last executing test programs: 9.973018821s ago: executing program 2 (id=234): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_usb_connect(0x0, 0x48, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r3, &(0x7f0000000480)=""/4081, 0x103a) poll(0x0, 0x0, 0x80) getdents64(r3, &(0x7f00000001c0)=""/33, 0x21) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="40000000100037000000000035d1926ab322268292363df93e990c9cb3125acf36a7a52bb5989a51c4ebfceebe6de33f66aa5bb14f56332823be1d53a44b7c4e55d7373c565698b1b14294d4dc8afd6bd7ccd09a89f4d1718fc29cf29790bb5705ae808ae9fe8c70f8fcfab39bbfeff325ec6f370ccfaced9cb8f152871ac4ba0c86f2ddd24ae3c5e44d48e1fb8e62790f120841fde921312984c7562df26081ae4506f064cba906f68f5b77151cbac1c5f1c015fb4e251f4aaf07a4d58d291c22566523", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010065727370616e0000040002800a000100bbbbbbbbbbbb0000"], 0x40}}, 0x0) 7.385735443s ago: executing program 1 (id=243): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_settime(0x0, &(0x7f0000009ac0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0500000008000000e27f00000100000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='mm_khugepaged_scan_pmd\x00', r2}, 0x18) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 6.06658304s ago: executing program 4 (id=245): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000980)={@val={0x0, 0x9100}, @void, @eth={@link_local, @random="1f00", @val={@val={0x88a8, 0x0, 0x0, 0x2}}, {@ipv6={0x86dd, @tcp={0x5, 0x6, "363ce7", 0x14, 0x6, 0x1, @private0={0xfc, 0x0, '\x00', 0x22}, @ipv4={'\x00', '\xff\xff', @empty}, {[], {{0x4e22, 0x4e24, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x28}}}}}}}}, 0x56) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000c00000004000000010000840203000000000000030000000000000302000000000000010500000020000000000000000000000b02000000006100302e"], 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) pipe(&(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x14}}, 0x0) splice(r3, 0x0, r2, 0x0, 0x7, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000380)) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000000)={@remote, @multicast1, 0x4, "d30f388c52647612d91de4353d68b0fa00", 0x0, 0x0, 0x4000000, 0x8}, 0x3c) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000280)={@multicast2, @multicast1, 0x0, "7ea97ddb2ac127ffa5b7216fe75ebaa2855a422a8bf8ec7caf003751804500"}, 0x3c) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000200)={@private=0xa010102, @empty, 0x0, "606b177019716ea6ff1f4d7ed79c31e2e0f1da00000000230000002000", 0x3e1c}, 0x3c) socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r5, 0x0, 0xd4, &(0x7f0000000140)=0x7, 0x4) 5.957021914s ago: executing program 2 (id=246): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, 0x0, 0x300}}, {{&(0x7f0000001480)=@can, 0x80, 0x0}}, {{&(0x7f00000029c0)=@can, 0x80, 0x0}}], 0x3, 0x4821) 5.671918591s ago: executing program 0 (id=248): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) preadv(r0, &(0x7f0000002280), 0x0, 0x76, 0xe6) 5.384399838s ago: executing program 2 (id=249): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x9) r1 = syz_io_uring_setup(0x16c2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x300, 0x0, 0x0, 0x0) 5.382781773s ago: executing program 0 (id=250): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x6}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x3, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x4, 0x2}, {0x10, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000004) sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x2, "122b472e41e24b11f34b608816e5"}]}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x2, "122b472e41e24b11f34b608816e5"}]}}}}}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x13, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0xa4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc3a8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xcd}, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000280)='syzkaller\x00', 0x10, 0x6c, &(0x7f0000000480)=""/108, 0x41000, 0x20, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x1, r4, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000540)=[{0x2, 0x5, 0x10, 0xb}, {0x3, 0x2, 0xd, 0xb}, {0x0, 0x4, 0x9, 0xc}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa20000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010028bd7000fbdbdf2505000000200001800d0001007564703a73797a3200"], 0x34}, 0x1, 0x0, 0x0, 0x40404}, 0x100) 5.317202944s ago: executing program 1 (id=252): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0xc040480) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000100)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080001000100000080000000", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="050000000500"/28], 0x50) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a300000000005000500030000000500010006000000140007800600044000040000060005400000000074de0674e802df5c30bb4613ab93d2834d90c857dfa7056f5fed97ab9a7c889d972a0eb4a2edcbdba812df0513d48fe1d5ee177f628889646eaf04c2e2b0127b98579c3687008464bdd3ab68c65bb58ea4d861e6c8e36810d4c4f6ec005854261b86a2777153d0b0ac126457c54c84c443d9fc0edb68927aa4c2583b1adee10112415af6"], 0x5c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x43c}, 0x1, 0x0, 0x0, 0x2}, 0x20044000) 5.294174081s ago: executing program 4 (id=253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000020601120000000000000000000000002000010007000000140007800800124000000000050015000c0000000900020073797a300000000011000300686173683a69702c6d61726b000000000500040000000000050005000a"], 0x60}}, 0x0) 5.092325085s ago: executing program 2 (id=254): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='contention_end\x00', r0}, 0x10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x22801100, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 5.091733034s ago: executing program 1 (id=255): openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001cc0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001080)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="77f4073cdaea7b1e4923cc02880ccc064c1ef7ee736b938305a3b562ce7a7d0902b247a7ddbd2fd2299e372da8c9de9be52e0fa0806e5bc96b7ee5fe7143ab091be253f3ab2d19381cd02c06cfd7c498800dcf709517ee61aaeef16a141d0f75968d6c15fbb5887b808c7eb29f3c088ea22589a3557f9ac5c8c71c117a5218e632434f2295bedb07f9157f5edd6fff6c54ca56fe3f288148056b97f4fe397b6714b4583528bcfd583b13fd927a370fb098c7c06d631c5c2e97b2684ca2882a9c8bf97c6af0221a09efe3874ae685e515a89cfa5c1c4f76c8e070", 0xda}, {&(0x7f0000000000)="35a8536dc14aaae8b4324add70e89f56d343ab1c08bcceef63e1649d7a919d082097b71857f73a9a02f2b39cb736", 0x2e}], 0x2, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xa, "5ba26cfeb4635f6d2f50"}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}], 0xc8, 0x20000}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000700)="6cab388c1bc54aa1ece643e709226ca726fbb9150edd69f39027394b03226262c90b3989a20e15c295e345738dc1c071def584469770022494b8216f49a004a9839421c9be35847eea43751633b06f07f63a01eed00ec791227f3f63e3fd3281ac395029eb2987b597a09b9f30fdfd2cc4efa8395efc66595b8cd96f3128f551260916eefb30b128b80d7467d7dfc232fac2c3ead548b863b50a253f19bf3c45845e92688fccd6c32122af486306228f982af7b9b4c78851b0dc44afa15561c8973c9546153f51759d52b5bae533f23ebfb1b742e19ade3c978456ec2d7e668aed0daadbc7d42550e93e4c", 0xeb}, {&(0x7f00000000c0)="b34dee6548147d869830822e7e5548f57bc8824d372d0c217c350df7aa5e34f79397668bf45c581e4d576df23261dff896d73ba9015dcb70ace3709a2aeb92aaff20929c35d8c1d0b6dea130", 0x4c}, {&(0x7f0000000200)="2d422ecca860032b95e146cf9dd303c33d4c31c3bbb0f2f6c4055b4382c383e6a44686f557e5f0e03a23e4a09715cdcff8f9e80a27badda89dc8c4bd2643c029d4527dc789b770556f76b87142be1dbf53bdb32d2d022b6d590e202724623fbdd51eeab342c72f81c946f2de1c1ed9984ee8f842dd9aa66522470dd2d2ba7608d16a", 0x82}], 0x3, 0x0, 0x0, 0x41}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="4584e3a12c78ce5f25d65ab3", 0xc}], 0x1, &(0x7f0000000540), 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000580)="e5eaf11736d8671abc37eb1ac3672bf993955b", 0x13}, {&(0x7f0000000800)="3c162f5303c2a51b8eb8c83946d64c82907eba36eaee63a97d8cb96414d1c090c8fb9e52705765eed357b2105f3116435803078c2439cd59d2c3df3b2aff5b476135db6a84fe84d57c771c7db8588494aaa337b002286955acfe793aca8ebc7128b9ddfb48ccb84166f1428669cda6534c6c82af6df3cd492eb30cd9e219ef315bc3f444b15debbd605da70399d082e9", 0x90}, {&(0x7f00000008c0)="4ccf4ee057940b7093b208bec3fd41484ef7c161f2d8f8649c3b95f02ddc1425b531973d485a69711d8002d7cad09432930685cfecd7deae6e72ea7306fe2e2e95ff1fa7885ac59d55bd9966215d6b8df98f27a87f88dde4cf1ad23177734a0478716770f2777e1d0a2a0bd7731deb794fa0", 0x72}, {&(0x7f0000000940)="2a4c1b42ddbf5b9b20d441260cb78a2e6d3e940ce8e82bae4b27ba4f7c002eb41f1bdf6f1ef904b3ce88ac569452f2432a6bdc08fd8daf7ccd4510b167ec0ef3aabc022cf7ec4b0e95509a237e02841c05fea59ad2004eff5c2df16edd0f49e68bb9f52399ff854f098f44d157a0ea0598d3e475e848c63c2a8716840d3864792c9e4e37c575c3ef51ed5f291c732da29b018d70771cfec41812", 0x9a}, {&(0x7f0000000a00)="fbe4c29e64a9439775460bf5c0fcf941ed86674d1b7a2820213936b4d26b0ba511d2602dfb0087ea50fbd0b3dabcec70ae2298b09404f12e9bbec683c5b8e605558f1e40cc085c737ced24d48a9990", 0x4f}, {&(0x7f0000000a80)="b6a0af02460fd8a74f61278dcca7f330b6e4569b3ce4c259c06c60c813f5059d2ea8fd1ed5b9e691c6db0c9b03d12eb9f43fe88cfc4a14f470322ec8e6c84b60548b7acedac0d43b55f583103e7ecd67bb570f56ce1f34651697897dfccc2b5439ec3e515e81707d8825c4a39ee6241e12d4cd38ec701f83de7d1663db5d41b9", 0x80}, {&(0x7f0000000b00)="1e0af45a8f4e4ba8e1b529bd8fbe5d4ae444a6fe8b1f4032133bbedb91373d0cda793620bd25242d57e427a048aa19b77f46c8fbb0a8684fc2dbfbb95190c0179e74d153", 0x44}, {&(0x7f0000000b80)="d2bc45c5f92fec5890a2e4f6c67585a33782d9fe725a001439d5e3a0da825694a71e6e4a5b6b83f658979ec2b08504f7f6128835e5ac2329b05fba653140ea651cd9905187ef59af054c3edbff06846487dcbe64e53b8b1f56731c3ebb8c2a559ff3cf98c5f2740d566b91c02ded8ff40aa19b2378b613badc3e4996b13552dcbf28580e71cae832704ae9acf14bae9ffafc82a5eebfde39751a80d9f7a7830210d81d77b3c57e8607812f1ddd0c9d5d67ebaf5670528b5169da20d49ccdce063865e0db", 0xc4}, {&(0x7f0000000c80)="e351b43d04f90d5ed7f8fe76071b01ba293952e1d1567b586450e47b28ccce3cf34038d265812e5276bf51d5e6acbc4ea9be52524616fb0cd659bda0eb449fdc4ab63a377357a3f0fe08a414e6b0fec7c03d058a2cbd03a00dbabb8f1163ec879f63709a5964cad443f3d03be177fe078583c80ebbc1759d16d0c8618419a84b87d2f3f630ab3c36ab62151a7ed7ee3d74292d6d601535ba57d09282d03746698720dd5e6c398c4004118c637dbb5ea30912489a2c7ff37055adf1a6f0b396f6dfc238b1c583d60adc75504e568f286b9835b659c25441ad", 0xd8}], 0x9, &(0x7f0000000e40)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4080}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)="aea3e8a9f86abcde0f659174dd662535c90d00fccf1f", 0x16}], 0x1, &(0x7f0000000f00)=[@iv={0x68, 0x117, 0x2, 0x53, "b12c74113f4e03e2e7377d446ed658ca7f077215376d12e2e24db0a67c06ba7a459eba42e20a5417195e37fa05bf911ce1aac371caf4792339351ae1a40c122168c02f9203a6ef99e0bdced1756f5c11a481ac"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x885}, {0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000001d40)="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", 0xe00}], 0x1, &(0x7f0000001040)=[@assoc={0x18, 0x117, 0x4, 0x9021}], 0x18, 0x14}], 0x6, 0x4000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000002, 0x42073, 0xffffffffffffffff, 0xaba00000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x84280, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, 0x0, 0x0, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r4, r3, 0x0, 0x80009) socket$inet6_sctp(0xa, 0x1, 0x84) shmctl$IPC_RMID(0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() 5.027698352s ago: executing program 4 (id=257): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003b00070128ae700000000000017c0000"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) 5.010260272s ago: executing program 0 (id=258): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000280001801400040000000700000000000000ffffac1414aa060001000a0080000800060003"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000840) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@window, @sack_perm, @mss={0x2, 0xfff}, @timestamp, @timestamp, @mss={0x2, 0x1}, @mss, @sack_perm], 0x8) sendto$inet(r1, &(0x7f0000000200)="09283c62e68a269a4b2ec8be474a8efab19892cc1d483c7f10d9bc979de18ce5f8", 0x21, 0x4000000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000000)=0x3) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fchdir(r1) recvfrom$inet(r1, &(0x7f0000000040)=""/28, 0x1c, 0x2000, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) 4.064714121s ago: executing program 4 (id=259): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2a, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000006c0)={{0x5d6e44b4, 0x3, 0x5, 0x1, 'syz1\x00', 0x101}, 0x1, 0x10000000, 0x9, r0, 0x8, 0x7, 'syz1\x00', &(0x7f0000000080)=['drr\x00', '\x00', '+\'\']\x00', '%*8&\x9b\x00', '\x00', ',@,&*#+%:\x00', 'matchall\x00', '\x00'], 0x25}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = getuid() getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f0000000200)=0xc) sendmsg$nl_xfrm(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=@newpolicy={0x1504, 0x13, 0x2, 0x70bd2c, 0x25dfdbfc, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x4e20, 0x0, 0x4e24, 0x8, 0xa, 0xa0, 0x60, 0x2b, 0x0, r4}, {0x7, 0x0, 0xd, 0x7, 0x9000, 0x7, 0xa, 0x4}, {0x5, 0x6, 0x8}, 0xffff1f9d, 0x6e6bb4, 0x0, 0x1, 0x3}, [@algo_comp={0x10e, 0x3, {{'deflate\x00'}, 0x630, "22b5faa454f93d58a297e1cf657c89c4ae9a4d31e6f650ff1b6b6f6a1cf34362167b95841cdd78d4704f2b06e1968c358b0caaa74d6681e1628b842758560008fa113e532497919a6ffee6b5ef4f521f099e373926470416be8ca0d192f98e0114f9233c63cd05c91328a35c718ea4348dc45eae9ff285c44c81ab739ae33ffafaaf16ae407e925f1ca7a44ebc0377f66bc965cfccb1153e6c8f554a5f384d580c73a4e540de3044895d60caad09ed2a56172b825a31be05488ab0189a8ad41ef783cf10e205"}}, @tmpl={0x144, 0x5, [{{@in=@remote, 0x4d5, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x1, 0x2, 0x2, 0x40f9, 0x5, 0xc9}, {{@in6=@empty, 0x4d4, 0x6c}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x3502, 0x0, 0x1, 0xe, 0x5, 0xfffffff8, 0x1}, {{@in=@multicast2, 0x4d2, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x34ff, 0x0, 0x2, 0x9e, 0x5, 0xc, 0x43c}, {{@in=@empty, 0x4d2, 0x6c}, 0x2, @in6=@loopback, 0x3505, 0x4, 0x0, 0xf, 0x80000000, 0x28000, 0x4}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4d5}, 0x2, @in=@private=0xa010102, 0x3506, 0x4, 0x1, 0x2, 0x3, 0x6b3a, 0x8}]}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd29, 0x1}}, @algo_auth_trunc={0x104c, 0x14, {{'ghash-ce-sync\x00'}, 0x8000, 0x0, "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"}}, @sec_ctx={0xe7, 0x8, {0xe3, 0x8, 0x1, 0x4, 0xdb, "ca4718988a895de4cc0db0ff592c97fd30d0b134eb4c1b1b27d255791b7a22b092df30ed1552ea0de103e181a7084d16922bacf17583882cd0ac052b5aa5d27aee9deee8624fa18d57d450cd59fbef037fa44703c5cd4188da42d5ccc795566175d164e30c58c1d4803e6848436e203dceec44542b9bcd1600896887b4de7adc0d9962c417d95c697a610ae7c853d2e04632a0dae424c259b363845c96789f3f5e306ff5bf155b4cee3e2727bf29c3c78bb77be4b0a2f51a727169c7b5395871e6c3e67911742dec8c4206aef3c033e8952ba88c1d855f95c642b7"}}, @policy={0xac, 0x7, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty, 0x4e23, 0x0, 0x4e23, 0x3ff, 0xa, 0x20, 0x0, 0xc, r5}, {0x7, 0x4, 0xffffffff80000000, 0x1, 0x80000000, 0x4, 0x7fffffffffffffff, 0x80000001}, {0x1, 0x1, 0x7, 0x3}, 0xfff, 0x6e6bb4, 0x2, 0x1, 0x2, 0x2}}, @proto={0x5, 0x19, 0x33}]}, 0x1504}, 0x1, 0x0, 0x0, 0x4004015}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@gettfilter={0x24, 0x2e, 0x800, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb5d3829b69d6bf3d, 0xffff}, {0xf, 0xfff3}, {0x8, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x24000000) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) r8 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x10, 0x0) syz_usb_connect(0x2, 0x108, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000075623840c2154500ca47000000010902f6000100006000090481"], 0x0) landlock_restrict_self(r8, 0x0) unshare(0x2c060600) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r9, 0xaf01, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r9, 0xc020f509, &(0x7f0000000500)={r9, 0x8, 0x10000000, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000100000000000000dd0900000000850000006b000000950000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = syz_pidfd_open(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r10, 0xff04, 0x0) 4.061624805s ago: executing program 0 (id=260): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) preadv(r0, &(0x7f0000002280)=[{&(0x7f0000000040)=""/161, 0xa1}, {&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/250, 0xfa}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x5, 0x76, 0xe6) 3.633893397s ago: executing program 0 (id=261): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c0000003d0007010080000000000000047c0000040000001400018006000600800a000008000900e000000128a6f80bcce715014bb0be5d316d138e0c7e232430044eaa224309947670a3ae4e02d20bdf91827d1a09c1ff3395dbd9c7ff44364e8d122bc5182094aef9c1882ad603f32324e30885ac7730f0ab1ec3c06a35d8ec439f0ef37aba82a7d58ad226f0e8b000ff52b370b4500450c0990de373d0b43466a2a6a2fb098f14995f02a7a2397707298473247273896d4c704027454405e05e0de6d4e9c272b97f7b289c574d94dbe6daea991d91b958f1af33d0e0"], 0x2c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0x4, 0x4, 0x388, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x7fffffe, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @private=0xa010106}, [0xffffff00, 0x0, 0xff000000, 0xffffff00], [], 'ip6gretap0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfffe, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0xa, 0x1}}}, {{@ipv6={@mcast1, @mcast1, [], [0x0, 0xff000000], 'geneve1\x00', 'ipvlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0xa}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00', 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xd1a}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d3f000/0x1000)=nil, 0x1000, 0x0) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x21) unlink(&(0x7f0000000180)='./file1\x00') ioctl$BINDER_GET_FROZEN_INFO(r6, 0xc00c620f, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r4) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="a3aa0000", @ANYRES16=r10, @ANYBLOB="01002bbd7000000000004400000008000300", @ANYRES32=0x0, @ANYBLOB="04002380"], 0x20}, 0x1, 0x0, 0x0, 0x4000044}, 0x8800) preadv(r7, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0, 0x0) 3.633507779s ago: executing program 2 (id=262): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x40408d4}, 0x810) close_range(r0, 0xffffffffffffffff, 0x0) 3.632952345s ago: executing program 3 (id=263): iopl(0x3) link(0x0, 0x0) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) (async) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b0000000000000000000000018000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32], 0x50) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) (async) getresuid(&(0x7f0000000140), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x1, 0x0, 0x0, r4, r5, 0x24, 0xb7}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x80086601, 0x604000000000000) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000640)="15fc0d191554907cff81f9e0961e89805a283c619706b2dd3025f981a5d2e35294e6679d01a0167a95376807539533a349deaad0431728d6ad0d9d3371c414c5a0dc26426218fadce4d14ecefa716f6073fd49eca3893fa3a61274da664f2d30d155550fe4c41e02b90a07c485d4136164f8e5a4ed7f84d7e6b70d08b531aa7e8ea461301a39b2bc1d1a1c6af5c4c4429b060e830a036931102cf1d94db3f0bc5900cc6f05146dc127ba5a66179da81474f4", 0xb2) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003a40)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000180)="a716df67abf05d93c2df36df98171b63e99790ec0206476b87d80e804f608eb382c387565a36059bdfa8289410605a686011eb000303d8cb49", 0x39}, {&(0x7f0000000380)="805fd6a424d4757aea3269501591f3c45225d5c46a03bcf12ce20ecc9956ca0e7a1a871d79458d58a0a6060e2078b23d6f7d57ea6f175eade73bd131809f0301f995096a5facaff85b27e7e52589720b38f3163a7143accbb59849263894aed14bfada8bc88c4fd2b535c96d6159cb10b6b0f576ca1ccdd0c112e9fc30960f250acd696d56287de48d37f0f5e63742f2560f7e59f53f68aa", 0x98}], 0x2, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x8000010}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000540)="4e8dc95aa7259a3c97f6f4ede09199d2", 0x10}, {&(0x7f0000000600)}, {&(0x7f0000000700)="8b9a3f4ec223889c91846767f7093ef2f06e64d256ef6eea174d3d4f8e50755b191ab7327a24c60411a5d2fe2bd12cd96f58247b67e24008612161ba3fdbbccd65e995021478bb6782047c3580b5a2280523e04357d1a9297c077e73980e58c564452fa8230e9ac818b334a591738c955b6dfd43563e5e43905c743bedf13a2dd0d2bd30a041146674a352d992edb146ca1108fcea304f99a4eff15bb554bbc8ec78c9ba379dfc06c4462bae4ee9bd8ff5cf4864a644cfed271c336501a4ce3e0607d4902ba0433c679a67c8c3f0e5fd566e97d1e21a628c98e43fb143a78c", 0xdf}, {0x0}], 0x4, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000900)="817a1c29339f925ee371806a3a9d6ae3930f29a06b5558559f0cc5d0f624d2becf5643df3b9443a0d0ca9640642e33f90dfc91f32d80f713b175719470bd8c57059f28fcb8a65047e0ad3f8f", 0x4c}, {&(0x7f0000000980)="f3b2887ac302511e239c2b9cd5b2a19e7c24323f426b6cb7db8ed851a6f0c16603ce56ea8d14f1dda240298537b8b977d8a45d6ff8ac93f5791265e361e5ab9f647fed7b8f81c73d05261bd5f33ef45764a2019923afb21a59e2c6ec310018f1909f2a3724658982557dbfad0954ffe8d1ee6b1b5138da86a06c22112a1e545a2873cbb0ab5459ea56c7631c17f326448d5ce25dd5f25d70f612081353379f4d7eee82990e4c5df39255b4ef2d114c9ebe26a9de20daa1d2b28cae1dcb355c7dd271477e2dcf069ebe30104aefc35f18d1c5d4178bc1cd1097305bda2bb98c26e6378bbdc5e4b7c9c45572f29b6344728bcab7250efb", 0xf6}], 0x3, &(0x7f0000000c80), 0x0, 0x20000801}}, {{0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000001a40)}], 0x2, &(0x7f0000001040)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x58, 0x20004040}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0, 0x10}}], 0x5, 0x24048880) (async) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000005c0)=""/88) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001a00)="e8", 0x3f}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x20, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x10}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x56010000}}, [@printk={@d, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x2}, {}, {}, {0x25}}], {{0x6}, {0x5, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 2.797335029s ago: executing program 1 (id=264): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', r3, 0x0, 0x5, 0x62, 0x8, 0x30, @private0, @loopback, 0x40, 0x1, 0x4, 0x10104}}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002640)={&(0x7f0000002500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xa, [@volatile={0x10, 0x0, 0x0, 0x9, 0x5}, @ptr={0x7, 0x0, 0x0, 0x2, 0x2}, @var={0xb, 0x0, 0x0, 0xe, 0x1}, @const={0xc, 0x0, 0x0, 0xa, 0x3}, @fwd={0x2}]}, {0x0, [0x2e, 0x0, 0x5f, 0x51, 0x30, 0x30, 0x5f, 0x0]}}, &(0x7f0000002580)=""/180, 0x62, 0xb4, 0x0, 0x6, 0x10000, @value}, 0x28) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f0000002680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x134, 0x134, 0x8, [@enum={0xf, 0x5, 0x0, 0x6, 0x4, [{0x1, 0xa}, {0x8, 0x1}, {0x8}, {0xe, 0xb37}, {0x7, 0x80000000}]}, @fwd={0x3}, @struct={0x10, 0x3, 0x0, 0x4, 0x0, 0xdd, [{0x2, 0x4, 0x7fff}, {0x1, 0x0, 0xffff}, {0xc, 0x4, 0x7}]}, @union={0x9, 0x4, 0x0, 0x5, 0x0, 0xffff211b, [{0x0, 0x5, 0x5}, {0x1, 0x2, 0xb}, {0x9, 0x5, 0x7}, {0x6, 0x5, 0x1}]}, @func={0x4, 0x0, 0x0, 0xc, 0x5}, @restrict={0x3, 0x0, 0x0, 0xb, 0x5}, @union={0x9, 0x3, 0x0, 0x5, 0x0, 0x3, [{0x5, 0x3, 0x56a}, {0x0, 0x1, 0xf}, {0x4, 0x1, 0x9}]}, @float={0x9, 0x0, 0x0, 0x10, 0x8}, @struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x5}]}, @enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0xe, 0x4}, {0x0, 0x8}]}]}, {0x0, [0x2e, 0x0, 0x5f, 0x2e, 0x0, 0x5f]}}, &(0x7f0000002800)=""/15, 0x154, 0xf, 0x1, 0x7fffffff, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="060000000b00000003000000040000f61f9000004fe93804bf68473a642ecdc10d470fbb5b99a7196d00f443b1790f0c8ed4240b3c5c8c83f378db18955ebc131e29f920102bd62bd353400649fe0392a10000b94a4f9756ac550098514aa2a60f0cb1968eababfd5998eed15e655ebc3c4930cdbb630dd0d0ff29ea84ee8a6645db8094790c17178f7862cd440afea0e309deb30776b4474812", @ANYRES32=r0, @ANYBLOB='q\t\x00'/20, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0100000003000000020000000d00000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r6 = openat$rfkill(0xffffff9c, &(0x7f0000000040), 0x8080, 0x0) poll(&(0x7f0000000280)=[{r6, 0x212c}], 0x1, 0xf0) openat$nci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r7, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x4, 0x6, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000002880)=ANY=[], &(0x7f0000000400)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9d, 0x0, 0x0, 0x0, 0x1000000, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000080)={r9, 0x57, 0x0}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v3={0x3000000, [{0xf}, {0x9, 0x4}], r11}, 0x18, 0x2) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000020601120000000000000000000000000500010007000000140007800800124000000000050015000c0000000900020073797a300000000011000300686173683a69702c6d61726b000000000500040000000000050005000a"], 0x60}}, 0x0) 2.676361442s ago: executing program 0 (id=265): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_connect(0x2, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="ee", 0x1}], 0x1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0x84, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x9c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x9c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000), 0xfffffecc) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) splice(r5, 0x0, r7, 0x0, 0x4ffe4, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000240)={0x14, &(0x7f0000000140)=ANY=[], 0x0}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0xfff, 0x530b832fbea789d5}, 0xc) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r8, 0x5b02, 0x0) 2.579585209s ago: executing program 3 (id=266): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)={0x24, 0x2d, 0x1, 0xfffffffc, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r3}, @nested={0xa, 0x125, 0x0, 0x1, [@generic="976b64086860"]}]}, 0x24}], 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 2.457017636s ago: executing program 3 (id=267): rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000060601040000000002000000050000040900020073797a3100000000050001"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x30000800) 2.321348793s ago: executing program 3 (id=268): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) (async) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000004c0)={0x2, "0bdc40227df7c3ba8c3278ae6fbc524b9c582044384bdbe035347b0c77a6a4c9", 0x1, 0x4, 0x3, 0x10, 0x104, 0x4}) (async) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) (async) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) r4 = socket(0x10, 0x3, 0x0) (async) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) (async) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000540)=@gettaction={0xfffffffffffffe8b, 0x32, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x0) (async) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000080000000a00000000000000075b029879e8724bdee6ec170c73bd8b8ec3c58675784f27ca8fc0605ae0cecd2c9efc48e3d0f105339e4409126c51b8e43da07d3e8c99e19b553b291d4cb7594a9ea69b77d6d68c1c7c6ac6f625aa2189f5d55581ea774892855032", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000063012a6d220ba400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) (async) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x3c, 0x0, 0x0, 0x1d, 0x2, 0xbffe}) 2.320840808s ago: executing program 2 (id=269): syz_usb_connect(0x2, 0xc2, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x9, 0x18, 0x35, 0x10, 0x12d1, 0xe9cb, 0xf0e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb0, 0x1, 0x71, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0xc2, 0x3, 0x5, 0xff, 0x4, 0x34, 0xf, [@generic={0x5c, 0x22, "70a17475ae2212ec8f5c2e926066270584e40c4f4ce040a668917f07163b5092b5dcbf81ce23752a3daaffbadbb22c4220485062fa37cf5af82714b1762cb103f54a66982a04ac4d918229665928af7358209a1de2448d662d68"}], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x81, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x7, 0x8}]}}, {{0x9, 0x5, 0x85, 0x0, 0x400, 0x9, 0x8, 0x8}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0xd4, 0x95, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x42}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xfffd}]}}, {{0x9, 0x5, 0x80, 0x1, 0x200, 0x8, 0x8, 0xe}}, {{0x9, 0x5, 0x7, 0x1, 0x200, 0x4, 0xf7, 0x73}}]}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0xa, 0x4, 0x9d, 0xff, 0x1}, 0x19, &(0x7f0000000240)=ANY=[@ANYBLOB="050f1900020a3203000000e49c1dbb069581be032110030000"], 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x42c}}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x2000, 0x1) syz_fuse_handle_req(r0, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x10000, {0x1, 0x3, 0x2, 0xc21, 0x4, 0xf, {0x4, 0x0, 0x3, 0x7, 0x1, 0x7, 0xf62a, 0xaa, 0x3, 0x2000, 0x5, r2, r3, 0x4, 0xa6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$rxrpc(0xffffffffffffffff, &(0x7f00000005c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0xffffffff, @empty, 0x45e4}}, 0x24) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x26, 0xfffffffe, 0x800c140, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x50) syz_emit_ethernet(0x7a, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 2.044200311s ago: executing program 3 (id=270): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000013000100000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100004800c000680"], 0x34}}, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x101301) r3 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r3, &(0x7f0000000140)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x4, 0x3a, '\xfc\xf5/:\x1b\x89t\xc86\xa6\x944sMh\x84?\x11a\x9b\a\x00\x00\x00\x00\x00\x00\x00\xe1:\x83%\v\xac\xcb\xb6\xe8\\\xbe\xfc\xcc\r\xc2\xd7\xfa\x14\xc4\xacQw\x82M\xc6\xe3I\xc2\xca\xd6\x1c\xa8\xb2\a\xb0\xb1\x16;\xc7\xea\x99\xa8\x91\x87\x97\xef\xb0u\x00(\xe0\b\x03\x86\x18\v=\xce\x98\x12\xf1\xa6\fg#\x95\x1b{)f,\xdc\x11\xf3s<\xe4\xd9?\xaaR\xf04:\x9f\xef\xcd\x8751\x04\r\x88\x98[j\x17)O\xc1W\xbe\xa7\x99', 0x3a, '\x00\x00\x00\x00', 0x3a, './file0/file0'}, 0xb5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000000)={0x9, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, r7, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000050) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x88, r7, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004080}, 0x4048000) prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) rt_sigaction(0x11, 0x0, 0x0, 0x0, 0x0) r8 = gettid() rt_sigsuspend(&(0x7f0000000040)={[0x3]}, 0x8) tkill(r8, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) read$msr(r4, &(0x7f0000032680)=""/102392, 0x18ff8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r9 = socket(0x15, 0x5, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x4}, 0x1c) bind$inet(r9, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r9, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, 0x0, 0x0) 1.765619189s ago: executing program 1 (id=271): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) preadv(r0, &(0x7f0000002280)=[{&(0x7f0000000040)=""/161, 0xa1}, {&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/250, 0xfa}], 0x4, 0x76, 0xe6) 1.28333756s ago: executing program 4 (id=272): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) read$alg(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0x1000) sendmmsg$unix(r2, &(0x7f00000000c0), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$alg(0x26, 0x5, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@updpolicy={0xb8, 0x14, 0xfd3649826d894c67, 0x70bd25, 0x0, {{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x8000000000000001}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 1.254382971s ago: executing program 3 (id=273): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='contention_end\x00', r0}, 0x10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{0x0}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x22801100, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 1.12438248s ago: executing program 1 (id=274): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fffffff7850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = socket(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=275): r0 = io_uring_setup(0x3c92, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r3 = accept(r1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x4, 0x4, 0xa4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000000), 0x6b5, 0x41) ioctl$USBDEVFS_CONTROL(r8, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x103, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000080), &(0x7f00000002c0)=@tcp=r3}, 0x20) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000480)=0x102, 0x4) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x6, 0x0, r4, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) eventfd(0x7) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.45' (ED25519) to the list of known hosts. [ 48.902104][ T29] audit: type=1400 audit(1736432569.821:88): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 48.906706][ T5800] cgroup: Unknown subsys name 'net' [ 48.924867][ T29] audit: type=1400 audit(1736432569.821:89): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.952374][ T29] audit: type=1400 audit(1736432569.851:90): avc: denied { unmount } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 49.164027][ T5800] cgroup: Unknown subsys name 'cpuset' [ 49.172168][ T5800] cgroup: Unknown subsys name 'rlimit' [ 49.317277][ T29] audit: type=1400 audit(1736432570.231:91): avc: denied { setattr } for pid=5800 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.348253][ T29] audit: type=1400 audit(1736432570.231:92): avc: denied { create } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.368955][ T29] audit: type=1400 audit(1736432570.231:93): avc: denied { write } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.389442][ T29] audit: type=1400 audit(1736432570.231:94): avc: denied { read } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.409862][ T29] audit: type=1400 audit(1736432570.241:95): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 49.434896][ T29] audit: type=1400 audit(1736432570.241:96): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 49.436364][ T5804] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 49.466929][ T29] audit: type=1400 audit(1736432570.281:97): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 50.406492][ T5800] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.388021][ T5814] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.400254][ T5814] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.421039][ T5814] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.431249][ T5814] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.441368][ T5814] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.450999][ T5814] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.484967][ T5129] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.493007][ T5129] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.511257][ T5819] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.541168][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.541230][ T5823] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.549562][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.556451][ T5823] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.564416][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.570595][ T5823] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.576719][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.584693][ T5823] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.598051][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.598576][ T5825] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.607201][ T5814] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.612916][ T5825] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.619735][ T5814] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.626566][ T5825] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.633494][ T5814] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.687031][ T5814] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.695453][ T5814] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.703883][ T5814] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.712139][ T5814] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.720630][ T5814] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.733226][ T5814] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.886870][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 53.033543][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 53.053378][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.063781][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.071897][ T5822] bridge_slave_0: entered allmulticast mode [ 53.078779][ T5822] bridge_slave_0: entered promiscuous mode [ 53.111620][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.118691][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.126093][ T5822] bridge_slave_1: entered allmulticast mode [ 53.132742][ T5822] bridge_slave_1: entered promiscuous mode [ 53.174062][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 53.198609][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.205930][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.213396][ T5817] bridge_slave_0: entered allmulticast mode [ 53.219828][ T5817] bridge_slave_0: entered promiscuous mode [ 53.234768][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.272548][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.279673][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.287203][ T5817] bridge_slave_1: entered allmulticast mode [ 53.294482][ T5817] bridge_slave_1: entered promiscuous mode [ 53.302158][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.384100][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.395937][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.408315][ T5822] team0: Port device team_slave_0 added [ 53.417679][ T5822] team0: Port device team_slave_1 added [ 53.443429][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 53.495115][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.502255][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.528508][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.540057][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 53.560768][ T5817] team0: Port device team_slave_0 added [ 53.568951][ T5817] team0: Port device team_slave_1 added [ 53.580664][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.589530][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.615580][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.634302][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.641937][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.649062][ T5812] bridge_slave_0: entered allmulticast mode [ 53.655826][ T5812] bridge_slave_0: entered promiscuous mode [ 53.663128][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.670184][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.677454][ T5812] bridge_slave_1: entered allmulticast mode [ 53.684430][ T5812] bridge_slave_1: entered promiscuous mode [ 53.758585][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.765726][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.792043][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.804322][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.811391][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.837696][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.862421][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.869534][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.876820][ T5827] bridge_slave_0: entered allmulticast mode [ 53.883340][ T5827] bridge_slave_0: entered promiscuous mode [ 53.894501][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.926305][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.933533][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.940632][ T5827] bridge_slave_1: entered allmulticast mode [ 53.947448][ T5827] bridge_slave_1: entered promiscuous mode [ 53.963601][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.988051][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.995242][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.002503][ T5816] bridge_slave_0: entered allmulticast mode [ 54.008954][ T5816] bridge_slave_0: entered promiscuous mode [ 54.018624][ T5822] hsr_slave_0: entered promiscuous mode [ 54.024868][ T5822] hsr_slave_1: entered promiscuous mode [ 54.049896][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.057222][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.064555][ T5816] bridge_slave_1: entered allmulticast mode [ 54.071252][ T5816] bridge_slave_1: entered promiscuous mode [ 54.092155][ T5812] team0: Port device team_slave_0 added [ 54.103932][ T5817] hsr_slave_0: entered promiscuous mode [ 54.109998][ T5817] hsr_slave_1: entered promiscuous mode [ 54.116133][ T5817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.126507][ T5817] Cannot create hsr debugfs directory [ 54.146664][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.157202][ T5812] team0: Port device team_slave_1 added [ 54.176657][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.187841][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.199127][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.238165][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.245641][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.272000][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.283807][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.290738][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.317004][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.354234][ T5816] team0: Port device team_slave_0 added [ 54.374911][ T5816] team0: Port device team_slave_1 added [ 54.390543][ T5827] team0: Port device team_slave_0 added [ 54.398879][ T5827] team0: Port device team_slave_1 added [ 54.445064][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.452567][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.478775][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.491233][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.498191][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.524175][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.536560][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.543777][ T5814] Bluetooth: hci0: command tx timeout [ 54.549583][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.575685][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.604382][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.615105][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.641525][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.660336][ T5812] hsr_slave_0: entered promiscuous mode [ 54.666555][ T5812] hsr_slave_1: entered promiscuous mode [ 54.672649][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.680207][ T5812] Cannot create hsr debugfs directory [ 54.691708][ T5814] Bluetooth: hci1: command tx timeout [ 54.697537][ T5814] Bluetooth: hci3: command tx timeout [ 54.700976][ T5819] Bluetooth: hci2: command tx timeout [ 54.745031][ T5827] hsr_slave_0: entered promiscuous mode [ 54.752608][ T5827] hsr_slave_1: entered promiscuous mode [ 54.758701][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.766302][ T5827] Cannot create hsr debugfs directory [ 54.771672][ T5819] Bluetooth: hci4: command tx timeout [ 54.809449][ T5816] hsr_slave_0: entered promiscuous mode [ 54.816563][ T5816] hsr_slave_1: entered promiscuous mode [ 54.822758][ T5816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.830327][ T5816] Cannot create hsr debugfs directory [ 54.939137][ T5822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.969413][ T5822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.988258][ T5822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.025942][ T5822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.060895][ T5817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.094541][ T5817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.112724][ T5817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.129909][ T5817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.190273][ T5827] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.200144][ T5827] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.212740][ T5827] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.224281][ T5827] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.282898][ T5812] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.292789][ T5812] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.305176][ T5812] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.314127][ T5812] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.333160][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.378277][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.404526][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.412224][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.431545][ T5816] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.439972][ T5816] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.456480][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.463624][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.476302][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.483379][ T5816] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.523755][ T5816] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.588272][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.628262][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.635434][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.639365][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 55.639379][ T29] audit: type=1400 audit(1736432576.561:111): avc: denied { sys_module } for pid=5822 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 55.647441][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.677157][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.699748][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.772788][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.794064][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.801156][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.812572][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.819629][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.835804][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.848057][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.863220][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.907967][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.947049][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.964803][ T5822] veth0_vlan: entered promiscuous mode [ 55.975309][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.982414][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.008228][ T5822] veth1_vlan: entered promiscuous mode [ 56.028070][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.035201][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.050664][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.057795][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.077752][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.085040][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.135536][ T5822] veth0_macvtap: entered promiscuous mode [ 56.157231][ T5822] veth1_macvtap: entered promiscuous mode [ 56.219877][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.246695][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.256364][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.276933][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.318120][ T5822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.327610][ T5822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.336552][ T5822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.345629][ T5822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.456899][ T5817] veth0_vlan: entered promiscuous mode [ 56.507139][ T5817] veth1_vlan: entered promiscuous mode [ 56.530053][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.532686][ T5827] veth0_vlan: entered promiscuous mode [ 56.544557][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.578081][ T5817] veth0_macvtap: entered promiscuous mode [ 56.590696][ T5817] veth1_macvtap: entered promiscuous mode [ 56.600241][ T5827] veth1_vlan: entered promiscuous mode [ 56.609227][ T4512] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.610257][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.624257][ T4512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.625765][ T5819] Bluetooth: hci0: command tx timeout [ 56.642390][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.657942][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.675516][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.689278][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.709924][ T29] audit: type=1400 audit(1736432577.621:112): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.Z8oOx5/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 56.724422][ T5827] veth0_macvtap: entered promiscuous mode [ 56.747571][ T29] audit: type=1400 audit(1736432577.661:113): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 56.774170][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.782958][ T5819] Bluetooth: hci3: command tx timeout [ 56.789993][ T5819] Bluetooth: hci2: command tx timeout [ 56.796653][ T5819] Bluetooth: hci1: command tx timeout [ 56.804991][ T29] audit: type=1400 audit(1736432577.661:114): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.Z8oOx5/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.830696][ T29] audit: type=1400 audit(1736432577.661:115): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 56.837186][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.854083][ T5814] Bluetooth: hci4: command tx timeout [ 56.870280][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.880470][ T5817] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.890215][ T5817] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.899078][ T5817] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.907609][ T29] audit: type=1400 audit(1736432577.661:116): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.Z8oOx5/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 56.908726][ T5817] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.946930][ T29] audit: type=1400 audit(1736432577.661:117): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/root/syzkaller.Z8oOx5/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 56.974964][ T29] audit: type=1400 audit(1736432577.721:118): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 56.994926][ T29] audit: type=1400 audit(1736432577.781:119): avc: denied { mounton } for pid=5822 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 57.022299][ T5827] veth1_macvtap: entered promiscuous mode [ 57.041436][ T29] audit: type=1400 audit(1736432577.781:120): avc: denied { mount } for pid=5822 comm="syz-executor" name="/" dev="gadgetfs" ino=7395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 57.056183][ T5822] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 57.119521][ T5812] veth0_vlan: entered promiscuous mode [ 57.146373][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.171200][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.187949][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.198854][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.210224][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.225869][ T5812] veth1_vlan: entered promiscuous mode [ 57.237797][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.248553][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.259383][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.270451][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.281465][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.960284][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.969919][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.985501][ T5827] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.994821][ T5827] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.004533][ T5827] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.013562][ T5827] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.075494][ T5816] veth0_vlan: entered promiscuous mode [ 58.088461][ T5812] veth0_macvtap: entered promiscuous mode [ 58.098886][ T5816] veth1_vlan: entered promiscuous mode [ 58.106911][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.119685][ T5812] veth1_macvtap: entered promiscuous mode [ 58.126961][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.161302][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.172081][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.182380][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.194740][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.204901][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.216306][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.227361][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.246542][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.257476][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.267829][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.279502][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.289477][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.299993][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.310758][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.330235][ T5812] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.339325][ T5812] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.348167][ T5812] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.357679][ T5812] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.368561][ T1891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.400002][ T1891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.444387][ T5816] veth0_macvtap: entered promiscuous mode [ 58.521687][ T5816] veth1_macvtap: entered promiscuous mode [ 58.711914][ T5814] Bluetooth: hci0: command tx timeout [ 58.759295][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 58.798714][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.806685][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.850972][ T5814] Bluetooth: hci1: command tx timeout [ 58.856982][ T5814] Bluetooth: hci2: command tx timeout [ 58.860335][ T5819] Bluetooth: hci3: command tx timeout [ 58.932777][ T5819] Bluetooth: hci4: command tx timeout [ 59.001623][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.053018][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.069144][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.081000][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.315484][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.326466][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.337521][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.348243][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.311488][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.353173][ T1891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.315828][ T1891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.323219][ T5819] Bluetooth: hci0: command tx timeout [ 61.323264][ T5819] Bluetooth: hci3: command tx timeout [ 61.323292][ T5819] Bluetooth: hci2: command tx timeout [ 61.323318][ T5819] Bluetooth: hci1: command tx timeout [ 61.323357][ T5819] Bluetooth: hci4: command tx timeout [ 61.353623][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 61.353637][ T29] audit: type=1400 audit(1736432582.031:145): avc: denied { read } for pid=5904 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.900064][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.910702][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.946695][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.957217][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.969141][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.985759][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.996060][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.006804][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.022908][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.020027][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.077558][ T29] audit: type=1400 audit(1736432583.981:146): avc: denied { write } for pid=5911 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 63.221633][ T29] audit: type=1400 audit(1736432583.981:147): avc: denied { create } for pid=5911 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.253270][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.512008][ T29] audit: type=1400 audit(1736432583.991:148): avc: denied { setopt } for pid=5911 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.707509][ T5816] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.718353][ T5816] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.727425][ T5816] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.738089][ T5816] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.918191][ T1891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.934901][ T29] audit: type=1400 audit(1736432584.851:149): avc: denied { setopt } for pid=5921 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.957222][ T5925] Zero length message leads to an empty skb [ 63.961050][ T1891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.977704][ T29] audit: type=1400 audit(1736432584.891:150): avc: denied { create } for pid=5921 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 64.013765][ T29] audit: type=1400 audit(1736432584.931:151): avc: denied { read write } for pid=5926 comm="syz.1.10" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.044064][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.065065][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.073979][ T29] audit: type=1400 audit(1736432584.971:152): avc: denied { open } for pid=5926 comm="syz.1.10" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.162728][ T29] audit: type=1326 audit(1736432584.971:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5928 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f9585d29 code=0x7ffc0000 [ 64.188298][ T29] audit: type=1326 audit(1736432584.971:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5928 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f9585d29 code=0x7ffc0000 [ 64.376266][ T8] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 65.505856][ T8] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 65.519128][ T8] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 65.863831][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.091741][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 66.100637][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 67.070894][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 67.070929][ T29] audit: type=1400 audit(1736432587.501:170): avc: denied { map } for pid=5952 comm="syz.3.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.303773][ T29] audit: type=1400 audit(1736432587.501:171): avc: denied { read write } for pid=5952 comm="syz.3.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.310850][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 68.362029][ T29] audit: type=1400 audit(1736432587.701:172): avc: denied { create } for pid=5952 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.531119][ T5962] netlink: 60 bytes leftover after parsing attributes in process `syz.2.13'. [ 68.606631][ T29] audit: type=1400 audit(1736432587.721:173): avc: denied { write } for pid=5952 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.631113][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 68.697496][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.711222][ T9] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 68.750889][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 68.780869][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 68.794675][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 68.870796][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 68.886122][ T8] usb 2-1: string descriptor 0 read error: -71 [ 68.893964][ T8] hub 2-1:32.0: USB hub found [ 68.912709][ T29] audit: type=1400 audit(1736432587.721:174): avc: denied { nlmsg_read } for pid=5952 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.933664][ T29] audit: type=1400 audit(1736432589.311:175): avc: denied { create } for pid=5946 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.954256][ T29] audit: type=1400 audit(1736432589.321:176): avc: denied { create } for pid=5946 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 68.974100][ T29] audit: type=1400 audit(1736432589.331:177): avc: denied { getopt } for pid=5946 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 68.993591][ T29] audit: type=1400 audit(1736432589.441:178): avc: denied { write } for pid=5946 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.014395][ T29] audit: type=1400 audit(1736432589.891:179): avc: denied { execute } for pid=5946 comm="syz.2.13" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=8239 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 69.053998][ T8] hub 2-1:32.0: config failed, can't read hub descriptor (err -22) [ 69.198123][ T8] usb 2-1: USB disconnect, device number 2 [ 69.371769][ T25] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 69.381205][ T9] usb 1-1: device not accepting address 2, error -71 [ 69.472810][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 69.550358][ T25] usb 5-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 69.591822][ T25] usb 5-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 69.657692][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.095814][ T5966] binder: 5965:5966 ioctl c0306201 20000080 returned -14 [ 70.266371][ T25] usb 5-1: string descriptor 0 read error: -71 [ 70.292519][ T25] hub 5-1:32.0: USB hub found [ 70.316042][ T25] hub 5-1:32.0: config failed, can't read hub descriptor (err -22) [ 71.076305][ T25] usb 5-1: USB disconnect, device number 2 [ 71.104366][ T8] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 71.175573][ T5814] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 71.186920][ T5814] Bluetooth: hci4: Injecting HCI hardware error event [ 71.201230][ T5819] Bluetooth: hci4: hardware error 0x00 [ 71.274878][ T8] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 71.286298][ T8] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 71.295530][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.311554][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 71.416753][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.423885][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.736046][ T5860] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 71.775821][ T5980] binder: 5979:5980 ioctl c0306201 20000080 returned -14 [ 71.839071][ T8] usb 3-1: string descriptor 0 read error: -71 [ 71.849304][ T8] hub 3-1:32.0: USB hub found [ 71.864291][ T8] hub 3-1:32.0: config failed, can't read hub descriptor (err -22) [ 71.898838][ T5860] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.920221][ T5860] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.990761][ T5860] usb 2-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 72.964132][ T5860] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.973319][ T8] usb 3-1: USB disconnect, device number 2 [ 72.991020][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 72.991037][ T29] audit: type=1400 audit(1736432594.839:194): avc: denied { create } for pid=5993 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 73.768826][ T29] audit: type=1400 audit(1736432594.839:195): avc: denied { read } for pid=5993 comm="syz.4.27" name="sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 73.792103][ T29] audit: type=1400 audit(1736432594.839:196): avc: denied { open } for pid=5993 comm="syz.4.27" path="/dev/sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 73.816148][ T29] audit: type=1400 audit(1736432594.839:197): avc: denied { ioctl } for pid=5993 comm="syz.4.27" path="/dev/sg0" dev="devtmpfs" ino=762 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 73.841543][ T29] audit: type=1400 audit(1736432594.839:198): avc: denied { create } for pid=5993 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.860726][ T5819] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 73.888078][ T5860] usb 2-1: config 0 descriptor?? [ 74.040455][ T5860] usb 2-1: can't set config #0, error -71 [ 74.179976][ T6007] netlink: 172 bytes leftover after parsing attributes in process `syz.1.29'. [ 74.226978][ T5860] usb 2-1: USB disconnect, device number 3 [ 74.267056][ T29] audit: type=1400 audit(1736432596.109:199): avc: denied { read write } for pid=6006 comm="syz.1.29" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 74.332646][ T29] audit: type=1400 audit(1736432596.109:200): avc: denied { open } for pid=6006 comm="syz.1.29" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 74.848789][ T29] audit: type=1400 audit(1736432596.129:201): avc: denied { ioctl } for pid=6006 comm="syz.1.29" path="socket:[8098]" dev="sockfs" ino=8098 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.758207][ T6017] netlink: 8 bytes leftover after parsing attributes in process `syz.1.29'. [ 75.800944][ T29] audit: type=1400 audit(1736432597.689:202): avc: denied { read } for pid=6018 comm="syz.4.32" name="video4" dev="devtmpfs" ino=936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 76.706124][ T29] audit: type=1400 audit(1736432597.689:203): avc: denied { open } for pid=6018 comm="syz.4.32" path="/dev/video4" dev="devtmpfs" ino=936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 76.715191][ T117] cfg80211: failed to load regulatory.db [ 76.743977][ T6017] netlink: 48 bytes leftover after parsing attributes in process `syz.1.29'. [ 76.744026][ T6017] netlink: 12 bytes leftover after parsing attributes in process `syz.1.29'. [ 76.971640][ T6017] vlan2: entered allmulticast mode [ 77.044278][ T6023] tty tty29: ldisc open failed (-12), clearing slot 28 [ 77.068043][ T6028] kernel profiling enabled (shift: 9) [ 77.084416][ T6028] netlink: 4 bytes leftover after parsing attributes in process `syz.3.30'. [ 78.030960][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 78.030976][ T29] audit: type=1400 audit(1736432599.939:220): avc: denied { create } for pid=6042 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 78.061906][ T29] audit: type=1400 audit(1736432599.939:221): avc: denied { connect } for pid=6042 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 78.082735][ T6047] netlink: 'syz.0.38': attribute type 4 has an invalid length. [ 78.090488][ T6047] netlink: 24 bytes leftover after parsing attributes in process `syz.0.38'. [ 78.129717][ T29] audit: type=1400 audit(1736432600.029:222): avc: denied { create } for pid=6045 comm="syz.1.39" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.150315][ T29] audit: type=1400 audit(1736432600.039:223): avc: denied { write } for pid=6045 comm="syz.1.39" name="file0" dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.172558][ T29] audit: type=1400 audit(1736432600.039:224): avc: denied { open } for pid=6045 comm="syz.1.39" path="/6/file0" dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.194836][ T29] audit: type=1400 audit(1736432600.069:225): avc: denied { ioctl } for pid=6045 comm="syz.1.39" path="/6/file0" dev="tmpfs" ino=48 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.255717][ T29] audit: type=1400 audit(1736432600.169:226): avc: denied { ioctl } for pid=6045 comm="syz.1.39" path="/6/file0" dev="tmpfs" ino=48 ioctlcmd=0x1274 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.285795][ T29] audit: type=1400 audit(1736432600.199:227): avc: denied { append } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.607594][ T29] audit: type=1400 audit(1736432600.229:228): avc: denied { read } for pid=6052 comm="syz.3.41" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 78.762568][ T29] audit: type=1400 audit(1736432600.229:229): avc: denied { open } for pid=6052 comm="syz.3.41" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 79.040978][ T1200] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 79.242569][ T1200] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 79.253950][ T1200] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 79.339160][ T1200] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.174706][ T6060] binder: 6059:6060 ioctl c0306201 20000080 returned -14 [ 80.210709][ T1200] usb 1-1: string descriptor 0 read error: -71 [ 80.217623][ T1200] hub 1-1:32.0: USB hub found [ 80.240342][ T1200] hub 1-1:32.0: config failed, can't read hub descriptor (err -22) [ 80.327300][ T1200] usb 1-1: USB disconnect, device number 4 [ 81.151951][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 83.117849][ T25] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 83.151293][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 83.151303][ T29] audit: type=1400 audit(1736432605.069:318): avc: denied { read } for pid=5172 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 83.243974][ T29] audit: type=1400 audit(1736432605.069:319): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.272114][ T29] audit: type=1400 audit(1736432605.069:320): avc: denied { append } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.337594][ T25] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 83.387816][ T29] audit: type=1400 audit(1736432605.159:321): avc: denied { open } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.392129][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 83.461062][ T29] audit: type=1400 audit(1736432605.159:322): avc: denied { getattr } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.488506][ T25] usb 4-1: config 1 has no interface number 0 [ 83.501146][ T25] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 83.561154][ T6127] syz.2.64 uses obsolete (PF_INET,SOCK_PACKET) [ 83.606462][ T29] audit: type=1400 audit(1736432605.359:323): avc: denied { read } for pid=6112 comm="syz.0.61" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 83.629311][ T29] audit: type=1400 audit(1736432605.359:324): avc: denied { open } for pid=6112 comm="syz.0.61" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 83.653847][ T29] audit: type=1400 audit(1736432605.359:325): avc: denied { read } for pid=6124 comm="syz.1.63" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 83.676590][ T29] audit: type=1400 audit(1736432605.359:326): avc: denied { open } for pid=6124 comm="syz.1.63" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 83.699535][ T29] audit: type=1400 audit(1736432605.359:327): avc: denied { ioctl } for pid=6124 comm="syz.1.63" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 83.758477][ T25] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.767596][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.775729][ T25] usb 4-1: Product: syz [ 83.779906][ T25] usb 4-1: Manufacturer: syz [ 83.785399][ T25] usb 4-1: SerialNumber: syz [ 83.824494][ T25] usb 4-1: selecting invalid altsetting 1 [ 84.244929][ T6140] netlink: 'syz.3.58': attribute type 1 has an invalid length. [ 85.282198][ T5860] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 85.980378][ T25] cdc_ncm 4-1:1.1: bind() failure [ 86.067525][ T25] usb 4-1: USB disconnect, device number 2 [ 86.078773][ T5860] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 86.107064][ T5860] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 86.170048][ T5860] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.295025][ T1200] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 86.398833][ T6138] binder: 6137:6138 ioctl c0306201 20000080 returned -14 [ 86.433007][ T5860] usb 3-1: string descriptor 0 read error: -71 [ 86.448586][ T5860] hub 3-1:32.0: USB hub found [ 86.455402][ T1200] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 86.504888][ T1200] usb 1-1: config 1 interface 0 has no altsetting 1 [ 86.513246][ T5860] hub 3-1:32.0: config failed, can't read hub descriptor (err -22) [ 86.543178][ T1200] usb 1-1: New USB device found, idVendor=0536, idProduct=a4a8, bcdDevice= 0.40 [ 86.560603][ T1200] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.605398][ T1200] usb 1-1: Product: syz [ 86.611694][ T1200] usb 1-1: Manufacturer: syz [ 86.621909][ T5860] usb 3-1: USB disconnect, device number 3 [ 86.631026][ T1200] usb 1-1: SerialNumber: syz [ 86.678487][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 86.989231][ T25] usb 1-1: USB disconnect, device number 5 [ 88.305671][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 88.305703][ T29] audit: type=1400 audit(1736432610.109:360): avc: denied { write } for pid=6170 comm="syz.4.78" name="sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 88.551243][ T29] audit: type=1400 audit(1736432610.119:361): avc: denied { open } for pid=6170 comm="syz.4.78" path="/dev/sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 88.831767][ T6179] vlan2: entered promiscuous mode [ 88.837428][ T6179] bond0: entered promiscuous mode [ 88.842597][ T6179] bond_slave_0: entered promiscuous mode [ 88.850552][ T6179] bond_slave_1: entered promiscuous mode [ 88.854778][ T29] audit: type=1400 audit(1736432610.389:362): avc: denied { write } for pid=6174 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 88.891640][ T6176] netlink: 12 bytes leftover after parsing attributes in process `syz.1.80'. [ 88.895052][ T29] audit: type=1400 audit(1736432610.749:363): avc: denied { ioctl } for pid=6174 comm="syz.1.80" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9494 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 88.946978][ T6179] bond0: left promiscuous mode [ 88.956726][ T6179] bond_slave_0: left promiscuous mode [ 88.972021][ T6179] bond_slave_1: left promiscuous mode [ 89.081610][ T29] audit: type=1400 audit(1736432610.989:364): avc: denied { module_request } for pid=6185 comm="syz.1.83" kmod="fs-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 89.102894][ C1] vkms_vblank_simulate: vblank timer overrun [ 89.170088][ T29] audit: type=1400 audit(1736432611.079:365): avc: denied { create } for pid=6185 comm="syz.1.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.208755][ T29] audit: type=1400 audit(1736432611.079:366): avc: denied { connect } for pid=6185 comm="syz.1.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.248987][ T29] audit: type=1400 audit(1736432611.079:367): avc: denied { write } for pid=6185 comm="syz.1.83" path="socket:[8622]" dev="sockfs" ino=8622 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 90.321184][ T29] audit: type=1400 audit(1736432611.149:368): avc: denied { create } for pid=6188 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 90.425575][ T29] audit: type=1400 audit(1736432611.149:369): avc: denied { create } for pid=6188 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.446772][ T6193] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 90.770942][ T25] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 94.898978][ T25] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 94.931424][ T25] usb 3-1: can't read configurations, error -71 [ 95.895848][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 95.895863][ T29] audit: type=1326 audit(1736432617.809:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 95.901216][ T6221] netlink: 'syz.0.93': attribute type 4 has an invalid length. [ 95.913619][ T29] audit: type=1326 audit(1736432617.829:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 95.926147][ T6221] netlink: 12 bytes leftover after parsing attributes in process `syz.0.93'. [ 95.981945][ T29] audit: type=1326 audit(1736432617.829:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 96.153910][ T29] audit: type=1326 audit(1736432617.829:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 96.207024][ T29] audit: type=1326 audit(1736432617.829:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 96.212312][ T6229] netlink: 52 bytes leftover after parsing attributes in process `syz.0.94'. [ 96.244488][ T29] audit: type=1326 audit(1736432617.829:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 96.270372][ T29] audit: type=1326 audit(1736432617.829:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5937b87bbc code=0x7ffc0000 [ 96.298766][ T29] audit: type=1326 audit(1736432617.829:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5937b87af4 code=0x7ffc0000 [ 96.331107][ T29] audit: type=1326 audit(1736432617.829:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5937b87af4 code=0x7ffc0000 [ 96.358337][ T29] audit: type=1326 audit(1736432617.829:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6213 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5937b85d29 code=0x7ffc0000 [ 96.743969][ T6236] input: syz1 as /devices/virtual/input/input5 [ 97.610931][ T5860] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 97.763276][ T5860] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.774252][ T5860] usb 1-1: New USB device found, idVendor=048d, idProduct=ce50, bcdDevice= 0.00 [ 97.787342][ T5860] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.809520][ T5860] usb 1-1: config 0 descriptor?? [ 98.193446][ T6236] ======================================================= [ 98.193446][ T6236] WARNING: The mand mount option has been deprecated and [ 98.193446][ T6236] and is ignored by this kernel. Remove the mand [ 98.193446][ T6236] option from the mount to silence this warning. [ 98.193446][ T6236] ======================================================= [ 98.255926][ T5860] usbhid 1-1:0.0: can't add hid device: -71 [ 98.288254][ T5860] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 98.310904][ T6247] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.477038][ T5860] usb 1-1: USB disconnect, device number 6 [ 98.673091][ T6253] Invalid ELF header type: 0 != 1 [ 99.911951][ T5860] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 100.251326][ T5860] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 100.262620][ T5860] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 100.271726][ T5860] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.230763][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 101.230779][ T29] audit: type=1400 audit(1736432622.619:437): avc: denied { create } for pid=6265 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 101.256455][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.266748][ T29] audit: type=1400 audit(1736432622.619:438): avc: denied { getopt } for pid=6265 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 101.286108][ C1] vkms_vblank_simulate: vblank timer overrun [ 102.728906][ T29] audit: type=1400 audit(1736432624.489:439): avc: denied { write } for pid=6265 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 102.851000][ T1200] IPVS: starting estimator thread 0... [ 102.881712][ T5860] usb 2-1: can't set config #32, error -71 [ 102.888676][ T5860] usb 2-1: USB disconnect, device number 4 [ 102.940999][ T6273] IPVS: using max 46 ests per chain, 110400 per kthread [ 102.976036][ T29] audit: type=1400 audit(1736432624.869:440): avc: denied { ioctl } for pid=6275 comm="syz.4.110" path="/dev/video8" dev="devtmpfs" ino=951 ioctlcmd=0x5649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 103.278567][ T6285] overlayfs: failed to resolve './file1': -2 [ 105.920950][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 105.968215][ T29] audit: type=1400 audit(1736432627.339:441): avc: denied { execute } for pid=6300 comm="syz.1.112" path=2F6D656D66643A25202864656C6574656429 dev="hugetlbfs" ino=9648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 105.993075][ C1] vkms_vblank_simulate: vblank timer overrun [ 106.016913][ T29] audit: type=1400 audit(1736432627.829:442): avc: denied { ioctl } for pid=6300 comm="syz.1.112" path="socket:[8800]" dev="sockfs" ino=8800 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 106.043956][ T29] audit: type=1400 audit(1736432627.869:443): avc: denied { create } for pid=6300 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.095972][ T29] audit: type=1400 audit(1736432627.869:444): avc: denied { create } for pid=6309 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 106.210203][ T29] audit: type=1400 audit(1736432627.869:445): avc: denied { create } for pid=6309 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 106.254736][ T29] audit: type=1400 audit(1736432627.869:446): avc: denied { accept } for pid=6309 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 106.293523][ T29] audit: type=1400 audit(1736432627.939:447): avc: denied { write } for pid=6309 comm="syz.2.113" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 106.351066][ T29] audit: type=1400 audit(1736432627.939:448): avc: denied { open } for pid=6309 comm="syz.2.113" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 106.374068][ C1] vkms_vblank_simulate: vblank timer overrun [ 106.784022][ T29] audit: type=1400 audit(1736432628.189:449): avc: denied { connect } for pid=6309 comm="syz.2.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 106.934316][ T29] audit: type=1400 audit(1736432628.189:450): avc: denied { write } for pid=6309 comm="syz.2.113" path="socket:[9656]" dev="sockfs" ino=9656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 106.957538][ C1] vkms_vblank_simulate: vblank timer overrun [ 107.209301][ T29] audit: type=1400 audit(1736432629.109:451): avc: denied { bind } for pid=6328 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.228876][ T29] audit: type=1400 audit(1736432629.109:452): avc: denied { listen } for pid=6328 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.248361][ T29] audit: type=1400 audit(1736432629.109:453): avc: denied { accept } for pid=6328 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.496525][ T29] audit: type=1400 audit(1736432629.389:454): avc: denied { read } for pid=6328 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.151900][ T29] audit: type=1400 audit(1736432630.069:455): avc: denied { shutdown } for pid=6335 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.171366][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.176456][ T6338] netlink: 12 bytes leftover after parsing attributes in process `syz.3.121'. [ 108.255128][ T6339] netlink: 12 bytes leftover after parsing attributes in process `syz.3.121'. [ 108.310942][ T51] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 108.551380][ T117] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 108.651647][ T6350] netlink: 104 bytes leftover after parsing attributes in process `syz.2.122'. [ 108.761479][ T51] usb 1-1: device descriptor read/64, error -71 [ 109.073160][ T117] usb 5-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 109.084360][ T117] usb 5-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 109.116744][ T117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.282939][ T6354] netlink: 4 bytes leftover after parsing attributes in process `syz.2.124'. [ 109.304476][ T6354] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.318399][ T51] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 109.322777][ T6354] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.361637][ T6354] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.372900][ T6354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.387197][ T117] usb 5-1: string descriptor 0 read error: -71 [ 109.393783][ T117] hub 5-1:32.0: USB hub found [ 109.401268][ T117] hub 5-1:32.0: config failed, can't read hub descriptor (err -22) [ 109.461137][ T51] usb 1-1: device descriptor read/64, error -71 [ 109.468515][ T117] usb 5-1: USB disconnect, device number 3 [ 109.507100][ T6357] netlink: 12 bytes leftover after parsing attributes in process `syz.2.124'. [ 109.572215][ T51] usb usb1-port1: attempt power cycle [ 109.707000][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 109.912570][ T51] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 110.014543][ T51] usb 1-1: device descriptor read/8, error -71 [ 110.291079][ T51] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 110.331814][ T51] usb 1-1: device descriptor read/8, error -71 [ 111.251403][ T51] usb usb1-port1: unable to enumerate USB device [ 112.118529][ T6382] Bluetooth: MGMT ver 1.23 [ 112.128771][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 112.128786][ T29] audit: type=1400 audit(1736432634.029:463): avc: denied { bind } for pid=6381 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.157561][ T29] audit: type=1400 audit(1736432634.029:464): avc: denied { write } for pid=6381 comm="syz.0.132" path="socket:[9791]" dev="sockfs" ino=9791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.186560][ T6384] netlink: 'syz.2.134': attribute type 4 has an invalid length. [ 112.200146][ T6384] netlink: 12 bytes leftover after parsing attributes in process `syz.2.134'. [ 112.362527][ T29] audit: type=1400 audit(1736432634.259:465): avc: denied { read write } for pid=6388 comm="syz.0.136" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 112.409593][ T29] audit: type=1400 audit(1736432634.259:466): avc: denied { open } for pid=6388 comm="syz.0.136" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 112.850381][ T29] audit: type=1400 audit(1736432634.589:467): avc: denied { setopt } for pid=6393 comm="syz.4.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 113.187162][ T6402] FAULT_INJECTION: forcing a failure. [ 113.187162][ T6402] name failslab, interval 1, probability 0, space 0, times 0 [ 113.189860][ T29] audit: type=1400 audit(1736432635.099:468): avc: denied { setopt } for pid=6394 comm="syz.2.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 113.214596][ T6402] CPU: 0 UID: 0 PID: 6402 Comm: syz.0.139 Not tainted 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 [ 113.233204][ T6402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 113.243288][ T6402] Call Trace: [ 113.246574][ T6402] [ 113.249511][ T6402] dump_stack_lvl+0x16c/0x1f0 [ 113.254225][ T6402] should_fail_ex+0x497/0x5b0 [ 113.258922][ T6402] ? fs_reclaim_acquire+0xae/0x150 [ 113.264051][ T6402] should_failslab+0xc2/0x120 [ 113.268746][ T6402] __kmalloc_cache_noprof+0x68/0x410 [ 113.274046][ T6402] ? finish_task_switch.isra.0+0x217/0xcc0 [ 113.279875][ T6402] ? __switch_to+0x749/0x1190 [ 113.284581][ T6402] rtnl_newlink+0x109/0x1d60 [ 113.289195][ T6402] ? hlock_class+0x4e/0x130 [ 113.293720][ T6402] ? __lock_acquire+0xcc5/0x3c40 [ 113.298676][ T6402] ? __pfx_rtnl_newlink+0x10/0x10 [ 113.303723][ T6402] ? __pfx___schedule+0x10/0x10 [ 113.308579][ T6402] ? __pfx___lock_acquire+0x10/0x10 [ 113.313766][ T6402] ? cred_has_capability.isra.0+0x192/0x2f0 [ 113.319645][ T6402] ? irqentry_exit+0x3b/0x90 [ 113.324223][ T6402] ? lockdep_hardirqs_on+0x7c/0x110 [ 113.329407][ T6402] ? __pfx_rtnl_newlink+0x10/0x10 [ 113.334424][ T6402] ? __pfx_rtnl_newlink+0x10/0x10 [ 113.339453][ T6402] rtnetlink_rcv_msg+0x95b/0xea0 [ 113.344386][ T6402] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 113.349845][ T6402] netlink_rcv_skb+0x16b/0x440 [ 113.354598][ T6402] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 113.360082][ T6402] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 113.365368][ T6402] ? rcu_is_watching+0x12/0xc0 [ 113.370120][ T6402] netlink_unicast+0x53c/0x7f0 [ 113.374878][ T6402] ? __pfx_netlink_unicast+0x10/0x10 [ 113.380157][ T6402] netlink_sendmsg+0x8b8/0xd70 [ 113.384910][ T6402] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.390276][ T6402] ____sys_sendmsg+0xaaf/0xc90 [ 113.395026][ T6402] ? copy_msghdr_from_user+0x10b/0x160 [ 113.400468][ T6402] ? __pfx_____sys_sendmsg+0x10/0x10 [ 113.405743][ T6402] ___sys_sendmsg+0x135/0x1e0 [ 113.410433][ T6402] ? __pfx____sys_sendmsg+0x10/0x10 [ 113.415627][ T6402] ? __pfx_lock_release+0x10/0x10 [ 113.420638][ T6402] ? trace_lock_acquire+0x14e/0x1f0 [ 113.425832][ T6402] ? __fget_files+0x206/0x3a0 [ 113.430498][ T6402] __sys_sendmsg+0x16e/0x220 [ 113.435087][ T6402] ? __pfx___sys_sendmsg+0x10/0x10 [ 113.440197][ T6402] do_syscall_64+0xcd/0x250 [ 113.444698][ T6402] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.450597][ T6402] RIP: 0033:0x7f97f9585d29 [ 113.455004][ T6402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.474597][ T6402] RSP: 002b:00007f97fa440038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.483007][ T6402] RAX: ffffffffffffffda RBX: 00007f97f9775fa0 RCX: 00007f97f9585d29 [ 113.490985][ T6402] RDX: 0000000000000088 RSI: 0000000020000280 RDI: 0000000000000003 [ 113.498952][ T6402] RBP: 00007f97fa440090 R08: 0000000000000000 R09: 0000000000000000 [ 113.506913][ T6402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.514891][ T6402] R13: 0000000000000000 R14: 00007f97f9775fa0 R15: 00007fff85acdf68 [ 113.522873][ T6402] [ 113.851177][ T8] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 113.887986][ T29] audit: type=1400 audit(1736432635.799:469): avc: denied { ioctl } for pid=6408 comm="syz.3.142" path="socket:[9833]" dev="sockfs" ino=9833 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 113.935116][ T6409] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 114.799365][ T8] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 114.945112][ T8] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 114.954337][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.070855][ T8] usb 1-1: string descriptor 0 read error: -71 [ 116.309928][ T8] hub 1-1:32.0: USB hub found [ 116.467889][ T6434] netlink: 'syz.1.147': attribute type 4 has an invalid length. [ 116.497347][ T8] hub 1-1:32.0: config failed, can't read hub descriptor (err -22) [ 116.585806][ T8] usb 1-1: USB disconnect, device number 11 [ 116.667984][ T5830] udevd[5830]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 118.213002][ T6454] netlink: 4 bytes leftover after parsing attributes in process `syz.1.153'. [ 118.228888][ T6454] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.267123][ T6454] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.078364][ T29] audit: type=1400 audit(1736432640.989:470): avc: denied { create } for pid=6439 comm="syz.4.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 119.109969][ T29] audit: type=1400 audit(1736432641.019:471): avc: denied { bind } for pid=6439 comm="syz.4.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 119.132492][ T6454] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.145266][ T6454] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.158125][ T29] audit: type=1400 audit(1736432641.059:472): avc: denied { write } for pid=6439 comm="syz.4.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 119.186859][ T29] audit: type=1400 audit(1736432641.059:473): avc: denied { read append } for pid=6439 comm="syz.4.150" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.217350][ T6460] netlink: 12 bytes leftover after parsing attributes in process `syz.1.153'. [ 119.228013][ T29] audit: type=1400 audit(1736432641.059:474): avc: denied { open } for pid=6439 comm="syz.4.150" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.275198][ T29] audit: type=1400 audit(1736432641.059:475): avc: denied { ioctl } for pid=6439 comm="syz.4.150" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 119.384828][ T29] audit: type=1400 audit(1736432641.059:476): avc: denied { ioctl } for pid=6439 comm="syz.4.150" path="socket:[9050]" dev="sockfs" ino=9050 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 120.060778][ T6483] netlink: 'syz.0.159': attribute type 4 has an invalid length. [ 120.128764][ T6485] 9pnet_fd: Insufficient options for proto=fd [ 120.170840][ T29] audit: type=1400 audit(1736432642.039:477): avc: denied { mounton } for pid=6484 comm="syz.1.161" path="/30/file0" dev="tmpfs" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 120.215415][ T29] audit: type=1400 audit(1736432642.129:478): avc: denied { read write } for pid=6487 comm="syz.3.162" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 120.255260][ T29] audit: type=1400 audit(1736432642.149:479): avc: denied { open } for pid=6487 comm="syz.3.162" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 120.348567][ T6495] EXT4-fs (nullb0): VFS: Can't find ext4 filesystem [ 121.441941][ T51] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 121.864163][ T51] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 10242, setting to 8 [ 121.882984][ T51] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 121.935034][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.235611][ T5814] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 122.255536][ T5814] Bluetooth: hci3: Injecting HCI hardware error event [ 122.265076][ T5814] Bluetooth: hci3: hardware error 0x00 [ 122.639701][ T1200] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 122.681527][ T51] usb 3-1: string descriptor 0 read error: -71 [ 122.688063][ T51] hub 3-1:32.0: USB hub found [ 122.717427][ T51] hub 3-1:32.0: config failed, can't read hub descriptor (err -22) [ 122.810949][ T1200] usb 4-1: Using ep0 maxpacket: 8 [ 122.817921][ T51] usb 3-1: USB disconnect, device number 6 [ 122.820248][ T1200] usb 4-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 122.834856][ T1200] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.896542][ T1200] usb 4-1: Product: syz [ 122.910667][ T1200] usb 4-1: Manufacturer: syz [ 122.926494][ T1200] usb 4-1: SerialNumber: syz [ 122.946854][ T1200] usb 4-1: config 0 descriptor?? [ 122.954196][ T1200] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 123.734845][ T1200] gspca_sonixj: reg_w1 err -71 [ 123.739742][ T1200] sonixj 4-1:0.0: probe with driver sonixj failed with error -71 [ 123.773597][ T6530] netlink: 'syz.4.173': attribute type 4 has an invalid length. [ 123.844623][ T1200] usb 4-1: USB disconnect, device number 3 [ 124.537326][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 124.537340][ T29] audit: type=1400 audit(1736432646.449:493): avc: denied { name_bind } for pid=6537 comm="syz.3.175" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 124.596252][ T29] audit: type=1400 audit(1736432646.449:494): avc: denied { node_bind } for pid=6537 comm="syz.3.175" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 124.772013][ T5814] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 125.051832][ T8] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 125.113614][ T6552] netlink: 104 bytes leftover after parsing attributes in process `syz.0.179'. [ 125.341232][ T8] usb 3-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 125.357834][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.385225][ T8] usb 3-1: config 0 descriptor?? [ 126.448956][ T29] audit: type=1400 audit(1736432647.909:495): avc: denied { write } for pid=6560 comm="syz.0.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.478112][ T29] audit: type=1400 audit(1736432647.939:496): avc: denied { create } for pid=6560 comm="syz.0.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 126.497794][ T29] audit: type=1400 audit(1736432647.949:497): avc: denied { setopt } for pid=6560 comm="syz.0.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 126.533535][ T8] kaweth 3-1:0.0: Firmware present in device. [ 126.543486][ T29] audit: type=1400 audit(1736432648.449:498): avc: denied { read } for pid=5484 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 126.728107][ T8] kaweth 3-1:0.0: Statistics collection: 0 [ 126.740929][ T8] kaweth 3-1:0.0: Multicast filter limit: 0 [ 126.742226][ T29] audit: type=1400 audit(1736432648.659:499): avc: denied { bind } for pid=6567 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.747845][ T8] kaweth 3-1:0.0: MTU: 0 [ 126.777224][ T8] kaweth 3-1:0.0: Read MAC address 00:00:00:00:00:00 [ 126.787072][ T29] audit: type=1400 audit(1736432648.659:500): avc: denied { name_bind } for pid=6567 comm="syz.3.183" src=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 126.807935][ T29] audit: type=1400 audit(1736432648.659:501): avc: denied { node_bind } for pid=6567 comm="syz.3.183" saddr=fe80::b src=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 126.985872][ T29] audit: type=1400 audit(1736432648.699:502): avc: denied { name_bind } for pid=6569 comm="syz.0.184" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 127.236948][ T8] kaweth 3-1:0.0: Error setting SOFS wait [ 127.258313][ T8] kaweth 3-1:0.0: probe with driver kaweth failed with error -5 [ 127.276421][ T8] usb 3-1: USB disconnect, device number 7 [ 127.655047][ T6582] FAULT_INJECTION: forcing a failure. [ 127.655047][ T6582] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 127.669034][ T6582] CPU: 1 UID: 0 PID: 6582 Comm: syz.3.187 Not tainted 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 [ 127.679731][ T6582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.689788][ T6582] Call Trace: [ 127.693056][ T6582] [ 127.696100][ T6582] dump_stack_lvl+0x16c/0x1f0 [ 127.700774][ T6582] should_fail_ex+0x497/0x5b0 [ 127.705548][ T6582] _copy_to_user+0x32/0xd0 [ 127.709960][ T6582] simple_read_from_buffer+0xd0/0x160 [ 127.715337][ T6582] proc_fail_nth_read+0x198/0x270 [ 127.720384][ T6582] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 127.725961][ T6582] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 127.731536][ T6582] vfs_read+0x1df/0xbe0 [ 127.735685][ T6582] ? __pfx___mutex_lock+0x10/0x10 [ 127.740709][ T6582] ? __pfx_vfs_read+0x10/0x10 [ 127.745384][ T6582] ? rcu_is_watching+0x12/0xc0 [ 127.750140][ T6582] ? __rcu_read_unlock+0x2b4/0x580 [ 127.755253][ T6582] ? __fget_files+0x206/0x3a0 [ 127.759952][ T6582] ksys_read+0x12b/0x250 [ 127.764207][ T6582] ? __pfx_ksys_read+0x10/0x10 [ 127.768990][ T6582] do_syscall_64+0xcd/0x250 [ 127.773513][ T6582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.779422][ T6582] RIP: 0033:0x7f1e3938473c [ 127.783841][ T6582] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 127.803463][ T6582] RSP: 002b:00007f1e3a160030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 127.811961][ T6582] RAX: ffffffffffffffda RBX: 00007f1e39575fa0 RCX: 00007f1e3938473c [ 127.819917][ T6582] RDX: 000000000000000f RSI: 00007f1e3a1600a0 RDI: 0000000000000009 [ 127.827883][ T6582] RBP: 00007f1e3a160090 R08: 0000000000000000 R09: 0000000000000000 [ 127.835869][ T6582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.843851][ T6582] R13: 0000000000000000 R14: 00007f1e39575fa0 R15: 00007fff5c778ff8 [ 127.851845][ T6582] [ 129.037860][ T6597] warning: `syz.0.192' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 129.815248][ T6605] Mount JFS Failure: -22 [ 129.820143][ T6605] jfs_mount failed w/return code = -22 [ 132.600911][ T6627] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 132.609542][ T6627] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 132.618849][ T6627] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 132.961170][ T1289] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.967524][ T1289] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.341365][ T6642] FAULT_INJECTION: forcing a failure. [ 134.341365][ T6642] name failslab, interval 1, probability 0, space 0, times 0 [ 134.354140][ T6642] CPU: 1 UID: 0 PID: 6642 Comm: syz.0.203 Not tainted 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 [ 134.364758][ T6642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.374850][ T6642] Call Trace: [ 134.378137][ T6642] [ 134.381073][ T6642] dump_stack_lvl+0x16c/0x1f0 [ 134.385766][ T6642] should_fail_ex+0x497/0x5b0 [ 134.390456][ T6642] ? fs_reclaim_acquire+0xae/0x150 [ 134.395575][ T6642] should_failslab+0xc2/0x120 [ 134.400269][ T6642] __kmalloc_noprof+0xcb/0x510 [ 134.405042][ T6642] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 134.410687][ T6642] tomoyo_realpath_from_path+0xb9/0x720 [ 134.416249][ T6642] ? tomoyo_path_number_perm+0x235/0x590 [ 134.421891][ T6642] ? tomoyo_path_number_perm+0x235/0x590 [ 134.427532][ T6642] tomoyo_path_number_perm+0x248/0x590 [ 134.433016][ T6642] ? tomoyo_path_number_perm+0x235/0x590 [ 134.438665][ T6642] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 134.444692][ T6642] ? __pfx_lock_release+0x10/0x10 [ 134.449733][ T6642] ? trace_lock_acquire+0x14e/0x1f0 [ 134.454951][ T6642] ? lock_acquire+0x2f/0xb0 [ 134.459460][ T6642] ? __fget_files+0x40/0x3a0 [ 134.464064][ T6642] ? __fget_files+0x206/0x3a0 [ 134.468778][ T6642] security_file_ioctl+0x9b/0x240 [ 134.473820][ T6642] __x64_sys_ioctl+0xb7/0x200 [ 134.478513][ T6642] do_syscall_64+0xcd/0x250 [ 134.483032][ T6642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.488941][ T6642] RIP: 0033:0x7f97f9585d29 [ 134.493372][ T6642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.513000][ T6642] RSP: 002b:00007f97fa3fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 134.521393][ T6642] RAX: ffffffffffffffda RBX: 00007f97f9776160 RCX: 00007f97f9585d29 [ 134.529344][ T6642] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000008 [ 134.537299][ T6642] RBP: 00007f97fa3fe090 R08: 0000000000000000 R09: 0000000000000000 [ 134.545250][ T6642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.553213][ T6642] R13: 0000000000000000 R14: 00007f97f9776160 R15: 00007fff85acdf68 [ 134.561186][ T6642] [ 134.571506][ T6642] ERROR: Out of memory at tomoyo_realpath_from_path. [ 134.920309][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 134.920326][ T29] audit: type=1400 audit(1736432656.829:509): avc: denied { mount } for pid=6646 comm="syz.3.205" name="/" dev="cgroup" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 135.311042][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 135.535285][ T25] usb 4-1: New USB device found, idVendor=0c45, idProduct=608f, bcdDevice=b5.55 [ 135.551079][ T5861] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 135.607165][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.702587][ T25] usb 4-1: Product: syz [ 135.753381][ T25] usb 4-1: Manufacturer: syz [ 135.790971][ T5861] usb 2-1: Using ep0 maxpacket: 16 [ 135.827314][ T5861] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=9c.15 [ 135.839633][ T25] usb 4-1: SerialNumber: syz [ 135.856461][ T25] usb 4-1: config 0 descriptor?? [ 135.861601][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.878548][ T25] gspca_main: sonixb-2.14.0 probing 0c45:608f [ 135.887871][ T5861] usb 2-1: Product: syz [ 135.896300][ T5861] usb 2-1: Manufacturer: syz [ 135.905234][ T5861] usb 2-1: SerialNumber: syz [ 135.917506][ T5861] usb 2-1: config 0 descriptor?? [ 135.932174][ T5861] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 135.999971][ T29] audit: type=1400 audit(1736432657.909:510): avc: denied { ioctl } for pid=6639 comm="syz.2.202" path="socket:[10221]" dev="sockfs" ino=10221 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 136.021253][ T6647] netlink: 8 bytes leftover after parsing attributes in process `syz.2.202'. [ 136.078733][ T25] sonixb 4-1:0.0: Error reading register 00: -71 [ 136.097338][ T25] usb 4-1: USB disconnect, device number 4 [ 136.716417][ T29] audit: type=1400 audit(1736432658.629:511): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 136.772038][ T29] audit: type=1400 audit(1736432658.659:512): avc: denied { read } for pid=6655 comm="syz.1.206" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 136.798932][ T29] audit: type=1400 audit(1736432658.659:513): avc: denied { open } for pid=6655 comm="syz.1.206" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 136.824224][ T29] audit: type=1400 audit(1736432658.669:514): avc: denied { map } for pid=6655 comm="syz.1.206" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 137.074816][ T5861] ssu100 2-1:0.0: probe with driver ssu100 failed with error -110 [ 139.097591][ T5814] Bluetooth: hci0: command tx timeout [ 139.271660][ T1200] usb 2-1: USB disconnect, device number 5 [ 139.409335][ T6683] netlink: 8 bytes leftover after parsing attributes in process `syz.2.213'. [ 140.097349][ T6694] binder: 6692:6694 ioctl c00c6211 0 returned -14 [ 140.185916][ T29] audit: type=1400 audit(1736432662.099:515): avc: denied { mount } for pid=6702 comm="syz.2.218" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 140.244149][ T6703] netem: change failed [ 140.398506][ T6711] netlink: 4 bytes leftover after parsing attributes in process `syz.0.219'. [ 140.417577][ T6711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.599595][ T6710] fuse: Unknown parameter 'fd' [ 140.605241][ T6711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.623401][ T29] audit: type=1400 audit(1736432662.529:516): avc: denied { bind } for pid=6706 comm="syz.4.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.720663][ T6711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.835140][ T6711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.890904][ T5861] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 140.909879][ T29] audit: type=1400 audit(1736432662.529:517): avc: denied { name_bind } for pid=6706 comm="syz.4.221" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 140.951868][ T6715] netlink: 12 bytes leftover after parsing attributes in process `syz.0.219'. [ 140.980911][ T6712] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 141.040928][ T5861] usb 5-1: Using ep0 maxpacket: 16 [ 141.053772][ T5861] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 141.062271][ T6712] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 141.068948][ T5861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 65516, setting to 1024 [ 141.084524][ T6712] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 141.105030][ T29] audit: type=1400 audit(1736432662.529:518): avc: denied { node_bind } for pid=6706 comm="syz.4.221" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 141.118348][ T5861] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 1024 [ 141.160068][ T5861] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.182624][ T5861] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 141.488633][ T29] audit: type=1400 audit(1736432662.529:519): avc: denied { listen } for pid=6706 comm="syz.4.221" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 141.499360][ T5861] usb 5-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 141.564683][ T29] audit: type=1400 audit(1736432663.479:520): avc: denied { create } for pid=6721 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.589135][ T29] audit: type=1400 audit(1736432663.499:521): avc: denied { write } for pid=6721 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.730287][ T5861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.738746][ T5861] usb 5-1: Product: syz [ 141.743004][ T5861] usb 5-1: Manufacturer: syz [ 141.747612][ T5861] usb 5-1: SerialNumber: syz [ 141.830431][ T29] audit: type=1400 audit(1736432663.739:522): avc: denied { mount } for pid=6721 comm="syz.0.223" name="/" dev="ramfs" ino=10696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 141.942782][ T5861] usb 5-1: config 0 descriptor?? [ 141.948450][ T6710] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 141.964089][ T5861] mcba_usb 5-1:0.0 can0: couldn't setup read URBs [ 141.970538][ T5861] mcba_usb 5-1:0.0 can0: couldn't start device: -90 [ 142.085562][ T29] audit: type=1400 audit(1736432663.939:523): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 142.218940][ T29] audit: type=1400 audit(1736432664.129:524): avc: denied { setopt } for pid=6733 comm="syz.1.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 142.317215][ T5861] mcba_usb 5-1:0.0: probe with driver mcba_usb failed with error -90 [ 142.380673][ T5861] usb 5-1: USB disconnect, device number 4 [ 142.749129][ T6741] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 143.101200][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 143.301034][ T8] usb 2-1: device descriptor read/64, error -71 [ 143.712809][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 143.822127][ T5860] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 143.925624][ T8] usb 2-1: device descriptor read/64, error -71 [ 144.388013][ T5860] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 144.403180][ T5860] usb 4-1: New USB device found, idVendor=056a, idProduct=0015, bcdDevice= 0.00 [ 144.413999][ T8] usb usb2-port1: attempt power cycle [ 144.429905][ T5860] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.453820][ T5860] usb 4-1: config 0 descriptor?? [ 144.509326][ T6756] netlink: 20 bytes leftover after parsing attributes in process `syz.4.235'. [ 144.522012][ T6745] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 144.997774][ T6745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.017674][ T6745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.338218][ T5860] wacom 0003:056A:0015.0001: Unknown device_type for 'HID 056a:0015'. Assuming pen. [ 145.349992][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 145.385747][ T5860] wacom 0003:056A:0015.0001: hidraw0: USB HID v0.00 Device [HID 056a:0015] on usb-dummy_hcd.3-1/input0 [ 145.402991][ T5860] input: Wacom Graphire4 4x5 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:0015.0001/input/input6 [ 145.411503][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 145.411517][ T29] audit: type=1400 audit(1736432667.299:533): avc: denied { execute } for pid=6761 comm="syz.0.237" path="/43/cpu.stat" dev="tmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 145.421562][ T9] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 145.461193][ T6765] FAULT_INJECTION: forcing a failure. [ 145.461193][ T6765] name failslab, interval 1, probability 0, space 0, times 0 [ 145.486983][ T6765] CPU: 1 UID: 0 PID: 6765 Comm: syz.1.236 Not tainted 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 [ 145.497608][ T6765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 145.507653][ T6765] Call Trace: [ 145.510917][ T6765] [ 145.513830][ T6765] dump_stack_lvl+0x16c/0x1f0 [ 145.518500][ T6765] should_fail_ex+0x497/0x5b0 [ 145.523164][ T6765] ? fs_reclaim_acquire+0xae/0x150 [ 145.528259][ T6765] should_failslab+0xc2/0x120 [ 145.532938][ T6765] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 145.538761][ T6765] ? __alloc_skb+0x2b1/0x380 [ 145.543380][ T6765] __alloc_skb+0x2b1/0x380 [ 145.547821][ T6765] ? __pfx___alloc_skb+0x10/0x10 [ 145.552791][ T6765] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 145.558788][ T6765] netlink_alloc_large_skb+0x69/0x130 [ 145.564152][ T6765] netlink_sendmsg+0x689/0xd70 [ 145.568905][ T6765] ? __pfx_netlink_sendmsg+0x10/0x10 [ 145.574179][ T6765] ____sys_sendmsg+0xaaf/0xc90 [ 145.578931][ T6765] ? copy_msghdr_from_user+0x10b/0x160 [ 145.584379][ T6765] ? __pfx_____sys_sendmsg+0x10/0x10 [ 145.589676][ T6765] ___sys_sendmsg+0x135/0x1e0 [ 145.594364][ T6765] ? __pfx____sys_sendmsg+0x10/0x10 [ 145.599581][ T6765] ? __pfx_lock_release+0x10/0x10 [ 145.604609][ T6765] ? trace_lock_acquire+0x14e/0x1f0 [ 145.609822][ T6765] ? __fget_files+0x206/0x3a0 [ 145.614505][ T6765] __sys_sendmsg+0x16e/0x220 [ 145.619092][ T6765] ? __pfx___sys_sendmsg+0x10/0x10 [ 145.624211][ T6765] do_syscall_64+0xcd/0x250 [ 145.628716][ T6765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.634616][ T6765] RIP: 0033:0x7f8a96385d29 [ 145.639025][ T6765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.658629][ T6765] RSP: 002b:00007f8a97189038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.667035][ T6765] RAX: ffffffffffffffda RBX: 00007f8a96576080 RCX: 00007f8a96385d29 [ 145.674998][ T6765] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 145.682958][ T6765] RBP: 00007f8a97189090 R08: 0000000000000000 R09: 0000000000000000 [ 145.691266][ T6765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.699229][ T6765] R13: 0000000000000000 R14: 00007f8a96576080 R15: 00007fff9796b8d8 [ 145.707205][ T6765] [ 145.710369][ T8] usb 2-1: device not accepting address 8, error -71 [ 145.746314][ T29] audit: type=1400 audit(1736432667.639:534): avc: denied { write } for pid=6744 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 145.776992][ T9] usb 5-1: config 9 has an invalid interface number: 6 but max is 1 [ 145.794385][ T9] usb 5-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 145.807301][ T29] audit: type=1400 audit(1736432667.639:535): avc: denied { nlmsg_read } for pid=6744 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 145.852103][ T9] usb 5-1: config 9 has 1 interface, different from the descriptor's value: 2 [ 145.886252][ T9] usb 5-1: config 9 has no interface number 0 [ 145.908062][ T9] usb 5-1: config 9 interface 6 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 145.950395][ T9] usb 5-1: config 9 interface 6 has no altsetting 0 [ 145.964955][ T51] usb 4-1: USB disconnect, device number 5 [ 145.976836][ T9] usb 5-1: New USB device found, idVendor=0421, idProduct=003a, bcdDevice=9f.b4 [ 145.986448][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.008747][ T9] usb 5-1: Product: syz [ 146.020359][ T9] usb 5-1: Manufacturer: syz [ 146.029451][ T9] usb 5-1: SerialNumber: syz [ 146.521621][ T9] usb 5-1: USB disconnect, device number 5 [ 149.100148][ T29] audit: type=1400 audit(1736432671.009:536): avc: denied { cmd } for pid=6804 comm="syz.2.249" path="socket:[11430]" dev="sockfs" ino=11430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 149.125833][ T6812] netlink: 556 bytes leftover after parsing attributes in process `syz.1.252'. [ 149.135861][ T6816] netlink: 4 bytes leftover after parsing attributes in process `syz.0.250'. [ 149.144873][ T6815] netlink: 'syz.4.253': attribute type 1 has an invalid length. [ 149.160073][ T6815] netlink: 44 bytes leftover after parsing attributes in process `syz.4.253'. [ 149.169848][ T29] audit: type=1400 audit(1736432671.039:537): avc: denied { ioctl } for pid=6811 comm="syz.1.252" path="socket:[11437]" dev="sockfs" ino=11437 ioctlcmd=0x7210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 149.363211][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 150.754673][ T29] audit: type=1400 audit(1736432672.649:538): avc: denied { listen } for pid=6841 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.846510][ T6853] openvswitch: netlink: Unexpected mask (mask=240, allowed=10048) [ 151.082011][ T8] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 151.686795][ T29] audit: type=1400 audit(1736432673.599:539): avc: denied { map } for pid=6856 comm="syz.1.264" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 151.811353][ T8] usb 5-1: config 0 has an invalid interface number: 129 but max is 0 [ 151.826406][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 151.857091][ T8] usb 5-1: config 0 has no interface number 0 [ 151.877309][ T8] usb 5-1: New USB device found, idVendor=15c2, idProduct=0045, bcdDevice=47.ca [ 151.897661][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.900926][ T25] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 151.909095][ T8] usb 5-1: config 0 descriptor?? [ 151.930997][ T8] imon 5-1:0.129: unable to register, err -19 [ 151.942448][ T6869] netlink: 12 bytes leftover after parsing attributes in process `syz.3.267'. [ 152.070947][ T25] usb 1-1: Using ep0 maxpacket: 8 [ 152.080431][ T25] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 152.096451][ T25] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 152.106724][ T25] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 152.118882][ T25] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 152.144863][ T25] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 152.162282][ T25] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 152.172898][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.266151][ T6878] netlink: 8 bytes leftover after parsing attributes in process `syz.3.270'. [ 152.291107][ T5861] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 152.405576][ T29] audit: type=1400 audit(1736432674.319:540): avc: denied { create } for pid=6877 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.470972][ T6860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.473493][ T29] audit: type=1400 audit(1736432674.319:541): avc: denied { connect } for pid=6877 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.480428][ T6860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.498766][ T29] audit: type=1400 audit(1736432674.319:542): avc: denied { bind } for pid=6877 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.525984][ T29] audit: type=1400 audit(1736432674.319:543): avc: denied { write } for pid=6877 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.573895][ T5861] usb 3-1: descriptor type invalid, skip [ 152.579845][ T5861] usb 3-1: descriptor type invalid, skip [ 152.602257][ T25] usb 1-1: usb_control_msg returned -32 [ 152.608893][ T25] usbtmc 1-1:16.0: can't read capabilities [ 152.641494][ T5861] usb 3-1: not running at top speed; connect to a high speed hub [ 152.753426][ T5861] usb 3-1: config 113 has an invalid interface number: 194 but max is 0 [ 152.858734][ T5861] usb 3-1: config 113 has no interface number 0 [ 152.961071][ T5861] usb 3-1: config 113 interface 194 altsetting 3 endpoint 0x85 has invalid maxpacket 1024, setting to 64 [ 152.996047][ T51] usb 5-1: USB disconnect, device number 6 [ 153.003573][ T29] audit: type=1400 audit(1736432674.899:544): avc: denied { bind } for pid=6859 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 153.093372][ T5861] usb 3-1: config 113 interface 194 altsetting 3 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 153.116316][ T5861] usb 3-1: config 113 interface 194 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 153.129083][ T29] audit: type=1400 audit(1736432675.049:545): avc: denied { write } for pid=6859 comm="syz.0.265" path="socket:[11555]" dev="sockfs" ino=11555 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 153.140175][ T5861] usb 3-1: config 113 interface 194 has no altsetting 0 [ 153.363038][ T5861] usb 3-1: New USB device found, idVendor=12d1, idProduct=e9cb, bcdDevice=f0.e9 [ 153.372714][ T5861] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.383116][ T5861] usb 3-1: Product: syz [ 153.387526][ T5861] usb 3-1: Manufacturer: syz [ 154.333801][ T29] audit: type=1400 audit(1736432676.249:546): avc: denied { setopt } for pid=6889 comm="syz.1.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.376067][ T6890] [ 154.378408][ T6890] ============================= [ 154.383232][ T6890] [ BUG: Invalid wait context ] [ 154.388056][ T6890] 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 Not tainted [ 154.395141][ T6890] ----------------------------- [ 154.399957][ T6890] syz.1.274/6890 is trying to lock: [ 154.405133][ T6890] ffff8880313165d8 (&sighand->siglock){-.-.}-{3:3}, at: __lock_task_sighand+0xc2/0x340 [ 154.414776][ T6890] other info that might help us debug this: [ 154.420637][ T6890] context-{5:5} [ 154.424069][ T6890] 4 locks held by syz.1.274/6890: [ 154.429071][ T6890] #0: ffff8880651ee0a8 (&ctx->uring_lock){+.+.}-{4:4}, at: __do_sys_io_uring_enter+0xd38/0x1620 [ 154.439592][ T6890] #1: ffff888060466928 (&acct->lock){+.+.}-{2:2}, at: io_wq_enqueue+0x20a/0xb30 [ 154.448719][ T6890] #2: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run2+0x1c2/0x590 [ 154.458093][ T6890] #3: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: __lock_task_sighand+0x3f/0x340 [ 154.467811][ T6890] stack backtrace: [ 154.471506][ T6890] CPU: 0 UID: 0 PID: 6890 Comm: syz.1.274 Not tainted 6.13.0-rc6-syzkaller-00051-geea6e4b4dfb8 #0 [ 154.482075][ T6890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 154.492101][ T6890] Call Trace: [ 154.495352][ T6890] [ 154.498257][ T6890] dump_stack_lvl+0x116/0x1f0 [ 154.502916][ T6890] __lock_acquire+0x878/0x3c40 [ 154.507664][ T6890] ? __pfx___lock_acquire+0x10/0x10 [ 154.512839][ T6890] ? __pfx___lock_acquire+0x10/0x10 [ 154.518014][ T6890] lock_acquire.part.0+0x11b/0x380 [ 154.523109][ T6890] ? __lock_task_sighand+0xc2/0x340 [ 154.528290][ T6890] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 154.533905][ T6890] ? rcu_is_watching+0x12/0xc0 [ 154.538653][ T6890] ? trace_lock_acquire+0x14e/0x1f0 [ 154.543840][ T6890] ? trace_lock_acquire+0x14e/0x1f0 [ 154.549018][ T6890] ? __lock_task_sighand+0xc2/0x340 [ 154.554206][ T6890] ? lock_acquire+0x2f/0xb0 [ 154.558684][ T6890] ? __lock_task_sighand+0xc2/0x340 [ 154.563865][ T6890] _raw_spin_lock_irqsave+0x3a/0x60 [ 154.569043][ T6890] ? __lock_task_sighand+0xc2/0x340 [ 154.574215][ T6890] __lock_task_sighand+0xc2/0x340 [ 154.579222][ T6890] group_send_sig_info+0x290/0x300 [ 154.584313][ T6890] ? __pfx_group_send_sig_info+0x10/0x10 [ 154.589920][ T6890] ? __pfx___lock_acquire+0x10/0x10 [ 154.595092][ T6890] ? is_bpf_text_address+0x8a/0x1a0 [ 154.600279][ T6890] ? __pfx_lock_release+0x10/0x10 [ 154.605281][ T6890] bpf_send_signal_common+0x3d3/0x530 [ 154.610631][ T6890] ? __pfx_bpf_send_signal_common+0x10/0x10 [ 154.616501][ T6890] ? trace_lock_acquire+0x14e/0x1f0 [ 154.621681][ T6890] ? __kernel_text_address+0xd/0x40 [ 154.626854][ T6890] ? bpf_trace_run2+0x1c2/0x590 [ 154.631679][ T6890] bpf_send_signal+0x1d/0x30 [ 154.636240][ T6890] bpf_prog_631417f49dd64198+0x25/0x48 [ 154.641681][ T6890] bpf_trace_run2+0x231/0x590 [ 154.646331][ T6890] ? __pfx_bpf_trace_run2+0x10/0x10 [ 154.651504][ T6890] ? hlock_class+0x4e/0x130 [ 154.655983][ T6890] ? stack_trace_save+0x95/0xd0 [ 154.660816][ T6890] ? __pfx_mark_lock+0x10/0x10 [ 154.665583][ T6890] __bpf_trace_contention_end+0xca/0x110 [ 154.671204][ T6890] ? __pfx___bpf_trace_contention_end+0x10/0x10 [ 154.677429][ T6890] ? hlock_class+0x4e/0x130 [ 154.681909][ T6890] ? __lock_acquire+0x15a9/0x3c40 [ 154.686911][ T6890] trace_contention_end.constprop.0+0xf0/0x170 [ 154.693042][ T6890] __pv_queued_spin_lock_slowpath+0x27e/0xc90 [ 154.699089][ T6890] ? __pfx___pv_queued_spin_lock_slowpath+0x10/0x10 [ 154.705655][ T6890] ? lock_acquire.part.0+0x11b/0x380 [ 154.710921][ T6890] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 154.716566][ T6890] do_raw_spin_lock+0x210/0x2c0 [ 154.721398][ T6890] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 154.726754][ T6890] ? lock_acquire+0x2f/0xb0 [ 154.731234][ T6890] ? io_wq_enqueue+0x20a/0xb30 [ 154.735984][ T6890] io_wq_enqueue+0x20a/0xb30 [ 154.740548][ T6890] ? io_file_supports_nowait+0x1/0x290 [ 154.745983][ T6890] ? io_file_get_flags+0x102/0x140 [ 154.751077][ T6890] ? __pfx_io_wq_enqueue+0x10/0x10 [ 154.756175][ T6890] ? __pfx_io_wq_work_match_item+0x10/0x10 [ 154.761958][ T6890] ? io_prep_async_work+0x654/0x770 [ 154.767133][ T6890] io_queue_iowq+0x28b/0x5c0 [ 154.771731][ T6890] io_queue_async+0x1e7/0x420 [ 154.776389][ T6890] io_submit_sqes+0x1772/0x25c0 [ 154.781230][ T6890] __do_sys_io_uring_enter+0xd43/0x1620 [ 154.786770][ T6890] ? find_held_lock+0x2d/0x110 [ 154.791514][ T6890] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 154.797474][ T6890] ? syscall_trace_enter+0x1cd/0x260 [ 154.802753][ T6890] ? __pfx_lock_release+0x10/0x10 [ 154.807752][ T6890] ? lock_acquire+0x2f/0xb0 [ 154.812253][ T6890] ? rcu_is_watching+0x12/0xc0 [ 154.817000][ T6890] do_syscall_64+0xcd/0x250 [ 154.821485][ T6890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.827373][ T6890] RIP: 0033:0x7f8a96385d29 [ 154.831765][ T6890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.851372][ T6890] RSP: 002b:00007f8a971aa038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 154.859769][ T6890] RAX: ffffffffffffffda RBX: 00007f8a96575fa0 RCX: 00007f8a96385d29 [ 154.867720][ T6890] RDX: 0000000000000000 RSI: 0000000000003516 RDI: 0000000000000007 [ 154.875685][ T6890] RBP: 00007f8a96401b08 R08: 0000000000000000 R09: 0000000000000000 [ 154.883642][ T6890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 154.891675][ T6890] R13: 0000000000000000 R14: 00007f8a96575fa0 R15: 00007fff9796b8d8 [ 154.899628][ T6890] [ 154.906999][ T5861] usb 3-1: SerialNumber: syz [ 155.113002][ T1200] usb 1-1: USB disconnect, device number 12 [ 155.125300][ T29] audit: type=1400 audit(1736432677.029:547): avc: denied { mount } for pid=6874 comm="syz.2.269" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 155.223328][ T6875] fuse: root generation should be zero [ 155.560984][ T5861] usb 3-1: can't set config #113, error -71 [ 155.586916][ T5861] usb 3-1: USB disconnect, device number 8 [ 155.769732][ T29] audit: type=1400 audit(1736432677.679:548): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1