audit(1768202334.328:1104): avc: denied { ioctl } for pid=10002 comm="syz.0.877" path="socket:[26658]" dev="sockfs" ino=26658 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 484.747787][ T5930] usb 2-1: config 5 interface 148 altsetting 1 endpoint 0xC has invalid wMaxPacketSize 0 [ 484.935249][ T5930] usb 2-1: config 5 interface 148 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 485.031063][ T5930] usb 2-1: config 5 interface 148 has no altsetting 0 [ 485.118225][ T5930] usb 2-1: string descriptor 0 read error: -71 [ 485.124636][ T5930] usb 2-1: New USB device found, idVendor=05ac, idProduct=d181, bcdDevice=b4.a2 [ 485.134979][ T5930] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.156984][ T9969] can0 (unregistered): slcan off ttyS3. [ 485.215778][ T5930] usb 2-1: can't set config #5, error -71 [ 485.228598][ T30] audit: type=1326 audit(1768202334.878:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.879" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x0 [ 485.236383][ T5930] usb 2-1: USB disconnect, device number 11 [ 487.161467][T10043] netlink: 120 bytes leftover after parsing attributes in process `syz.4.883'. [ 488.381718][ T30] audit: type=1400 audit(1768202338.028:1106): avc: denied { search } for pid=10052 comm="sed" name="resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 488.479084][ T30] audit: type=1400 audit(1768202338.058:1107): avc: denied { read } for pid=10052 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1874 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 489.047162][ T30] audit: type=1400 audit(1768202338.058:1108): avc: denied { open } for pid=10052 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1874 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 489.073106][ T30] audit: type=1400 audit(1768202338.058:1109): avc: denied { getattr } for pid=10052 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1874 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 489.107217][ T30] audit: type=1400 audit(1768202338.078:1110): avc: denied { setopt } for pid=10049 comm="syz.4.886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 489.139661][ T30] audit: type=1400 audit(1768202338.078:1111): avc: denied { prog_load } for pid=10049 comm="syz.4.886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 489.188928][ T30] audit: type=1400 audit(1768202338.078:1112): avc: denied { bpf } for pid=10049 comm="syz.4.886" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 489.267289][ T30] audit: type=1400 audit(1768202338.078:1113): avc: denied { perfmon } for pid=10049 comm="syz.4.886" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 489.751214][ T5834] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 489.829409][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 489.829446][ T30] audit: type=1400 audit(1768202339.478:1164): avc: denied { mounton } for pid=10076 comm="syz.2.891" path="/162/file0" dev="tmpfs" ino=871 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 489.829515][T10078] tmpfs: Bad value for 'huge' [ 489.909442][ T30] audit: type=1400 audit(1768202339.558:1165): avc: denied { read write } for pid=10076 comm="syz.2.891" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 490.143359][ T30] audit: type=1400 audit(1768202339.588:1166): avc: denied { open } for pid=10076 comm="syz.2.891" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 490.260393][T10031] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 490.284819][T10031] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 490.328468][T10031] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 490.334487][ T30] audit: type=1400 audit(1768202339.608:1167): avc: denied { ioctl } for pid=10076 comm="syz.2.891" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 490.381328][T10031] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 490.596186][ T30] audit: type=1400 audit(1768202339.688:1168): avc: denied { create } for pid=10076 comm="syz.2.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 490.674012][ T30] audit: type=1400 audit(1768202339.878:1169): avc: denied { write } for pid=10064 comm="syz.4.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 491.785878][ T5834] Bluetooth: hci1: command 0x0406 tx timeout [ 491.916230][ T30] audit: type=1400 audit(1768202339.878:1170): avc: denied { nlmsg_write } for pid=10064 comm="syz.4.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 492.137139][ T30] audit: type=1400 audit(1768202339.878:1171): avc: denied { module_request } for pid=10064 comm="syz.4.889" kmod="crypto-seqiv(rfc4106(gcm(aes)))" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 492.306095][ T5834] Bluetooth: hci2: command 0x0406 tx timeout [ 492.386337][ T5834] Bluetooth: hci3: command 0x0406 tx timeout [ 492.451992][ T30] audit: type=1400 audit(1768202339.978:1172): avc: denied { create } for pid=10064 comm="syz.4.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 492.586397][ T5834] Bluetooth: hci4: command 0x0406 tx timeout [ 492.718488][ T30] audit: type=1400 audit(1768202340.008:1173): avc: denied { getopt } for pid=10064 comm="syz.4.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 492.927246][T10108] xt_bpf: check failed: parse error [ 494.006136][ T9480] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 494.086220][T10124] netlink: 'syz.4.902': attribute type 1 has an invalid length. [ 494.170477][ T9480] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 494.205649][ T9480] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 494.228606][T10124] 8021q: adding VLAN 0 to HW filter on device bond3 [ 494.245491][ T9480] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 494.265856][T10132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.902'. [ 494.345460][T10124] netlink: 12 bytes leftover after parsing attributes in process `syz.4.902'. [ 494.357847][ T9480] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 494.394864][ T9480] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 494.424602][ T9480] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 494.433946][ T9480] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 494.446610][ T9480] usb 3-1: Product: syz [ 494.450808][ T9480] usb 3-1: Manufacturer: syz [ 494.570979][T10130] bond3: (slave veth5): Enslaving as an active interface with a down link [ 494.592842][ T9480] cdc_wdm 3-1:1.0: skipping garbage [ 494.598896][ T9480] cdc_wdm 3-1:1.0: skipping garbage [ 495.237594][ T9480] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 495.253251][ T9480] cdc_wdm 3-1:1.0: Unknown control protocol [ 495.367691][T10134] bond3: (slave dummy0): making interface the new active one [ 495.375755][T10134] dummy0: entered promiscuous mode [ 495.453684][T10134] bond3: (slave dummy0): Enslaving as an active interface with an up link [ 495.651588][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 495.651607][ T30] audit: type=1400 audit(1768202345.278:1196): avc: denied { ioctl } for pid=10140 comm="syz.3.905" path="socket:[27663]" dev="sockfs" ino=27663 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 495.779744][ T30] audit: type=1400 audit(1768202345.418:1197): avc: denied { create } for pid=10140 comm="syz.3.905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 495.854108][T10136] bond3 (unregistering): (slave veth5): Releasing active interface [ 495.863954][T10136] bond3 (unregistering): (slave dummy0): Releasing active interface [ 495.873529][T10136] bond3 (unregistering): Released all slaves [ 495.897394][ T30] audit: type=1400 audit(1768202345.418:1198): avc: denied { bind } for pid=10140 comm="syz.3.905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 495.972141][ T30] audit: type=1400 audit(1768202345.418:1199): avc: denied { setopt } for pid=10140 comm="syz.3.905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 496.102596][ T30] audit: type=1400 audit(1768202345.748:1200): avc: denied { read } for pid=10149 comm="syz.1.907" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 496.128564][ T30] audit: type=1400 audit(1768202345.748:1201): avc: denied { open } for pid=10149 comm="syz.1.907" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 496.751657][ T30] audit: type=1400 audit(1768202346.398:1202): avc: denied { read } for pid=10155 comm="syz.3.909" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 496.867614][ T30] audit: type=1400 audit(1768202346.418:1203): avc: denied { open } for pid=10155 comm="syz.3.909" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 497.045624][T10159] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 497.422354][ T30] audit: type=1400 audit(1768202346.688:1204): avc: denied { ioctl } for pid=10155 comm="syz.3.909" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 497.552545][ T6624] usb 3-1: USB disconnect, device number 14 [ 497.824141][ T30] audit: type=1400 audit(1768202347.468:1205): avc: denied { setopt } for pid=10161 comm="syz.4.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 498.920408][T10183] rdma_rxe: rxe_newlink: failed to add ipvlan0 [ 500.656178][ T30] kauditd_printk_skb: 73 callbacks suppressed [ 500.656196][ T30] audit: type=1326 audit(1768202350.258:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 500.876476][ T30] audit: type=1326 audit(1768202350.258:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 500.971311][ T30] audit: type=1326 audit(1768202350.258:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 501.070560][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.077298][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.227638][T10194] capability: warning: `syz.0.917' uses 32-bit capabilities (legacy support in use) [ 502.825817][T10193] nvme_fabrics: missing parameter 'transport=%s' [ 502.832570][T10193] nvme_fabrics: missing parameter 'nqn=%s' [ 503.844830][ T30] audit: type=1326 audit(1768202350.268:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 503.998758][ T30] audit: type=1326 audit(1768202350.268:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.137117][ T30] audit: type=1326 audit(1768202350.268:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.274603][ T30] audit: type=1326 audit(1768202350.268:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.571764][ T30] audit: type=1326 audit(1768202350.268:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.665411][ T30] audit: type=1326 audit(1768202350.268:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.812948][ T9480] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 504.858403][ T30] audit: type=1326 audit(1768202350.268:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.1.916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 504.997468][T10195] syz.0.917 (10195): drop_caches: 2 [ 505.010913][ T9480] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 505.034171][ T9480] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 505.446703][ T9480] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 505.567913][ T9480] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 505.581504][ T9480] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 505.618446][ T9480] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 505.627607][ T9480] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 505.635777][ T9480] usb 4-1: Product: syz [ 505.647816][ T9480] usb 4-1: Manufacturer: syz [ 505.724577][ T9480] cdc_wdm 4-1:1.0: skipping garbage [ 505.731803][ T9480] cdc_wdm 4-1:1.0: skipping garbage [ 505.743438][ T9480] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 505.749922][ T9480] cdc_wdm 4-1:1.0: Unknown control protocol [ 505.993492][ T30] kauditd_printk_skb: 68 callbacks suppressed [ 505.993511][ T30] audit: type=1400 audit(1768202355.618:1357): avc: denied { read write } for pid=10210 comm="syz.3.922" name="cdc-wdm0" dev="devtmpfs" ino=2975 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 506.111651][ T30] audit: type=1400 audit(1768202355.618:1358): avc: denied { open } for pid=10210 comm="syz.3.922" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2975 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 507.176321][ T24] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 507.307341][ T30] audit: type=1400 audit(1768202356.948:1359): avc: denied { ioctl } for pid=10234 comm="syz.4.929" path="socket:[27051]" dev="sockfs" ino=27051 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 507.395218][T10242] netlink: 60 bytes leftover after parsing attributes in process `syz.4.929'. [ 507.414980][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 507.434719][ T30] audit: type=1400 audit(1768202357.028:1360): avc: denied { bind } for pid=10234 comm="syz.4.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 507.489848][ T24] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 507.509696][ T5931] usb 4-1: USB disconnect, device number 9 [ 507.518424][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 507.534676][ T30] audit: type=1400 audit(1768202357.028:1361): avc: denied { connect } for pid=10234 comm="syz.4.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 507.554806][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 507.595461][ T30] audit: type=1400 audit(1768202357.038:1362): avc: denied { setopt } for pid=10234 comm="syz.4.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 507.628955][ T30] audit: type=1400 audit(1768202357.038:1363): avc: denied { write } for pid=10234 comm="syz.4.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 507.657173][ T24] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 507.671042][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.711509][ T24] usb 3-1: Product: syz [ 507.719558][ T24] usb 3-1: Manufacturer: syz [ 507.729741][ T30] audit: type=1400 audit(1768202357.128:1364): avc: denied { setopt } for pid=10237 comm="syz.0.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 507.751369][ T24] usb 3-1: SerialNumber: syz [ 507.846429][ T24] usb 3-1: config 0 descriptor?? [ 507.851680][ T30] audit: type=1400 audit(1768202357.298:1365): avc: denied { sys_module } for pid=10234 comm="syz.4.929" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 507.878150][ T24] garmin_gps 3-1:0.0: Garmin GPS usb/tty converter detected [ 507.911793][ T24] garmin_gps ttyUSB0: garmin_write_bulk - usb_submit_urb(write bulk) failed with status = -8 [ 508.498491][ T24] garmin_gps ttyUSB0: probe with driver garmin_gps failed with error -8 [ 509.764790][ T30] audit: type=1400 audit(1768202359.408:1366): avc: denied { mounton } for pid=10253 comm="syz.1.933" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 510.088256][T10257] workqueue: Failed to create a rescuer kthread for wq "xfs-blockgc/nullb0": -EINTR [ 511.018786][ T30] audit: type=1326 audit(1768202360.668:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 511.126676][T10276] tipc: Enabled bearer , priority 10 [ 511.156371][ T30] audit: type=1326 audit(1768202360.668:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 511.239530][ T7414] usb 3-1: USB disconnect, device number 15 [ 511.285906][ T30] audit: type=1326 audit(1768202360.778:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 511.312783][ T7414] garmin_gps 3-1:0.0: device disconnected [ 511.412232][ T30] audit: type=1326 audit(1768202360.908:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 511.791275][ T30] audit: type=1326 audit(1768202360.908:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 511.923158][ T30] audit: type=1326 audit(1768202360.968:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 512.034927][ T30] audit: type=1326 audit(1768202360.978:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 512.111497][ T30] audit: type=1326 audit(1768202360.988:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.3.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 512.237870][T10293] tipc: Failed to remove unknown binding: 66,1,1/0:1524424300/1524424302 [ 512.246434][T10293] tipc: Failed to remove unknown binding: 66,1,1/0:1524424300/1524424302 [ 512.311622][ T30] audit: type=1400 audit(1768202361.878:1375): avc: denied { create } for pid=10288 comm="syz.1.941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 512.518557][ T30] audit: type=1400 audit(1768202361.878:1376): avc: denied { bind } for pid=10288 comm="syz.1.941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 512.738278][T10298] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.745674][T10298] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.359090][ T9480] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 516.452458][T10334] netlink: 'syz.1.949': attribute type 4 has an invalid length. [ 516.508091][ T30] kauditd_printk_skb: 554 callbacks suppressed [ 516.514368][ T30] audit: type=1400 audit(1768202366.128:1931): avc: denied { read write } for pid=10329 comm="syz.1.949" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 516.850684][ T30] audit: type=1400 audit(1768202366.128:1932): avc: denied { open } for pid=10329 comm="syz.1.949" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 516.919653][ T9480] usb 4-1: Using ep0 maxpacket: 16 [ 517.299542][ T9480] usb 4-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 517.317445][ T9480] usb 4-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 517.460390][ T9480] usb 4-1: Product: syz [ 517.622970][ T9480] usb 4-1: Manufacturer: syz [ 517.637752][ T9480] usb 4-1: SerialNumber: syz [ 517.668121][ T9480] usb 4-1: config 0 descriptor?? [ 518.465457][ T30] audit: type=1400 audit(1768202368.108:1933): avc: denied { read write } for pid=10345 comm="syz.0.955" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 519.098329][T10351] netlink: 76 bytes leftover after parsing attributes in process `syz.1.956'. [ 519.098643][ T30] audit: type=1400 audit(1768202368.108:1934): avc: denied { open } for pid=10345 comm="syz.0.955" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 519.475709][ T30] audit: type=1400 audit(1768202368.228:1935): avc: denied { mount } for pid=10324 comm="syz.3.948" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 520.210211][T10361] audit: audit_backlog=65 > audit_backlog_limit=64 [ 520.217058][T10361] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 520.224864][T10361] audit: backlog limit exceeded [ 520.417013][T10361] input: syz0 as /devices/virtual/input/input12 [ 520.513597][ T5173] audit: audit_backlog=65 > audit_backlog_limit=64 [ 520.543526][ T5173] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 521.529303][ T7414] usb 4-1: USB disconnect, device number 10 [ 521.540105][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 521.540117][ T30] audit: type=1326 audit(1768202369.508:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 522.558458][ T9480] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 522.564872][ T5834] Bluetooth: hci1: command 0x0406 tx timeout [ 522.615895][ T9480] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 523.114018][ T30] audit: type=1326 audit(1768202369.518:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 523.239879][ T30] audit: type=1326 audit(1768202369.518:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 523.294075][ T30] audit: type=1326 audit(1768202369.518:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 523.426448][ T30] audit: type=1326 audit(1768202369.518:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 523.450841][ T30] audit: type=1326 audit(1768202369.528:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 523.475403][ T30] audit: type=1326 audit(1768202369.528:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 524.046065][ T30] audit: type=1326 audit(1768202369.528:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 524.109942][ T30] audit: type=1326 audit(1768202369.528:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 525.236339][ T5834] Bluetooth: hci2: command 0x0406 tx timeout [ 525.253489][ T9480] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 525.327010][T10391] tipc: Failed to remove unknown binding: 66,1,1/1:666555994/666555996 [ 525.335283][T10391] tipc: Failed to remove unknown binding: 66,1,1/1:666555994/666555996 [ 525.341209][ T9480] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 525.358201][ T30] audit: type=1326 audit(1768202369.528:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10353 comm="syz.2.957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 526.683959][ T30] kauditd_printk_skb: 172 callbacks suppressed [ 526.683976][ T30] audit: type=1400 audit(1768202376.258:2118): avc: denied { execute } for pid=10398 comm="syz.2.966" name="file2" dev="tmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 527.417003][ T5834] Bluetooth: hci3: command 0x0406 tx timeout [ 527.488519][ T9480] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 527.494622][ T9480] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 527.511796][ T30] audit: type=1400 audit(1768202376.258:2119): avc: denied { execute_no_trans } for pid=10398 comm="syz.2.966" path="/177/file2" dev="tmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 527.576158][ T30] audit: type=1400 audit(1768202376.268:2120): avc: denied { sqpoll } for pid=10398 comm="syz.2.966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 527.826460][ T30] audit: type=1400 audit(1768202376.658:2121): avc: denied { setopt } for pid=10404 comm="syz.1.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 527.876473][ T30] audit: type=1400 audit(1768202376.658:2122): avc: denied { write } for pid=10404 comm="syz.1.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 527.916905][T10415] netlink: 28 bytes leftover after parsing attributes in process `syz.1.969'. [ 527.949631][ T30] audit: type=1400 audit(1768202377.498:2123): avc: denied { create } for pid=10408 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 528.022226][ T30] audit: type=1400 audit(1768202377.498:2124): avc: denied { connect } for pid=10408 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 528.168426][T10421] netlink: 28 bytes leftover after parsing attributes in process `syz.3.964'. [ 528.763810][ T5834] Bluetooth: hci4: unexpected Set CIG Parameters response data [ 528.776763][ T5834] Bluetooth: hci4: unexpected event for opcode 0x2062 [ 528.836196][ T30] audit: type=1400 audit(1768202377.628:2125): avc: denied { write } for pid=10408 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 528.859289][ T30] audit: type=1400 audit(1768202377.628:2126): avc: denied { create } for pid=10408 comm="syz.1.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 528.878895][ T30] audit: type=1400 audit(1768202377.628:2127): avc: denied { ioctl } for pid=10408 comm="syz.1.969" path="socket:[27285]" dev="sockfs" ino=27285 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 529.336124][T10432] input: syz0 as /devices/virtual/input/input13 [ 530.128728][ T9480] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 530.137057][ T9480] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 531.266276][ T7917] Process accounting resumed [ 531.908512][T10453] netlink: 20 bytes leftover after parsing attributes in process `syz.4.979'. [ 531.940270][T10453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10453 comm=syz.4.979 [ 531.965897][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 531.965912][ T30] audit: type=1400 audit(1768202381.608:2135): avc: denied { setopt } for pid=10451 comm="syz.4.979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 532.337470][ T30] audit: type=1400 audit(1768202381.988:2136): avc: denied { kexec_image_load } for pid=10449 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 533.178126][ T30] audit: type=1400 audit(1768202382.078:2137): avc: denied { connect } for pid=10449 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 533.200150][ T30] audit: type=1400 audit(1768202382.358:2138): avc: denied { bind } for pid=10454 comm="syz.4.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 533.436688][T10469] netlink: 28 bytes leftover after parsing attributes in process `syz.0.982'. [ 533.456129][ T30] audit: type=1400 audit(1768202382.368:2139): avc: denied { getopt } for pid=10454 comm="syz.4.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 533.621922][ T30] audit: type=1400 audit(1768202382.368:2140): avc: denied { setopt } for pid=10454 comm="syz.4.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 534.799221][T10478] Failed to initialize the IGMP autojoin socket (err -2) [ 536.015898][T10491] input: syz0 as /devices/virtual/input/input14 [ 537.795572][ T30] audit: type=1326 audit(1768202386.998:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 538.001707][ T30] audit: type=1326 audit(1768202386.998:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 538.583328][T10511] netdevsim netdevsim3 : renamed from netdevsim0 (while UP) [ 538.590847][ T30] audit: type=1326 audit(1768202386.998:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 538.744806][T10518] netlink: 'syz.3.991': attribute type 10 has an invalid length. [ 538.756243][ T30] audit: type=1326 audit(1768202386.998:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 538.788942][ T30] audit: type=1326 audit(1768202387.008:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.358692][T10518] team0: Port device dummy0 added [ 539.371420][ T30] audit: type=1326 audit(1768202387.008:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.394966][ T30] audit: type=1326 audit(1768202387.008:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.578722][ T30] audit: type=1326 audit(1768202387.008:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.641704][ T30] audit: type=1326 audit(1768202387.008:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.756407][ T30] audit: type=1326 audit(1768202387.008:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10496 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 539.805162][T10515] overlayfs: missing 'lowerdir' [ 540.644299][T10527] netlink: 'syz.1.994': attribute type 4 has an invalid length. [ 540.887627][T10531] Failed to initialize the IGMP autojoin socket (err -2) [ 541.269807][T10543] ubi31: attaching mtd0 [ 541.286667][ T9480] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 541.576206][ T9480] usb 2-1: Using ep0 maxpacket: 16 [ 542.066247][T10543] ubi31: scanning is finished [ 542.083434][T10548] overlayfs: failed to resolve './file2': -2 [ 542.093373][T10543] ubi31: empty MTD device detected [ 542.236888][ T9480] usb 2-1: config 0 has no interfaces? [ 542.298063][ T9480] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 542.317446][ T9480] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 542.331788][ T9480] usb 2-1: Manufacturer: syz [ 542.476557][ T9480] usb 2-1: config 0 descriptor?? [ 542.579697][T10543] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 543.516394][T10543] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 543.523752][T10543] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 543.656038][T10543] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 543.736902][T10543] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 543.850249][T10559] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1002'. [ 543.859384][ T7414] usb 2-1: USB disconnect, device number 12 [ 544.027511][T10543] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 544.229307][T10565] tipc: Started in network mode [ 544.234300][T10565] tipc: Node identity fe800000000000000000000000000014, cluster identity 4711 [ 544.246823][T10565] tipc: Enabling of bearer rejected, failed to enable media [ 544.513699][T10543] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2870530018 [ 544.534554][T10543] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 544.553687][T10555] ubi31: background thread "ubi_bgt31d" started, PID 10555 [ 545.068113][T10573] Failed to initialize the IGMP autojoin socket (err -2) [ 545.076484][ T30] kauditd_printk_skb: 221 callbacks suppressed [ 545.082908][ T30] audit: type=1400 audit(1768202394.678:2372): avc: denied { create } for pid=10569 comm="syz.4.1005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 546.620289][ T30] audit: type=1400 audit(1768202395.838:2373): avc: denied { mounton } for pid=10574 comm="syz.1.1006" path="/204/file0" dev="tmpfs" ino=1094 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 546.817120][ T30] audit: type=1400 audit(1768202395.848:2374): avc: denied { mount } for pid=10574 comm="syz.1.1006" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 546.850710][ T30] audit: type=1400 audit(1768202396.318:2375): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 547.035618][ T30] audit: type=1400 audit(1768202396.498:2376): avc: denied { create } for pid=10582 comm="syz.0.1009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 547.057086][ T30] audit: type=1400 audit(1768202396.498:2377): avc: denied { ioctl } for pid=10582 comm="syz.0.1009" path="socket:[27610]" dev="sockfs" ino=27610 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 547.619151][ T30] audit: type=1400 audit(1768202396.918:2378): avc: denied { read } for pid=10582 comm="syz.0.1009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 547.802016][ T30] audit: type=1400 audit(1768202397.448:2379): avc: denied { read write } for pid=10589 comm="syz.3.1011" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 547.946255][ T30] audit: type=1400 audit(1768202397.448:2380): avc: denied { open } for pid=10589 comm="syz.3.1011" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 548.337933][ T30] audit: type=1400 audit(1768202397.948:2381): avc: denied { connect } for pid=10589 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 548.435862][T10600] ptrace attach of "./syz-executor exec"[5824] was attempted by " [ 549.159061][T10612] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1015'. [ 549.316511][T10607] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1015'. [ 550.189278][ T30] kauditd_printk_skb: 57 callbacks suppressed [ 550.189296][ T30] audit: type=1326 audit(1768202399.458:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 550.310746][ T30] audit: type=1326 audit(1768202399.458:2440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 550.436913][ T30] audit: type=1326 audit(1768202399.458:2441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 550.460776][ T30] audit: type=1326 audit(1768202399.458:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 550.486179][ T30] audit: type=1326 audit(1768202399.458:2442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 551.046174][ T30] audit: type=1326 audit(1768202399.458:2444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 551.146399][ T30] audit: type=1326 audit(1768202399.458:2445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 551.173644][ T30] audit: type=1326 audit(1768202399.458:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 551.274092][ T30] audit: type=1326 audit(1768202399.458:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 551.797087][ T30] audit: type=1326 audit(1768202399.468:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0874fc2005 code=0x7ffc0000 [ 552.790286][T10627] Failed to initialize the IGMP autojoin socket (err -2) [ 553.637579][T10652] tipc: Failed to remove unknown binding: 66,1,1/1:1184260331/1184260333 [ 553.649296][T10652] tipc: Failed to remove unknown binding: 66,1,1/1:1184260331/1184260333 [ 555.567916][T10663] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1026'. [ 555.609417][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1026'. [ 555.676153][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 555.676169][ T30] audit: type=1400 audit(1768202405.318:2585): avc: denied { setopt } for pid=10665 comm="syz.2.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 555.904943][T10674] input: syz0 as /devices/virtual/input/input15 [ 556.156365][ T30] audit: type=1400 audit(1768202405.538:2586): avc: denied { connect } for pid=10664 comm="syz.1.1029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 556.428402][T10674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1029'. [ 557.234211][ T30] audit: type=1326 audit(1768202406.778:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 557.635682][ T30] audit: type=1326 audit(1768202406.778:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 557.730750][ T30] audit: type=1326 audit(1768202406.778:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 557.942298][ T30] audit: type=1326 audit(1768202406.778:2590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 557.976527][ T30] audit: type=1326 audit(1768202406.778:2591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 558.016717][ T30] audit: type=1326 audit(1768202406.788:2592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 558.255635][ T30] audit: type=1326 audit(1768202406.788:2593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 558.349735][ T30] audit: type=1326 audit(1768202406.788:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10680 comm="syz.0.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 561.533992][T10721] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1038'. [ 562.460897][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.467353][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.519566][ T30] kauditd_printk_skb: 68 callbacks suppressed [ 562.519577][ T30] audit: type=1400 audit(1768202412.168:2663): avc: denied { create } for pid=10722 comm="syz.0.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 564.150860][T10751] tipc: Enabling of bearer rejected, failed to enable media [ 564.523137][ T30] audit: type=1400 audit(1768202413.818:2664): avc: denied { write } for pid=10749 comm="syz.1.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 564.726191][ T30] audit: type=1400 audit(1768202414.368:2665): avc: denied { read } for pid=10732 comm="syz.3.1041" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 564.803295][ T30] audit: type=1400 audit(1768202414.368:2666): avc: denied { open } for pid=10732 comm="syz.3.1041" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 566.358032][ T30] audit: type=1400 audit(1768202415.978:2667): avc: denied { read } for pid=10760 comm="syz.2.1048" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 566.790836][T10775] lo speed is unknown, defaulting to 1000 [ 566.797034][T10775] lo speed is unknown, defaulting to 1000 [ 566.810187][T10775] lo speed is unknown, defaulting to 1000 [ 566.857505][T10776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1049'. [ 566.914695][T10775] infiniband syz: RDMA CMA: cma_listen_on_dev, error -2 [ 567.180696][T10775] lo speed is unknown, defaulting to 1000 [ 567.188109][T10775] lo speed is unknown, defaulting to 1000 [ 567.195429][T10775] lo speed is unknown, defaulting to 1000 [ 567.202452][T10775] lo speed is unknown, defaulting to 1000 [ 567.209601][T10775] lo speed is unknown, defaulting to 1000 [ 567.220195][ T30] audit: type=1400 audit(1768202415.978:2668): avc: denied { open } for pid=10760 comm="syz.2.1048" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 567.244315][ T30] audit: type=1400 audit(1768202416.818:2669): avc: denied { ioctl } for pid=10768 comm="syz.1.1045" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 569.895753][ T30] audit: type=1400 audit(1768202419.508:2670): avc: denied { write } for pid=10803 comm="syz.2.1056" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 569.923355][T10809] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1055'. [ 569.938502][T10809] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1055'. [ 570.693709][ T30] audit: type=1326 audit(1768202419.858:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 570.791303][ T30] audit: type=1326 audit(1768202419.858:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 570.815542][ T30] audit: type=1326 audit(1768202419.858:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 570.882702][ T30] audit: type=1326 audit(1768202419.858:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 570.925127][ T30] audit: type=1326 audit(1768202419.858:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 570.993472][ T30] audit: type=1326 audit(1768202419.858:2676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 571.102055][ T30] audit: type=1326 audit(1768202419.858:2677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 571.185396][ T30] audit: type=1326 audit(1768202419.868:2678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 571.256700][ T30] audit: type=1326 audit(1768202419.868:2679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.4.1057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 571.430097][T10824] veth0_to_team: entered promiscuous mode [ 573.599710][T10854] netlink: 'syz.0.1066': attribute type 4 has an invalid length. [ 574.116702][T10860] Failed to initialize the IGMP autojoin socket (err -2) [ 575.066822][ T5951] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 575.244408][ T5951] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 575.458740][ T5951] usb 3-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 575.553258][ T5951] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 575.565641][ T5951] usb 3-1: config 220 has no interface number 2 [ 575.799138][ T5951] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 575.813231][ T5951] usb 3-1: config 220 interface 0 has no altsetting 0 [ 575.822709][ T5951] usb 3-1: config 220 interface 76 has no altsetting 0 [ 575.830005][ T5951] usb 3-1: config 220 interface 1 has no altsetting 0 [ 575.840223][ T5951] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 575.850419][ T5951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.870613][ T5951] usb 3-1: Product: syz [ 575.878009][ T5951] usb 3-1: Manufacturer: syz [ 575.884732][ T5951] usb 3-1: SerialNumber: syz [ 577.283625][ T5951] uvcvideo 3-1:220.0: Found UVC 7.01 device syz (8086:0b07) [ 577.302103][ T5951] uvcvideo 3-1:220.0: No valid video chain found. [ 577.317491][ T5951] usb 3-1: selecting invalid altsetting 0 [ 577.443411][ T5951] usb 3-1: selecting invalid altsetting 0 [ 577.449510][ T5951] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 578.024078][ T5951] usb 3-1: USB disconnect, device number 16 [ 578.034285][T10894] input input16: cannot allocate more than FF_MAX_EFFECTS effects [ 578.259400][T10894] gretap1: entered allmulticast mode [ 578.456618][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 578.456631][ T30] audit: type=1326 audit(1768202428.088:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 578.541179][ T30] audit: type=1326 audit(1768202428.088:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 578.654670][ T30] audit: type=1326 audit(1768202428.088:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 578.678746][ T30] audit: type=1326 audit(1768202428.088:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 578.702689][ T30] audit: type=1400 audit(1768202428.088:2748): avc: denied { mount } for pid=10895 comm="syz.4.1077" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 578.886234][ T30] audit: type=1326 audit(1768202428.088:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 578.910583][ T30] audit: type=1326 audit(1768202428.088:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 579.305886][ T30] audit: type=1326 audit(1768202428.088:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 579.336688][ T30] audit: type=1326 audit(1768202428.088:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0ff98df90 code=0x7ffc0000 [ 579.447817][ T30] audit: type=1326 audit(1768202428.088:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 579.796919][T10903] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 582.508892][T10935] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1085'. [ 583.140873][T10933] nvme_fabrics: missing parameter 'transport=%s' [ 583.157177][T10933] nvme_fabrics: missing parameter 'nqn=%s' [ 583.739965][T10923] syz.2.1078 (10923): drop_caches: 2 [ 583.896367][ T9480] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 584.087521][ T9480] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 584.106131][ T9480] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 584.119566][ T9480] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.264306][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 584.603179][ T30] audit: type=1326 audit(1768202433.808:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.628373][ T9480] usb 2-1: config 0 descriptor?? [ 584.721799][ T30] audit: type=1326 audit(1768202433.808:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.749571][ T30] audit: type=1326 audit(1768202433.808:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.773885][ T30] audit: type=1326 audit(1768202433.808:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.799749][ T30] audit: type=1326 audit(1768202433.808:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.871545][ T30] audit: type=1326 audit(1768202433.808:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.898800][ T30] audit: type=1326 audit(1768202433.808:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 584.991283][ T30] audit: type=1326 audit(1768202433.808:2775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 585.161289][ T30] audit: type=1326 audit(1768202433.808:2776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 585.215360][ T30] audit: type=1326 audit(1768202433.818:2777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10941 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 586.576208][T10961] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1094'. [ 586.585206][T10961] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1094'. [ 586.680860][ T9480] usbhid 2-1:0.0: can't add hid device: -71 [ 586.736330][ T9480] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 586.752747][ T9480] usb 2-1: USB disconnect, device number 13 [ 586.843730][T10968] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1095'. [ 586.853556][T10968] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1095'. [ 587.540262][T10973] ipip0: entered promiscuous mode [ 587.779832][T10982] netlink: 'syz.3.1100': attribute type 12 has an invalid length. [ 589.943251][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 589.943270][ T30] audit: type=1326 audit(1768202438.828:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 589.978868][ T30] audit: type=1326 audit(1768202438.828:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 590.021877][T11000] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1104'. [ 592.276119][ T30] audit: type=1326 audit(1768202438.828:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 592.441359][ T30] audit: type=1326 audit(1768202438.828:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 592.467452][ T30] audit: type=1326 audit(1768202438.828:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 592.859378][ T30] audit: type=1326 audit(1768202438.828:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 592.915196][T11025] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1110'. [ 592.923703][ T30] audit: type=1326 audit(1768202438.828:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 592.986136][ T30] audit: type=1326 audit(1768202438.828:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 593.049826][T11025] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1110'. [ 593.069751][ T30] audit: type=1326 audit(1768202438.828:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 593.159107][ T30] audit: type=1326 audit(1768202438.828:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 595.078720][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 595.078755][ T30] audit: type=1326 audit(1768202444.498:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.176140][ T30] audit: type=1326 audit(1768202444.498:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.239811][ T30] audit: type=1326 audit(1768202444.498:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.271721][ T30] audit: type=1326 audit(1768202444.508:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.333729][ T30] audit: type=1326 audit(1768202444.508:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.430329][ T30] audit: type=1326 audit(1768202444.508:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 595.835120][ T30] audit: type=1326 audit(1768202444.508:2912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 596.086168][ T30] audit: type=1326 audit(1768202444.508:2913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 596.156691][ T30] audit: type=1326 audit(1768202444.508:2914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 596.205599][ T30] audit: type=1326 audit(1768202444.508:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11040 comm="syz.3.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 596.651785][T11068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pid=11068 comm=syz.4.1121 [ 597.227490][T11068] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.234698][T11068] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.269893][T11068] bridge0: entered allmulticast mode [ 597.367970][T11066] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 597.387255][T11071] netlink: 'syz.4.1121': attribute type 2 has an invalid length. [ 597.756656][T11068] bridge_slave_1: left allmulticast mode [ 597.762480][T11068] bridge_slave_1: left promiscuous mode [ 597.777553][T11076] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1122'. [ 597.796995][T11076] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1122'. [ 597.808196][T11068] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.904601][T11068] bridge_slave_0: left allmulticast mode [ 597.933564][T11068] bridge_slave_0: left promiscuous mode [ 597.943751][T11068] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.065100][T11089] input: syz0 as /devices/virtual/input/input18 [ 599.258689][T11100] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1124'. [ 600.252583][ T30] kauditd_printk_skb: 262 callbacks suppressed [ 600.252596][ T30] audit: type=1326 audit(1768202449.458:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 600.547575][ T30] audit: type=1326 audit(1768202449.458:3179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 600.675583][ T30] audit: type=1326 audit(1768202449.458:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 600.776539][ T30] audit: type=1326 audit(1768202449.458:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 600.856181][ T30] audit: type=1326 audit(1768202449.468:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 601.003850][ T30] audit: type=1326 audit(1768202449.468:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 601.046379][ T30] audit: type=1326 audit(1768202449.468:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 601.638467][ T30] audit: type=1326 audit(1768202449.468:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 601.662794][ T30] audit: type=1326 audit(1768202449.478:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 601.688303][ T30] audit: type=1326 audit(1768202449.478:3187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11104 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 602.111304][T11121] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1140'. [ 602.137314][T11121] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1140'. [ 602.238785][T11123] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1131'. [ 603.096224][ T6807] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 603.102206][T11137] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1134'. [ 603.116802][T11137] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1134'. [ 603.266059][ T6807] usb 4-1: Using ep0 maxpacket: 16 [ 603.274719][ T6807] usb 4-1: New USB device found, idVendor=b817, idProduct=e528, bcdDevice= 9.00 [ 603.287247][ T6807] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.303728][ T6807] usb 4-1: Product: syz [ 603.314418][ T6807] usb 4-1: Manufacturer: syz [ 603.324209][ T6807] usb 4-1: SerialNumber: syz [ 603.341390][ T6807] usb 4-1: config 0 descriptor?? [ 603.882795][ T6807] usb 4-1: USB disconnect, device number 11 [ 604.000076][T11150] bridge1: entered promiscuous mode [ 604.005366][T11150] bridge1: entered allmulticast mode [ 604.053112][T11150] siw: device registration error -23 [ 604.537774][T11149] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1136'. [ 606.056739][ T30] kauditd_printk_skb: 96 callbacks suppressed [ 606.401328][ T30] audit: type=1326 audit(1768202455.578:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.542514][ T30] audit: type=1326 audit(1768202455.578:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.566628][ T30] audit: type=1326 audit(1768202455.578:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.590750][ T30] audit: type=1326 audit(1768202455.578:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.619042][ T30] audit: type=1326 audit(1768202455.588:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.786403][ T30] audit: type=1326 audit(1768202455.588:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.858245][ T30] audit: type=1326 audit(1768202455.588:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 606.936291][ T30] audit: type=1326 audit(1768202455.588:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 607.015401][ T30] audit: type=1326 audit(1768202455.588:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 607.152183][ T30] audit: type=1326 audit(1768202455.588:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11169 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 607.392181][T11185] netlink: 'syz.0.1145': attribute type 10 has an invalid length. [ 607.435582][T11185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 607.468009][T11185] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 609.110874][T11196] ptrace attach of "./syz-executor exec"[11195] was attempted by "./syz-executor exec"[11196] [ 609.633333][T11202] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1149'. [ 609.642957][T11202] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1149'. [ 609.807963][T11210] Invalid source name [ 611.507260][T11225] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1154'. [ 611.607279][ T6807] Process accounting resumed [ 612.538111][ T30] kauditd_printk_skb: 91 callbacks suppressed [ 612.538127][ T30] audit: type=1326 audit(1768202461.688:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.013471][ T30] audit: type=1326 audit(1768202461.688:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.214670][ T30] audit: type=1326 audit(1768202461.688:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.302187][ T30] audit: type=1326 audit(1768202461.688:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.355815][ T30] audit: type=1326 audit(1768202461.688:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.389753][ T30] audit: type=1326 audit(1768202461.688:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.415900][ T30] audit: type=1326 audit(1768202461.688:3391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.460698][ T30] audit: type=1326 audit(1768202461.688:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.486379][ T30] audit: type=1326 audit(1768202461.688:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 613.519983][ T30] audit: type=1326 audit(1768202461.698:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11238 comm="syz.0.1157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 615.164418][T11266] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1162'. [ 615.174050][T11265] batadv_slave_1: entered promiscuous mode [ 615.238997][T10367] hid_parser_main: 73 callbacks suppressed [ 615.239034][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.398390][T11254] batadv_slave_1: left promiscuous mode [ 615.610098][T11271] sg_write: process 964 (syz.0.1161) changed security contexts after opening file descriptor, this is not allowed. [ 615.640796][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.720695][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.751777][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.776485][T11274] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1164'. [ 615.809268][T11274] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1164'. [ 615.810867][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.856261][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.867980][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.887691][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.906087][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 615.913707][T10367] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 616.033379][T10367] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.03 Device [syz1] on syz1 [ 616.168755][T11280] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1166'. [ 616.377290][T11276] fido_id[11276]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 618.231421][T11296] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1168'. [ 618.392672][T11301] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1169'. [ 619.141449][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 619.141465][ T30] audit: type=1400 audit(1768202468.788:3465): avc: denied { write } for pid=11307 comm="syz.1.1181" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 619.299649][ T5968] Process accounting resumed [ 620.905509][T11330] batadv_slave_1: entered promiscuous mode [ 621.384849][T11314] Bluetooth: hci5: command 0x1003 tx timeout [ 621.391896][ T5834] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 621.602181][T11327] batadv_slave_1: left promiscuous mode [ 621.858765][T11336] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1176'. [ 621.878219][T11336] netlink: 'syz.4.1176': attribute type 20 has an invalid length. [ 621.894790][T11336] netlink: 'syz.4.1176': attribute type 21 has an invalid length. [ 621.949731][T11339] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1177'. [ 621.960346][T11339] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1177'. [ 624.156592][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.162940][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.462427][T11373] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1186'. [ 625.478768][T11373] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1186'. [ 625.542930][ T30] audit: type=1400 audit(1768202475.188:3466): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 626.181004][ T30] audit: type=1400 audit(1768202475.828:3467): avc: denied { mounton } for pid=11385 comm="syz.1.1189" path="/238/file0" dev="tmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 626.283566][ T30] audit: type=1400 audit(1768202475.828:3468): avc: denied { mount } for pid=11385 comm="syz.1.1189" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 626.473858][T11393] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1190'. [ 626.482837][T11393] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 626.752105][T11404] can0: slcan on ttyS3. [ 627.148035][ T30] audit: type=1400 audit(1768202476.518:3469): avc: denied { read } for pid=5483 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 627.791359][T11398] can0 (unregistered): slcan off ttyS3. [ 627.880742][ T30] audit: type=1400 audit(1768202477.528:3470): avc: denied { read open } for pid=11409 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 628.563511][ T30] audit: type=1400 audit(1768202478.198:3471): avc: denied { setopt } for pid=11426 comm="syz.1.1197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 628.710195][ T30] audit: type=1326 audit(1768202478.308:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11426 comm="syz.1.1197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 628.738176][T11434] netlink: 'syz.2.1196': attribute type 10 has an invalid length. [ 628.788398][ T30] audit: type=1326 audit(1768202478.308:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11426 comm="syz.1.1197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 628.819749][T11436] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1198'. [ 628.838871][T11434] netlink: 'syz.2.1196': attribute type 10 has an invalid length. [ 628.847075][T11434] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1196'. [ 628.856532][T11434] batadv0: entered promiscuous mode [ 628.862257][T11434] batadv0: entered allmulticast mode [ 628.871635][T11434] bridge0: port 4(batadv0) entered blocking state [ 628.928785][T11434] bridge0: port 4(batadv0) entered disabled state [ 628.929270][ T30] audit: type=1326 audit(1768202478.308:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11426 comm="syz.1.1197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 629.336285][ T3958] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 629.345803][ T3958] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 629.465028][ T30] audit: type=1326 audit(1768202478.308:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11426 comm="syz.1.1197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 630.610047][ T30] kauditd_printk_skb: 85 callbacks suppressed [ 630.610065][ T30] audit: type=1326 audit(1768202480.188:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11442 comm="syz.3.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 630.711986][ T30] audit: type=1326 audit(1768202480.188:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11442 comm="syz.3.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 630.765191][T11456] team0: Port device dummy0 removed [ 630.789666][T11457] vivid-007: disconnect [ 630.917266][T11456] batman_adv: batadv0: Adding interface: dummy0 [ 630.923547][T11456] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 631.016196][ T30] audit: type=1326 audit(1768202480.188:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11442 comm="syz.3.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 631.066330][T11456] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 631.107945][T11457] vivid-007: reconnect [ 631.234098][ T30] audit: type=1326 audit(1768202480.188:3564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11442 comm="syz.3.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 631.456767][ T55] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 631.676104][ T55] usb 4-1: Using ep0 maxpacket: 8 [ 631.682455][ T55] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 120, changing to 10 [ 631.693790][ T55] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 8265, setting to 1024 [ 632.267330][ T55] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 632.278770][ T55] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.387253][ T55] usb 4-1: config 0 descriptor?? [ 632.507869][ T30] audit: type=1400 audit(1768202482.128:3565): avc: denied { append } for pid=11479 comm="syz.2.1204" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 632.787903][T11485] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 633.000248][ T55] iowarrior 4-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 633.116474][T11485] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 633.170325][T11485] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 633.223178][T11485] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 633.547690][ T30] audit: type=1400 audit(1768202483.178:3566): avc: denied { create } for pid=11492 comm="syz.1.1207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 633.595404][T11485] bridge0: port 4(batadv0) entered disabled state [ 633.699901][ T30] audit: type=1400 audit(1768202483.298:3567): avc: denied { read write } for pid=11492 comm="syz.1.1207" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 633.929664][ T30] audit: type=1400 audit(1768202483.298:3568): avc: denied { open } for pid=11492 comm="syz.1.1207" path="/242/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 634.331946][ T6624] usb 4-1: USB disconnect, device number 12 [ 634.488235][T11506] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1210'. [ 634.601756][T11512] netlink: 'syz.1.1211': attribute type 10 has an invalid length. [ 634.617615][T11512] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 634.645132][T11512] team0: Port device netdevsim0 added [ 634.676666][T11512] netlink: 'syz.1.1211': attribute type 10 has an invalid length. [ 634.719802][T11512] team0: Port device netdevsim0 removed [ 634.762887][T11512] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 634.855631][ T30] audit: type=1326 audit(1768202484.498:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11508 comm="syz.1.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 634.905367][ T30] audit: type=1326 audit(1768202484.548:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11508 comm="syz.1.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0874f8f749 code=0x7ffc0000 [ 637.406289][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 637.406305][ T30] audit: type=1326 audit(1768202487.048:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.436165][ T30] audit: type=1326 audit(1768202487.048:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.506558][ T30] audit: type=1326 audit(1768202487.048:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.605822][ T30] audit: type=1326 audit(1768202487.048:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.666274][ T30] audit: type=1326 audit(1768202487.048:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.730219][ T30] audit: type=1326 audit(1768202487.048:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 637.784583][ T30] audit: type=1326 audit(1768202487.048:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 638.803668][ T30] audit: type=1326 audit(1768202487.048:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 638.828343][ T30] audit: type=1326 audit(1768202487.048:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 638.853249][ T30] audit: type=1326 audit(1768202487.048:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11540 comm="syz.0.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f26d4d8f749 code=0x7ffc0000 [ 642.799058][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 642.799071][ T30] audit: type=1326 audit(1768202492.048:3653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 642.886268][ T30] audit: type=1326 audit(1768202492.048:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 642.995034][ T30] audit: type=1326 audit(1768202492.048:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 643.031654][ T30] audit: type=1326 audit(1768202492.048:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 643.150648][T11603] rdma_rxe: rxe_newlink: failed to add ipvlan0 [ 644.218480][ T30] audit: type=1326 audit(1768202492.048:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 644.696553][ T30] audit: type=1326 audit(1768202492.048:3658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 644.728881][ T30] audit: type=1326 audit(1768202492.048:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 644.817176][ T30] audit: type=1326 audit(1768202492.048:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 644.870341][ T30] audit: type=1326 audit(1768202492.058:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 645.009584][ T30] audit: type=1326 audit(1768202492.058:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11596 comm="syz.2.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9791fc2005 code=0x7ffc0000 [ 645.869677][ T5875] Process accounting resumed [ 647.319420][T11634] Invalid source name [ 648.787305][T11654] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 649.035435][ T30] kauditd_printk_skb: 294 callbacks suppressed [ 649.035470][ T30] audit: type=1400 audit(1768202498.298:3957): avc: denied { setopt } for pid=11650 comm="syz.0.1241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 649.514381][T11666] 9p: Bad value for 'wfdno' [ 650.134346][ T30] audit: type=1326 audit(1768202499.228:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.255063][ T30] audit: type=1326 audit(1768202499.228:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.297202][T11671] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1243'. [ 650.338036][ T30] audit: type=1326 audit(1768202499.228:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.463845][ T30] audit: type=1326 audit(1768202499.228:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.556104][ T30] audit: type=1326 audit(1768202499.238:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.918044][ T30] audit: type=1326 audit(1768202499.238:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 650.951674][ T30] audit: type=1326 audit(1768202499.238:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 651.018115][ T30] audit: type=1326 audit(1768202499.238:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 651.134383][ T30] audit: type=1326 audit(1768202499.238:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11662 comm="syz.3.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa6dd8f749 code=0x7ffc0000 [ 651.451404][T11680] input: syz1 as /devices/virtual/input/input19 [ 653.054091][T11695] veth0_to_team: entered promiscuous mode [ 654.603188][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 654.603201][ T30] audit: type=1326 audit(1768202503.778:4032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 654.706046][ T30] audit: type=1326 audit(1768202503.778:4033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 654.772684][ T30] audit: type=1326 audit(1768202503.778:4034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 654.829073][ T30] audit: type=1326 audit(1768202503.778:4035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 654.916198][ T30] audit: type=1326 audit(1768202503.778:4036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.035558][ T30] audit: type=1326 audit(1768202503.788:4037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.101218][ T30] audit: type=1326 audit(1768202503.788:4038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.182144][ T30] audit: type=1326 audit(1768202503.788:4039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.236854][ T30] audit: type=1326 audit(1768202503.788:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.273761][ T30] audit: type=1326 audit(1768202503.788:4041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9791f8f749 code=0x7ffc0000 [ 655.566899][T11724] syz.0.1258 (11724): drop_caches: 2 [ 657.500714][T11743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61456 sclass=netlink_route_socket pid=11743 comm=syz.3.1263 [ 657.639190][T11744] bridge0: entered allmulticast mode [ 657.738377][T11744] netlink: 'syz.3.1263': attribute type 2 has an invalid length. [ 657.970353][T11748] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1264'. [ 658.666608][T11744] bridge_slave_1: left allmulticast mode [ 658.672247][T11744] bridge_slave_1: left promiscuous mode [ 659.473195][T11759] netlink: 'syz.1.1267': attribute type 10 has an invalid length. [ 659.481547][T11744] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.695030][T11744] bridge_slave_0: left allmulticast mode [ 659.936242][ T30] kauditd_printk_skb: 136 callbacks suppressed [ 659.936258][ T30] audit: type=1400 audit(1768202509.578:4178): avc: denied { read write } for pid=11762 comm="syz.0.1268" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 660.034183][T11744] bridge_slave_0: left promiscuous mode [ 660.057246][T11744] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.076864][ T30] audit: type=1400 audit(1768202509.578:4179): avc: denied { open } for pid=11762 comm="syz.0.1268" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 660.100374][ T30] audit: type=1400 audit(1768202509.578:4180): avc: denied { ioctl } for pid=11762 comm="syz.0.1268" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7447 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 660.336605][T11773] netlink: 'syz.2.1269': attribute type 30 has an invalid length. [ 660.390907][T11774] netlink: 'syz.2.1269': attribute type 30 has an invalid length. [ 660.500703][ T30] audit: type=1326 audit(1768202510.068:4181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 660.539134][T11775] 9pnet_virtio: no channels available for device syz [ 660.680363][ T30] audit: type=1326 audit(1768202510.068:4182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 660.810025][ T30] audit: type=1326 audit(1768202510.068:4183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 661.133592][ T30] audit: type=1326 audit(1768202510.068:4184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 661.319147][ T30] audit: type=1326 audit(1768202510.068:4185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 661.343197][ T30] audit: type=1326 audit(1768202510.068:4186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 661.375537][T11759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 661.384465][T11759] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 661.396105][ T30] audit: type=1326 audit(1768202510.068:4187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11750 comm="syz.4.1266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0ff98f749 code=0x7ffc0000 [ 665.287232][ T7414] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 670.490185][ T30] kauditd_printk_skb: 168 callbacks suppressed [ 670.490198][ T30] audit: type=1400 audit(1768202520.128:4356): avc: denied { unmount } for pid=11830 comm="syz.1.1281" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 670.578070][T11842] siw: device registration error -23 [ 670.594625][T11842] smc: removing ib device syz2 [ 670.680317][ T7414] usb 3-1: device descriptor read/64, error -110 [ 671.395837][T11842] ------------[ cut here ]------------ [ 671.401319][T11842] WARNING: drivers/infiniband/sw/rxe/rxe_pool.c:116 at rxe_pool_cleanup+0x41/0x60, CPU#0: syz.0.1282/11842 [ 671.412703][T11842] Modules linked in: [ 671.416872][T11842] CPU: 0 UID: 0 PID: 11842 Comm: syz.0.1282 Tainted: G L syzkaller #0 PREEMPT(full) [ 671.427895][T11842] Tainted: [L]=SOFTLOCKUP [ 671.432194][T11842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 671.442234][T11842] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 671.447708][T11842] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 c5 8c 27 f9 e8 c0 8c 27 f9 90 <0f> 0b 90 5b e9 b6 8c 27 f9 e8 a1 64 91 f9 eb da 66 66 2e 0f 1f 84 [ 671.467336][T11842] RSP: 0018:ffffc900037e71b8 EFLAGS: 00010246 [ 671.473383][T11842] RAX: 0000000000080000 RBX: ffff888033a39358 RCX: ffffc90010845000 [ 671.481354][T11842] RDX: 0000000000080000 RSI: ffffffff88975c70 RDI: ffff888033a393d8 [ 671.489320][T11842] RBP: ffffffff8895bdf0 R08: 0000000000000005 R09: 0000000000000001 [ 671.497455][T11842] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888033a38698 [ 671.505677][T11842] R13: ffff888033a37fe0 R14: ffff888033a37fe0 R15: ffff888033a390b8 [ 671.513669][T11842] FS: 00007f26d5bcb6c0(0000) GS:ffff8881248f5000(0000) knlGS:0000000000000000 [ 671.522625][T11842] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 671.529216][T11842] CR2: 00002000001e8030 CR3: 00000000300a3000 CR4: 00000000003526f0 [ 671.537192][T11842] Call Trace: [ 671.540448][T11842] [ 671.543370][T11842] rxe_dealloc+0x25/0xc0 [ 671.547640][T11842] ib_dealloc_device+0x49/0x230 [ 671.552490][T11842] __ib_unregister_device+0x396/0x480 [ 671.557877][T11842] ? kobject_get+0x37/0x150 [ 671.562369][T11842] ib_unregister_device_and_put+0x5a/0x80 [ 671.568089][T11842] nldev_dellink+0x21f/0x320 [ 671.572660][T11842] ? __pfx_nldev_dellink+0x10/0x10 [ 671.577849][T11842] ? rcu_is_watching+0x12/0xc0 [ 671.582591][T11842] ? cap_capable+0x10d/0x3f0 [ 671.587197][T11842] ? bpf_lsm_capable+0x9/0x10 [ 671.591867][T11842] ? security_capable+0x7e/0x260 [ 671.596800][T11842] ? ns_capable+0xd7/0x110 [ 671.601195][T11842] ? __pfx_nldev_dellink+0x10/0x10 [ 671.606406][T11842] rdma_nl_rcv_msg+0x38a/0x6e0 [ 671.611153][T11842] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 671.616454][T11842] ? __lock_acquire+0x436/0x2890 [ 671.621368][T11842] ? __pfx___schedule+0x10/0x10 [ 671.626225][T11842] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 671.632629][T11842] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 671.639579][T11842] ? netlink_deliver_tap+0x1ae/0xd30 [ 671.644844][T11842] ? netlink_unicast+0x405/0x870 [ 671.649784][T11842] netlink_unicast+0x5aa/0x870 [ 671.654529][T11842] ? __pfx_netlink_unicast+0x10/0x10 [ 671.659823][T11842] netlink_sendmsg+0x8c8/0xdd0 [ 671.664571][T11842] ? __pfx_netlink_sendmsg+0x10/0x10 [ 671.669861][T11842] ? __pfx___schedule+0x10/0x10 [ 671.674694][T11842] ____sys_sendmsg+0xa5d/0xc30 [ 671.679474][T11842] ? __pfx_____sys_sendmsg+0x10/0x10 [ 671.684745][T11842] ___sys_sendmsg+0x134/0x1d0 [ 671.689441][T11842] ? __pfx____sys_sendmsg+0x10/0x10 [ 671.694632][T11842] __sys_sendmsg+0x16d/0x220 [ 671.699217][T11842] ? __pfx___sys_sendmsg+0x10/0x10 [ 671.704313][T11842] ? __x64_sys_futex+0x1e0/0x4c0 [ 671.709274][T11842] do_syscall_64+0xcd/0xf80 [ 671.713759][T11842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 671.719662][T11842] RIP: 0033:0x7f26d4d8f749 [ 671.724052][T11842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 671.743752][T11842] RSP: 002b:00007f26d5bcb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 671.752170][T11842] RAX: ffffffffffffffda RBX: 00007f26d4fe6180 RCX: 00007f26d4d8f749 [ 671.760247][T11842] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000a [ 671.768203][T11842] RBP: 00007f26d4e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 671.776174][T11842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 671.784120][T11842] R13: 00007f26d4fe6218 R14: 00007f26d4fe6180 R15: 00007ffef4c6c118 [ 671.792086][T11842] [ 671.795082][T11842] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 671.802345][T11842] CPU: 0 UID: 0 PID: 11842 Comm: syz.0.1282 Tainted: G L syzkaller #0 PREEMPT(full) [ 671.813250][T11842] Tainted: [L]=SOFTLOCKUP [ 671.817554][T11842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 671.827607][T11842] Call Trace: [ 671.830866][T11842] [ 671.833777][T11842] dump_stack_lvl+0x3d/0x1f0 [ 671.838358][T11842] vpanic+0x640/0x6f0 [ 671.842324][T11842] ? rxe_pool_cleanup+0x41/0x60 [ 671.847154][T11842] panic+0xca/0xd0 [ 671.850859][T11842] ? __pfx_panic+0x10/0x10 [ 671.855257][T11842] check_panic_on_warn+0xab/0xb0 [ 671.860170][T11842] __warn+0x108/0x3c0 [ 671.864129][T11842] __report_bug+0x2a0/0x520 [ 671.868610][T11842] ? rxe_pool_cleanup+0x41/0x60 [ 671.873442][T11842] ? __pfx___report_bug+0x10/0x10 [ 671.878439][T11842] ? lockdep_hardirqs_on+0x7c/0x110 [ 671.883615][T11842] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 671.889410][T11842] ? flush_workqueue_prep_pwqs+0x2e9/0x510 [ 671.895220][T11842] ? __flush_workqueue+0x410/0x1230 [ 671.900413][T11842] ? rxe_pool_cleanup+0x41/0x60 [ 671.905251][T11842] report_bug+0xb2/0x220 [ 671.909473][T11842] ? rxe_pool_cleanup+0x41/0x60 [ 671.914303][T11842] handle_bug+0x127/0x260 [ 671.918612][T11842] exc_invalid_op+0x17/0x50 [ 671.923097][T11842] asm_exc_invalid_op+0x1a/0x20 [ 671.927922][T11842] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 671.933379][T11842] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 c5 8c 27 f9 e8 c0 8c 27 f9 90 <0f> 0b 90 5b e9 b6 8c 27 f9 e8 a1 64 91 f9 eb da 66 66 2e 0f 1f 84 [ 671.952996][T11842] RSP: 0018:ffffc900037e71b8 EFLAGS: 00010246 [ 671.959053][T11842] RAX: 0000000000080000 RBX: ffff888033a39358 RCX: ffffc90010845000 [ 671.967032][T11842] RDX: 0000000000080000 RSI: ffffffff88975c70 RDI: ffff888033a393d8 [ 671.975001][T11842] RBP: ffffffff8895bdf0 R08: 0000000000000005 R09: 0000000000000001 [ 671.982953][T11842] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888033a38698 [ 671.990908][T11842] R13: ffff888033a37fe0 R14: ffff888033a37fe0 R15: ffff888033a390b8 [ 671.998860][T11842] ? __pfx_rxe_dealloc+0x10/0x10 [ 672.003781][T11842] ? rxe_pool_cleanup+0x40/0x60 [ 672.008625][T11842] ? rxe_pool_cleanup+0x40/0x60 [ 672.013466][T11842] rxe_dealloc+0x25/0xc0 [ 672.017688][T11842] ib_dealloc_device+0x49/0x230 [ 672.022519][T11842] __ib_unregister_device+0x396/0x480 [ 672.027872][T11842] ? kobject_get+0x37/0x150 [ 672.032358][T11842] ib_unregister_device_and_put+0x5a/0x80 [ 672.038048][T11842] nldev_dellink+0x21f/0x320 [ 672.042622][T11842] ? __pfx_nldev_dellink+0x10/0x10 [ 672.047749][T11842] ? rcu_is_watching+0x12/0xc0 [ 672.052488][T11842] ? cap_capable+0x10d/0x3f0 [ 672.057066][T11842] ? bpf_lsm_capable+0x9/0x10 [ 672.061721][T11842] ? security_capable+0x7e/0x260 [ 672.066633][T11842] ? ns_capable+0xd7/0x110 [ 672.071036][T11842] ? __pfx_nldev_dellink+0x10/0x10 [ 672.076126][T11842] rdma_nl_rcv_msg+0x38a/0x6e0 [ 672.080869][T11842] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 672.086136][T11842] ? __lock_acquire+0x436/0x2890 [ 672.091050][T11842] ? __pfx___schedule+0x10/0x10 [ 672.095893][T11842] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 672.102297][T11842] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 672.109217][T11842] ? netlink_deliver_tap+0x1ae/0xd30 [ 672.114492][T11842] ? netlink_unicast+0x405/0x870 [ 672.119409][T11842] netlink_unicast+0x5aa/0x870 [ 672.124153][T11842] ? __pfx_netlink_unicast+0x10/0x10 [ 672.129420][T11842] netlink_sendmsg+0x8c8/0xdd0 [ 672.134163][T11842] ? __pfx_netlink_sendmsg+0x10/0x10 [ 672.139430][T11842] ? __pfx___schedule+0x10/0x10 [ 672.144262][T11842] ____sys_sendmsg+0xa5d/0xc30 [ 672.149007][T11842] ? __pfx_____sys_sendmsg+0x10/0x10 [ 672.154274][T11842] ___sys_sendmsg+0x134/0x1d0 [ 672.158930][T11842] ? __pfx____sys_sendmsg+0x10/0x10 [ 672.164120][T11842] __sys_sendmsg+0x16d/0x220 [ 672.168683][T11842] ? __pfx___sys_sendmsg+0x10/0x10 [ 672.173768][T11842] ? __x64_sys_futex+0x1e0/0x4c0 [ 672.178692][T11842] do_syscall_64+0xcd/0xf80 [ 672.183176][T11842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 672.189054][T11842] RIP: 0033:0x7f26d4d8f749 [ 672.193442][T11842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 672.213025][T11842] RSP: 002b:00007f26d5bcb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 672.221413][T11842] RAX: ffffffffffffffda RBX: 00007f26d4fe6180 RCX: 00007f26d4d8f749 [ 672.229358][T11842] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000a [ 672.237302][T11842] RBP: 00007f26d4e13f91 R08: 0000000000000000 R09: 0000000000000000 [ 672.245248][T11842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 672.253192][T11842] R13: 00007f26d4fe6218 R14: 00007f26d4fe6180 R15: 00007ffef4c6c118 [ 672.261157][T11842] [ 672.264436][T11842] Kernel Offset: disabled [ 672.268737][T11842] Rebooting in 86400 seconds..