last executing test programs: 6.48976877s ago: executing program 4 (id=1808): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000300)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x1, 0x1) fchdir(r4) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x1e6) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) 5.236141334s ago: executing program 4 (id=1813): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000600)='./file0\x00', r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) gettid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a0901"], 0xd4}}, 0x8818) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 4.919787611s ago: executing program 0 (id=1816): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x37) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000380)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x28, 0x0, 0x0, 0x6ebf}, {0x6}]}, 0x10) sendmmsg$unix(r4, &(0x7f00000000c0), 0x3f, 0x0) syz_open_dev$video(0x0, 0x7, 0x0) r6 = syz_open_dev$vim2m(0x0, 0x7, 0x2) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x4000080) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, 0x0) socket$inet6(0xa, 0x2, 0x0) 4.347709666s ago: executing program 2 (id=1817): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) mkdir(&(0x7f0000000180)='./file0\x00', 0x3) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) mount$9p_tcp(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0\a\x00\x00\x0000000004e23,privport,\x00']) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r6 = getuid() mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x804, &(0x7f0000000340)={[{@uid={'uid', 0x3d, r4}}, {@gid={'gid', 0x3d, r5}}], [{@fowner_eq={'fowner', 0x3d, r6}}]}) r7 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000400)=0x9, 0x4) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, r4, &(0x7f0000000500)) 4.24216513s ago: executing program 3 (id=1818): syz_emit_ethernet(0x7b, &(0x7f00000000c0)=ANY=[], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) connect$inet(0xffffffffffffffff, &(0x7f0000003580)={0x2, 0x4e27, @multicast1}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) 4.142811912s ago: executing program 3 (id=1819): ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000100)={0xda, 0x7}) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket(0x1e, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) socket$key(0xf, 0x3, 0x2) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x18, 0x1, 0xfffffffe, 0x100, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x71c, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {0x0, 0x192, 0x9ba3, 0xffff, 0x8251c, 0x6, 0xfffffffffffffffc}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0xfffffffa, 0xfffffffc}, 0x80, 0x3500, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 3.7761817s ago: executing program 0 (id=1820): socket$inet(0x2, 0x4000000000000001, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x6, 0x400}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x8001, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) syz_open_dev$sndpcmc(&(0x7f00000003c0), 0x0, 0x8000) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x20000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x1000001000, 0x49}, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x35, 0x88) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee00) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000001c0), 0x0, 0x401, 0x9) r3 = syz_io_uring_setup(0x2be, &(0x7f0000000140)={0x0, 0xa581, 0x0, 0x2, 0x1000111}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r1, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(r3, 0x3516, 0x3e44, 0x8, 0x0, 0x0) 3.610802568s ago: executing program 4 (id=1822): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b25, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x4f8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x4}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x1, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x800, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 3.112061389s ago: executing program 2 (id=1823): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prctl$PR_GET_IO_FLUSHER(0x4) prctl$PR_GET_IO_FLUSHER(0x3a) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_clone(0x25000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x2000fffe) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x48000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(r5, 0x4068aea3, 0x0) ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu(r5, 0xc008aec1, &(0x7f00000000c0)={0x5d, 0x0, [{0x4, 0x859, 0x2, 0x7, 0x8, 0x5, 0x2}]}) 3.0902824s ago: executing program 3 (id=1824): r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x5, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000020000004500000025000000190004000400ad000d00000000000006040000000000f9", 0x37}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x15) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(0x4) openat$dir(0xffffffffffffff9c, 0x0, 0x8880, 0x85) sendmsg$NFT_BATCH(r3, 0x0, 0x44050) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 2.766650089s ago: executing program 0 (id=1825): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) close(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) syz_emit_ethernet(0x3e, &(0x7f0000000b40)={@local, @link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0xfffc, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x44, 0x3, 0x8}, @timestamp={0x44, 0x4, 0xdf}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x100000000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000001140)=0x8000) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x20, 0x0, 0x4, 0x0, &(0x7f0000000380)="997655b9684ec18c8598544d23723121cca90cd85906217ac22804c8d1c0f78cb3a9b74644e938792378fd2b498dc2c044acee5a4e179dc21b631694f3db1d97016415e85c517df13202351be245e1b1d7e1d4a6c3efefbf54cd01d8f90996baca0107ce8cb45b70b544908b02c2eca4aedb2521b39e849d0fd9e24ce65d853adaf944fc8ccf49bc581b03ef8b76b268cb6a52aadd1069d5a89bdab4fcfd4ea4ddba3b", 0xda1, 0x0, 0x1, {0x1}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup(0xffffffffffffffff) 2.766290644s ago: executing program 4 (id=1826): r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x50}, {0xb1, 0x0, 0x0, 0xbffff038}, {0x6}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000002d00010026bdf000fcdbdf25041a0000040010"], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) close(0x3) 2.706162682s ago: executing program 1 (id=1827): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) syz_usb_connect(0x6, 0x63, &(0x7f0000000540)=ANY=[@ANYBLOB="1201010240d85bc7b1131100345c010203010902510011040800070904880400f7f98a060724060000d2cf0524001c620d240f01000000000200050002090403080353ee970509050810200009090c05f6ce740000000000000f0300040609fe09050d00000402070eec32319e86e1a0923deb6449e03f9aa6603c26"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) semop(0xffffffffffffffff, &(0x7f0000000300)=[{0x2, 0x5, 0x2000}], 0x1f4) read$char_usb(r5, &(0x7f00000000c0)=""/81, 0x51) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a58000000060a010400000000000000000aa68f0a0000"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) ioctl$SIOCPNENABLEPIPE(r6, 0x89ed, 0x0) setns(r1, 0x24020000) 2.679035017s ago: executing program 0 (id=1828): r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000, 0x80, 0x3231564e, 0x3, [0x2], [0x2000], [], [0x400000000000001]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000006c0)) socket$kcm(0x10, 0x7, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80040000}}], 0x1, 0x20000810) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='highspeed', 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) 2.333750418s ago: executing program 2 (id=1829): r0 = fsopen(&(0x7f00000000c0)='cgroup2\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)=ANY=[@ANYBLOB="14000000d91e388717536a5a1000010000000000000000000500000a2c0000000b0a010300000000000000000a0000000900010073797a31000000000c0010400000000000000002140000001100010000000000000000000100000a"], 0x54}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)=ANY=[@ANYBLOB="70000000020605a3cfc8647108024e0000000007120003006269746d61703a69702c6d616300000005000400010000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000004080008400000005c05000500020000000500010006"], 0x70}}, 0x8000) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = fsmount(r0, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) socket$igmp6(0xa, 0x3, 0x3a) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -cpu'], 0xe) 2.22057543s ago: executing program 2 (id=1830): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x4, 0x4, 0x5, 0xf84}, 0x10) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000001600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff012255f674412d02000000880b5f04596a5e99fce658be2f200c699223886d8be4b50000005ab527ee3697f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683623f1a5dc6e3c7e20eb7a98ecf3bd2cf898e924abe26ac296f660e69ba982fd76e00dcff7f0000ca6b78ad833488cfe4109eaf009eddcf21f5c63cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cdf2000000db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856eb1ed9474480737a55ebb0bd701f7fb21135c6172eba7eb8a341f07e5a2d1e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d93a433f50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1a9ebfcba105a6ccdd01b0f04edb256c0200000073f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc5223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d0700000000000000d6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100070000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36315745cb149f3cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aafe1140cff0be4c6f8df084c5e9734ae30aa9af030025f01ab03a9b1074407136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409d004d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3ba47d8f71d290ed1b1a11f7a67125170c88c3b6a50692cc0064fc6bbd312536ac15016c85c6332226401b110da9c786eeca22debc99335587b54c13c3107008fa069af8223b38ced735c2d906551004d8dc10d88738488da01ffa4add56474573c964a270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958f2046fa0c1619a6554b82d9c162eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada8000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae0249d15ba8767259658878b7492cfbacde9b57cf4de00788adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433e866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76d7a23d06acb1d2d4c58faea84158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000d503d79986958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f0c06e21f7d7dc22174ea4447a6f60edef3a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164ef876915a3f2491e4793e590dcc71de10da96366c1e992c0068c940dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559edaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17e1e13b93669b79556abb722d9c085b189b5fd1f30e8dc813f608830b110001732135e8e7262f290000923bfb6b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe552018014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646a1cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489e8946d5c8156197bcb66fd5606c63e3389ee9e8552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde0000000000000040000000ec3c12ecee8fc3a40000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738efcc04d27b766cf7f60066edd292f6c8a2174f391ed164bb1816819ceb3e378e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210bd6d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c7ba2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd941e8aba37510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d28fd046dc64b35f9c3397ce6f4ad357b0000000000090000000088c7a8e2638f650a6f04a6f33a090f59414d6ebcbc687e66d600000000bd0a58ea6d36fc2cf9b9a71c137a2a22adb1006f371d4faf47285fd66fe0389afb96854bb360edcdf11b4ff6dd578bba93e949d240cde9b5836cb46032484dc19c93db7b6e5afa10547c78e76a3111557346e52566df196fd630561bb908fff4d2e19562aabd43742a26a43799f8636fa04ceb40c9e4ca1cfbbc7b949cd245a3ee118fd0d4f639444539af8766028d4ac4d4c548e290199e0dacbb4f6796b39bf32934d941ba2f88e3ebd0cf8e24f99eca86e4ca9b2cd2b54044a7fc4631572a6378a32df288785f146275c1f548e2a0c1016744e05f9de5044373d7650125027547eefe7b2d8c8871bb65395fae99d8456883705bfdfb00001854b2e5efa8aaf25827d659f592b1575281ec125de7fb91cd81d91dcb19f5cdf1e1e2b4a8a1389753a09110538689e38e07fb2dc72bd4fd11d7bc16aac5d85c6101bb722895248e463a5fb45ce0e564e90cb19d5993b471687ae4165e29cf2f58082115f5f8569896eedfd798733223e6d6584997510c374912ab798bd4af4654c01bb2c411bc36468ddd62b4eba5cfc8953526e0e5b1359797956152d0098ce47c62c3fe5a23219389622b7f65bf03527d25c3941b9cf1ffeedf6d99082bb57ea871c12213cc40900f83033bc18c529171fae324c315bc6ce358831d0230412212acfd5fc8d5cb0d028cf568e8bb40e27befe2ff01f7c6674a4d86d900633ea36641e0a781ea0ea7f2d928b8b22e2f97dd13348927375baea6863bef4acf4299096ada5cdd2a0eaafaa760a79d102d1e0c0000000000000000007926653b8d79ce16a432f124786a0bc3c5b7d196822492ae1ccf91aeac16406ad6f9cd3d96d57fceba8360ae49f73351814c9c2972f11064aaf3739d9100f9c0e4d0cb17d50c82e305ba7d62cf1cc6da26e34982a8c74dd8122cf5b5e7c34fd2712a0cef05e4d8ec7dd363219676bd9b19943185b132eb35a695e208dfa5cecdb1d6425c8879063c0f11bd64291a4209ee6dc1d9e9010013f6148c603e6a335e298efd6ab5cccc47a2c568c6afec54f8251bd840752addf200371361c9eedf05ed98585cf6d99e9e56055064bda2d373369761238c278147cd0eb7799f6b9c9fcaa3fd282154994f5b25420c86db9b6401e885de1c615a719a1c83e8fbbb181282dbaf3313a4e4a4877e9f37607e2cd6da0cf6371ec06a75f5a4206b2418ad8897ae149085d63f01f22eca44033234b3930b4d5da756669a1d59d69e7de54abf439988ed7ec33c2d0a901bb0985a24878984d8a4340fa9a356d100926fb5f2ef9976366a61b8cc2bcb1c072b0e9c564852388e1edff10d75b3832792e471cc15b40380f94d834243080158603fbc9134d6983c540525447478984611c0d9666941bfc0a30db47a8828b6e5c51aee2094599b4ce52795750e1764f1657ca8c5633c71287239dddf5c651496f7bbd148c937f083d2e4e0197dbc6ff0649c749707b17399b1d7efad23abb8b40b38704737e15662ae4913a4a001cd3b71c7af75b5ffad9780650c800a40ca80ddc41987919142fd28dbf22db5f4c435415a03455e1d55d1783ccef97d7e4655cf839d06f06e137bbe462a03b3100231914b19739dd57b4f12d026ad0c7fd3"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0xffffffffffffff0f}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) syz_open_dev$loop(0x0, 0x47ffffa, 0x122c42) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r1, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000980)=@newtclass={0x24, 0x28, 0x4, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xb, 0xa}, {0x5, 0xa}, {0xe, 0xffe0}}}, 0xfdef}, 0x1, 0x0, 0x0, 0x40d1}, 0x40d8) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r7, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x1, 0x7, 0x1, 0x100, 0x0}) 2.110659544s ago: executing program 3 (id=1831): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = fsopen(&(0x7f0000000480)='adfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000600)=0x14) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='squashfs\x00', 0x208000, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x8, 0x1, 'bpf\x00'}, @NFTA_MATCH_REV={0x8}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x4048010) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x380}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f00007a9000/0x14000)=nil, 0x14000}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.078731718s ago: executing program 2 (id=1832): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000cf8bed20d90f250040290000000109021200"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x0, 0x1}) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time\x00') ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) syz_emit_ethernet(0x42, &(0x7f0000000480)={@link_local, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x38}}, 0x4000801) socket$kcm(0x2, 0x200000000000001, 0x0) r6 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) mq_open(&(0x7f0000000240)='#)}\xaf\x00', 0x40, 0x2, 0x0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f0000000140)={0x1, 0xd9, 0x2, &(0x7f0000000040)={0x8, "810556c721393f4084cc9efc7ddbe76f2fb91f7abe359f7ed2401f27a7f77d040b"}}) 2.048860318s ago: executing program 1 (id=1833): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, 0x0, 0x106, 0x6}}, 0x20) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080003000b000000", 0x24) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000feffffff85000000"], &(0x7f0000001080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d491", 0x6) accept4(r3, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x2, 0x4, 0x5000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.031117842s ago: executing program 3 (id=1834): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) shmget(0x1, 0xa000, 0x200, &(0x7f0000654000/0xa000)=nil) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x8806000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000280)=[@increfs], 0x0, 0x0, 0x0}) r7 = dup3(r1, r0, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8008000}, 0x200080e0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f0000000e00)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x1, 0x22}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000bc0)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 1.956315643s ago: executing program 4 (id=1835): socket$inet(0x2, 0x4000000000000001, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x6, 0x400}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x8001, 0x0) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) syz_open_dev$sndpcmc(&(0x7f00000003c0), 0x0, 0x8000) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x20000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x1000001000, 0x49}, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x35, 0x88) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee00) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000001c0), 0x0, 0x401, 0x9) r3 = syz_io_uring_setup(0x2be, &(0x7f0000000140)={0x0, 0xa581, 0x0, 0x2, 0x1000111}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r1, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(r3, 0x3516, 0x3e44, 0x8, 0x0, 0x0) 1.870698165s ago: executing program 1 (id=1836): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b000)=""/102400, 0x19000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@quota}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004d00)='./file1\x00', 0x351142, 0x1cd) quotactl_fd$Q_GETQUOTA(r2, 0xffffffff80000700, 0x0, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000280), r0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r4, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_MS_ADDR6={0x14, 0xc, @loopback}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) syz_emit_vhci(&(0x7f0000009c40)=ANY=[], 0x17) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mq_notify(r6, &(0x7f0000000000)={0x110c23c000, 0x3, 0x2, @thr={0x0, 0x0}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r5}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x48050}, 0x40) 1.783267201s ago: executing program 1 (id=1837): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0xa, 0x4, 0x3b) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, r1, 0x5, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x701820, 0x20) getdents64(r5, &(0x7f0000000380)=""/73, 0x49) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58e2, 0xfde4, 0x20, &(0x7f0000000340)={[0x6]}, 0x8) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r6, 0x3ba0, &(0x7f0000000200)={0x48}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000002c0)={0x4, 0x1c9, &(0x7f0000000100)="726cf55fe5b30e1e31f9b83f6cf442862fcca613ea58742d049fe990fbdc422b89c4a0a03595d36d9cb80c0de6b8a454bb2df20f5a7b716a4357cff6cb3ee5b648aee9caaeee9cf1a4699c8c32b44735fc51de8372bffcf66df84d34bdb6a7e5935248b3f5b2378a206244178fa445f1ce8902951122f6a0", &(0x7f0000000500), 0x78}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x22902, 0x0) ioctl$FBIOBLANK(r7, 0x4611, 0x3) 1.775528956s ago: executing program 0 (id=1838): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0x12f}, 0x14}}, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x81, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e24}, @IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x40000) 1.050645189s ago: executing program 3 (id=1839): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1, 0x12, r3, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a80)={0xffffffffffffffff, &(0x7f0000000700), 0x0}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="796104000000000000007e0000001bfe03000a58525dfd7e5a894dee21871415c664e2196c", @ANYBLOB], 0x1c}}, 0x0) 1.050208824s ago: executing program 4 (id=1840): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f0000000440)=""/179, &(0x7f0000000500), &(0x7f00000006c0), 0x3, r3}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', 0x0, 0x8c, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup(r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x7}], 0x1c) sendmsg$inet6(r4, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @ipv4={'\x00', '\xff\xff', @local}, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x0) r6 = dup(r4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x3, 0xfffc, 0xe652, 0x2, 0x85, 0x8, 0xff}, 0x9c) 590.624159ms ago: executing program 1 (id=1841): open_tree(0xffffffffffffff9c, 0x0, 0x89901) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x700000d, 0x811, 0xffffffffffffffff, 0x180000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x7) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280)='gfs2\x00', 0x400080, &(0x7f00000001c0)='discard') sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 378.885951ms ago: executing program 1 (id=1842): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{0xffbe, 0x5, 0x2, 0x5}, 'syz1\x00', 0x53}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) read$hiddev(r1, &(0x7f0000000040)=""/117, 0x75) r2 = socket(0x10, 0x80002, 0x0) openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x38, 0x24, 0xd0f, 0x4703d2d, 0xfffffffd, {0x60, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000040}, 0x44080) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x40800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b000100000000090408000103000000", @ANYBLOB="8fcf"], 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r7, 0x4b2f, 0x400d83f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000a40)={0x0, 0xff0, "93b3b56c2ec3224618e477ce22db492a74163e4129e5d9f11115264a445a4ae0e66e00ca4d319d739bebeb160b05f35a940e30da21a05ff29891044bcb55aaf116d315533949216eb7a9554432e504eece97e819b8ebb1dfab7221b1866392524e3ddab984be52ab51f34d10de23dedf181236f4aa47fe90b746a55e5d20d53dcfca72e9be8cc9b16954eeccaf056393a8995e57d2bae97475bfc6f3ff3242b8e331847bdb24d29e12056e33d8d7ebe22d6a6be03db4dea3d98810e4ed0be21700bba5c1454dce958abe185dc0d3f72f2e693281822c75c0a67b4cfab9a03563572e9bf60f19f27e1047109eca713408c6d128089bb51dab1b46fedb58697d9b3ad90dd480d583c5f4d3414e84d1a88705dfe841303704e4ecd8769116dee9c93b894cb3a2653969b85fcb9be72f8832fd9200e6e2f8c4e333e45e0fc827f292979e52c2a27e15e01611b75866fbb19be423ad3287c9f44a0b60f9a7e35969257d032400bb1ac9e58d20f8601c12cc35a3427c681925018e908efc7d6f1e9bfaf659526f3d67f16afd9df08da3f944322b535ff24babf1b86b70c2165e676fdb156f7d6377790d4d14c02e083215e3c898a36e14a1e127fa1827bd419402a8b05c3e5e26e0ede06b33ebf003d42938fff959ed765672513762562523e0a3810a97caca3732ed2f7d2c30b727462e0d8cb1a0580ac55c2d5aa89a5ffe31f000c98c728534944f14cd6b4ea3c94b0af67163ff8aa160838c52d4ed9ceb144f5d508cbe04cb3839e68accbad08a7b80cab9d338fd21b532fcc9c0e10a158c6619964bb3b5eabd83e8d89f1429434dcfa87c4b9a3a65d9c1ace23b3b6ba0e40079454f998fdcf5aa100c2f822f1c832d83de3bbc444de5940cdafbb46b3cba67f3b2a3a40cca99b7989d797ba40782637830082633740f9d5989fb01e9bce24eea5a0640a6993b6d19a962c0b4f5fb62553d73fe88354e2858b9bf3571b56cc5683105735df2d2f38c79ed66389b6473e2c1c39333086ede7e97b2d9494e23aa6707ca6c43ab031f23ba8c5022d52844362aa3f6219df21c62a43cf323b75988e7f1be361b342e98fb406016ce38d61cd32d33f753c3e873f3ee567c3290d52d22f62d09c0cfee2f191711ed4b5cbe0b7f8bb9be4087f8aef98d0619b48a2bb0e422e86e2e0d3aa8b10d10d07fd486c06edf6773bb509fda2f031f9ef081accb6ae255586fbb3a5c87a0b67d89f0728c887f2437dac013fa8ffce5a51446fa6cf6be67886fe7b31ffdc43ac650526c439af045a38aefc25d9acc81d88a6d2f75f610ce5ae8d6f2247e6f9ab35a4fb894eace7eb3732e6230b7250a5c67984f6588d34097fe4350180ee6d9b8968ec738fa0c7482dc7618d4811d07e9e4a8b9006ed81a150270705f497c35a266ed4768dd925b2a5e8f57f5d88f2b4e66803c971f4b9920599817ff6976656bfb56cc3d5180942c4abc15569314681d57633a7ecd2f6c921e34b0c9df27d9477f07ba0d2d1c501a7f164140667b6d36102b004015175584f67274272b25bebd40fab8393d95c24078f469680259a770cfb0c58689fb52eca750a0b4a89b52c2673b8ba33dcee1dff9d03fc7af5b8e52699d40cfdc143e280213f9fa845bb6b63090c7c526c9f765a92519b0e9bea544dbdcb985d9e5a4fa8e4873ab363ae0aa1bd83cd7f141ab09c0c2979e06baaa06543e5031d939670d8f69d9723de6a73978eac5d243c39085e5e4d75cf3099b45f451f6baeb9eb0814c752db171fa98acf1670b323076fe4e8a110ec9e9457e1f5f483b32c2e3d301c39afc719e3a4fe04462e392d5924a2156a8c170b829acd720681b356f57f3f21f1cafa2cf807ba0b8bbd61c4090c29f9b8c132e6191002396a2b12215f78894c6823665faf2cb900c386f366ab90d7722e88ed7cc6818e2749982a02afbcbde74a68d65a9626f76a8a5cd98b4bcf3a6b090c393a2ff1784533d69ae9a6ad7a2aee8ff58dec049d9af28a9bf5b96d37eb0fac2f3888a746b405c40abe70e372672e4cdcabdfa8f2518619c27654058604a2e23a2af55d9d02bc7a3a7b9479a1bc5fa1f1f3fbc3734f6c6cad8b1fd7142cea363686e238cbc807357bc91ab4c006c9903d5212dcfeb98619490ab30423b700fd3c87df2d2231a20dc0143ffd1e7247c358c3984f9d86f17dd25014196463026cab396a997b77893c86b66162a4864a7c0d05792e14266e8a01641e3d9cf6837f031c0d76a5f4872bb45f45ba6c4100bec5cab96346610de0b8eb47021e7231d780ff42641321149d08f8203da670f3ae7f84d31d3143941d7d420bf28169a8afc2079117fc7d9e2249ac7204f11da6059a2ba7c46968b0e4a96caeb8457b8f02866d44cf75905af68bfd6b11bc9f02422ee184648b565f8957d40aa4fb01adc4dd024656a5ed6dee82523b82dffb0eae3cb3d0118400cb76be1759b2694eb04c2ce7bce0fa1d23696a7edef267456c79ee8c325d9bc4c47387d858810f6258649ec94c772abc751e76d754f2ad083e3ba0a035e9dedfc56f8cd43ee0992a9bc1b3c46e48a4d16bf49b65f694f26b00998089a3ee30fa23e660c2ff79b0f2c3c03b4d9f2d7d6945ca38bb4f264264596e9622b59845bc654a5ecbbf3aa30d51ed5d5a229b693af4c10ce718872e582208f164944068595f4dba522cd25300fd0aaa021fa09f47c5476462b14b147334a2dcca1f4b13882b0fe642b89c0ea9ded8fba33baa0dc393d305f8d53804ad9ef552359a0dc039275e6d378e4283db27ffcee563128bc4fe899c0780c88c457a841f63293db1204a3769ce2165edd90737e85ca54856c7e7666064b4c3dd57ceb5da18ec4a7bec97bf5f23dc16ed66f18ba2673389019198df2208bbdae83dbf35106e723ec8a0c64794daeceaf75fea6866960dc2fc9b5a0fdb215dd09ce8dc9db5af97e198014e198fab4d0ab1dca1371072b26fb6383f9faf7b87cf708a8301224e1a9de703828ec4ebcf72ed536195e6654fe7d9e7ca356e8eb8ddacead0baa0f599b0125ab8c71110f08cfa20b4dd426bfe1fb7f185d6042bb4c158ad7d0a00233033d6fdc1d6bb82905e41a7f247beda40b54f9ab3ef5f3c0d14dd0f58a4a3a516821b0ba44cbe5d0af3ba46852fe4a499ad3ed4c630468d7534b37789a7749202a4661fd26bcb97fa023234e54c9bb07b25ab4f4293e3dbd3127393ee916380211eb117ac80c30f1d0a3f6c6a45232ed851eac6d323bcca3588b5ffb9106d36cbbedf612af0a33cbdb6ec95f28c3756b5182c368f48a9c05dbce605fe172c36a791d3c812181724e3c72f5d34f985628091febb7aa8886eada4402e468fb352d04e347aabb777f80c8721c8ef11ca6eb5354a6c11f96629ee6c7b2b8f12461c4f2ec79f4757199d7f420848bc848f1f3e4e918e4f442d07b5e2f7faca3556e64a3f09dbd7e699039575c41c6db847af50bd9d1cb7fa920ab8e2b2ab06886a74728661b4e512bb1e66a0223efcb5fec6407fbd1fcca123c6d4294bdc4f868488e502068e228092735fc835a08233b9944291ec3b6746ce7ce31e8566d7c206ab0b9ebdd64f38d69c77d1cc526cda44af3a2ed244eaa289a83721a7de61cc7abd2ca89b1215305b3b1cc963ddef7805d0595773cdeab6f833f549fc572a11ff50946638667df916db264b95ed3de673d18f0e59bb2e727ccbf8c11eee131f0261bd0c7e967ad9cc64758b1b31a9f8e6e6ebd1dfcd59cdc033d2f4c4d0fe0f803cad8de610a3a6d44314d5cc6593e5b853df4bba11af2278677e0c3ad4d672342700c65fdf97deff7a0267bf9921eab819460067497b876210c305f0571d9006624d37b12f9b8ce6517d96362440fcfdaa5c4c6e3bea43a163fc139b02e99dab988652da65d6edc21453ce59f0a981e28298acf38c6436ac5734b865b2aa9256e9c8199fae0212d96ecb34b687ae96ac47504b3971c5ae74e3b144e124f7008f5b21553a7691a90f84abf1683cfe4661146a6b8d61426bcdc06fc040ed75641a1874cf775639b65ef246277ee193b5d27a863fb58b0a51c4f9fd99df748ea166a4f03026063bf17199d6382d8933363ddac397d341ca2793f1fd2b7ad452173fb2a5bb42fabe0cfa7deabf9ab76d25563554c9b475695d67320ffadbca8cc02c6fe5a303cc39b6576c2e9d696fce6be4b4b8ff81ca78203d9d2e52960628e53d88577a8b02f0e38f6ea7f4ceef68e7febba787a3c32901b6c4cdf8c1c53687094cc913dbb582f3e110b5f46c478768bce9d717d129ba03e588074bb9143600683cc1a288db72fd3a31cd08d4d37af241a797652657a8a42d82518ddfbd10090b1eddc2001e8470bceb83e373dddae5d6cfdaee650727c56fd3ade7cda7c382cf561660e9afe1e4df2d98a570c3112ef85caa50fadead08333210db8e56a3aa60de09441604b3e0fe4cdbb9ec3c5ec350a0d3c28510b8b599b8bb8e168f45adf36a736eb9f8821562b0cb61096a5c57e7990a19893db1b640ffb7d706b4d96c85ea9b8d30226e70288d7d95e819a100a1ab6e4f6e223ea682402d4d8b7c8ec0cd91c12795fc944484b3283984300f0fdc196a3747d4d0c11752637cd5cceee924ac498d985779fd54dbaa8a5e55aaeeeae88883357ad80b5b5f2ce0c942c9bb9fbdb026f778f8a97df7efb6e4eafeee19be3d28ebf452d51e0d47cd5fe27371548eef5884b1d48ef59b2887a220ba0db3575b3bfdea5225e4a8ff1ee66d7b868e5d22b5544be4f9d9c39207e86739a615680319fd4de68e3c13d60e682b657818c0664a0f0cf17676fe76c7533cfd4fe1c12942b5dba338c4af81bcdee34cde2e72060e4926b9b84a45aa13bb14d5b6c26dc5f0cffc545fe5d2810c4e8ece76605c68717fb2e400a8972736b8aa7aabd71c2a51183a84336a16175d1a66cb17a591eb94559a13b04058784ac6bea2bcab913994795024384681eea31dd6573eb271d4ad31f5d1db3ef211fe3432f2452e89660e0301a4d12f54c68644eb15d74ec09b8c4f6f312f6779fc865087aeae7048bd31f17f9936369c4a85bd0dc03c766138b83bece7e243c5f216acc8da723cfc16831bbdc39b43b383ea5ce8b7c34a8c7b36f180de33369a9d5b667dd638605574f3df0e5fda71d11f5b1c2e77a1d2d71a8bf5604b20cff91cbae1e31da71fb0359c91a7b11f08c88c56847335f86ecf8329514a5c50144883059ab9c913ae09606b0560ec299be83d77cb7ea7a51cd8debfa0a1d1337d7e87f1cf6fbdb6d31abd63502ccb1742b962b59d6c44db89e0504055dc1b727035c00399693a1bb8895470a50e5fbd78fbd69eda1c6ca6272f0fe39d0b7586e901e2e80d7a3e3ed7cc9b6ddae3ac12caf6d928b30d9f883fca06a6307171cd5eacfaae9fe5ebb772bd0ff9ae8e15b37f84c787f2df587c404170533e85b42de96ed5dec5bc1dac55d098708d0cadff34a732c7d39bb20f1e7689aeda95ab1866ee4de23ff7d792abc30fa0a1d98c3992638b569e203965f6208c6c7cd7b7ddd26197f4361b0c8160000006805845692e07b67c9d555472360f08ca5e7636a6ba31503e773e70f95fb9fb8113b37031090367797316304770c0beb4b6fa6ac5ed2df015eef524bd0d1ff2cc0d97301d47538cf02d34d7c6874954bc7041a33215b980c5e28abc36acb323162bf904d02201f2aee6d647589dce879da75ec699f3231f91a3afd32f03ed2fcfeff15b5b696a0e3176cbe09e9b304e1b10cee454a9f23d9"}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 193.279743ms ago: executing program 2 (id=1843): r0 = socket$netlink(0x10, 0x3, 0xa) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PTRACER(0x59616d61, r1) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x3, @loopback, 0x1, 0xffffffff}, 0x80, &(0x7f0000001880)}, 0x0) r5 = open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x5c) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d0040d1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x0, 0x700001b, 0x148, 0x150, 0x148, 0x228, 0x206, 0x240, 0x228, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x1ea, 0xb0, 0x110, 0x0, {0x390, 0x8f00}, [@common=@set={{0x40}, {{0x0, [0x5, 0x2, 0x1, 0x4, 0x5, 0xa], 0x3}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0x7, 0x0, [0x2d, 0x12, 0x2e, 0x40, 0xd, 0x3a, 0x23, 0x2b, 0x103, 0x1c, 0x37, 0x15, 0x19, 0x4, 0x31, 0x1d], 0x1, 0x8, 0x7}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x900, 0x10, 0x8, 'snmp\x00', 'syz0\x00', {0x8000}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0xd8, 0x11, 0x148, 0xd8, 0x0, 0x1a8, 0x2a8, 0x2a8, 0x1a8, 0x2a8, 0x3, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'wlan1\x00', '\x00', {0xff}, {}, 0x88, 0x1, 0x60}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x2, 0xffffffff, 0x3, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random, 0x5, 0xa, [0x14, 0x37, 0x3a, 0x28, 0x1a, 0x26, 0x3c, 0x2, 0xc, 0x2b, 0xb, 0x39, 0x15, 0x2035, 0x1, 0x39], 0x1, 0x2d40, 0x100000000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 0s ago: executing program 0 (id=1844): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x15) r1 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000600)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6, 0xa, 0x1, 0x9b8, 0x0, "b81af436cd0471587fdfb6733a7bd36f2562cbacb1804403be396c70c6d4fd7a3c580cfb59f696fe6595865dbd499d23158dd64f4d5be4945043a4ce0ff4802d66a7752630daa299e625db14f08cfc11456fca95e920d876a37aeb6453a99f7404723f3bced127dcc4c45a928d3e629ce828afe41df4fcf193ad147131275f5b"}) socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x88}, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000006c0)={0xa, 0x1, 0xd26f, 0x3, 0x1, 0x2, 0x9}, 0xc) syz_open_dev$sndctrl(&(0x7f0000000080), 0x1, 0x101000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4005}, 0x4001) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r4, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r6 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x84, &(0x7f0000000000), 0x90) ioctl$UI_SET_EVBIT(r5, 0x5450, 0x3) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x5, 0x0, 0x3, 0x10001, 0x0, 0x0, 0x0, 0xf6e4}, 0x0, &(0x7f00000007c0)={0x3ff, 0x80000000, 0x0, 0x9, 0xc2c5, 0x0, 0x10001, 0x2}, 0x0, 0x0) kernel console output (not intermixed with test programs): ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.921" name="bus" dev="ramfs" ino=23459 res=1 errno=0 [ 516.020380][ T9956] bond1: entered promiscuous mode [ 516.615069][ T980] Process accounting resumed [ 516.673615][ T9956] gretap1: entered promiscuous mode [ 516.682208][ T9956] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 516.871144][ T9956] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 516.923957][ T9956] bond1: left promiscuous mode [ 516.940155][ T9956] gretap1: left promiscuous mode [ 517.840467][ T9988] netlink: 'syz.2.936': attribute type 1 has an invalid length. [ 517.848214][ T9988] netlink: 'syz.2.936': attribute type 2 has an invalid length. [ 518.051575][ T9990] erofs (device nbd1): cannot find valid erofs superblock [ 519.281965][ T30] audit: type=1400 audit(1760378946.041:1064): avc: denied { bind } for pid=9992 comm="syz.4.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 519.803385][ T30] audit: type=1400 audit(1760378946.081:1065): avc: denied { write } for pid=9992 comm="syz.4.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 519.853508][ T30] audit: type=1400 audit(1760378946.671:1066): avc: denied { create } for pid=9996 comm="syz.1.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 519.910548][ T30] audit: type=1400 audit(1760378946.671:1067): avc: denied { listen } for pid=9996 comm="syz.1.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 520.901026][ T30] audit: type=1400 audit(1760378947.531:1068): avc: denied { write } for pid=10002 comm="syz.4.932" path="socket:[23875]" dev="sockfs" ino=23875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 521.563741][ T5915] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 521.709006][ T30] audit: type=1400 audit(1760378948.785:1069): avc: denied { write } for pid=10006 comm="syz.0.934" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 521.789841][ T5915] usb 2-1: Using ep0 maxpacket: 16 [ 521.796361][ T5915] usb 2-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.843695][ T5915] usb 2-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 521.956426][ T5915] usb 2-1: config 1 interface 0 has no altsetting 0 [ 521.966214][ T5915] usb 2-1: string descriptor 0 read error: -22 [ 521.972524][ T5915] usb 2-1: New USB device found, idVendor=0b05, idProduct=1866, bcdDevice= 0.40 [ 521.984596][ T5915] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.132906][T10022] bond2: (slave batadv0): Device is not bonding slave [ 522.199797][T10022] bond2: option active_slave: invalid value (batadv0) [ 522.502463][T10022] bond2 (unregistering): Released all slaves [ 522.702099][ T5915] usbhid 2-1:1.0: can't add hid device: -71 [ 522.708080][ T5915] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 522.726244][ T5915] usb 2-1: USB disconnect, device number 5 [ 522.901446][T10030] gfs2: gfs2 mount does not exist [ 523.978595][T10049] netlink: 'syz.1.942': attribute type 4 has an invalid length. [ 523.986658][T10049] netlink: 17 bytes leftover after parsing attributes in process `syz.1.942'. [ 526.645360][ T30] audit: type=1400 audit(1760378953.705:1070): avc: denied { name_bind } for pid=10056 comm="syz.3.946" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 526.666993][ T30] audit: type=1400 audit(1760378953.755:1071): avc: denied { setopt } for pid=10065 comm="syz.1.948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 528.144726][ T30] audit: type=1400 audit(1760378955.185:1072): avc: denied { ioctl } for pid=10075 comm="syz.0.950" path="socket:[24614]" dev="sockfs" ino=24614 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 528.577121][ T30] audit: type=1400 audit(1760378955.565:1073): avc: denied { append } for pid=10078 comm="syz.1.949" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 528.678566][ T30] audit: type=1804 audit(1760378955.725:1074): pid=10085 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.951" name="bus" dev="ramfs" ino=24622 res=1 errno=0 [ 528.723795][ T30] audit: type=1804 audit(1760378955.725:1075): pid=10085 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.951" name="bus" dev="ramfs" ino=24622 res=1 errno=0 [ 530.394201][T10100] netlink: 16 bytes leftover after parsing attributes in process `syz.2.955'. [ 535.070024][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.083173][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.096154][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.109166][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.122177][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.135173][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.148141][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.161064][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.174037][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.187025][T10147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10147 comm=syz.2.961 [ 535.789453][ T30] audit: type=1400 audit(1760378962.885:1076): avc: denied { wake_alarm } for pid=10149 comm="syz.3.962" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 537.627086][ T30] audit: type=1400 audit(1760378964.635:1077): avc: denied { getopt } for pid=10172 comm="syz.4.967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 542.262133][T10227] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 542.639453][ T30] audit: type=1400 audit(1760378969.745:1078): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 548.267739][T10285] netlink: 'syz.4.993': attribute type 9 has an invalid length. [ 548.275722][T10285] netlink: 'syz.4.993': attribute type 6 has an invalid length. [ 548.629683][ T30] audit: type=1400 audit(1760378975.735:1079): avc: denied { ioctl } for pid=10286 comm="syz.3.996" path="socket:[24913]" dev="sockfs" ino=24913 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 548.992904][ T30] audit: type=1400 audit(1760378976.105:1080): avc: denied { read } for pid=10290 comm="syz.2.998" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 549.032659][ T30] audit: type=1400 audit(1760378976.105:1081): avc: denied { open } for pid=10290 comm="syz.2.998" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 549.566655][T10296] pimreg: entered allmulticast mode [ 550.037782][ T980] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 550.248260][T10295] pimreg: left allmulticast mode [ 550.301697][ T980] usb 1-1: Using ep0 maxpacket: 32 [ 550.333752][ T980] usb 1-1: config 0 has an invalid interface number: 129 but max is 0 [ 550.407953][ T980] usb 1-1: config 0 has no interface number 0 [ 550.438615][ T980] usb 1-1: New USB device found, idVendor=2040, idProduct=7210, bcdDevice=5b.0c [ 550.448382][ T980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.475596][ T980] usb 1-1: Product: syz [ 550.589681][ T980] usb 1-1: Manufacturer: syz [ 550.599847][ T980] usb 1-1: SerialNumber: syz [ 551.158251][ T980] usb 1-1: config 0 descriptor?? [ 551.166445][ T30] audit: type=1400 audit(1760378978.265:1082): avc: denied { write } for pid=10316 comm="syz.4.1003" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 551.253956][T10320] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 551.260486][T10320] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 551.269351][T10320] vhci_hcd vhci_hcd.0: Device attached [ 551.689559][T10321] vhci_hcd: connection closed [ 552.027341][T10320] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 552.040581][ T2909] vhci_hcd: stop threads [ 552.130890][ T2909] vhci_hcd: release socket [ 552.149123][ T2909] vhci_hcd: disconnect device [ 552.627356][ T30] audit: type=1326 audit(1760378979.735:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 553.004779][ T30] audit: type=1326 audit(1760378979.735:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 553.252395][ T30] audit: type=1326 audit(1760378979.735:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 553.879237][ T30] audit: type=1326 audit(1760378979.735:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 553.902712][ C0] vkms_vblank_simulate: vblank timer overrun [ 553.910985][ T30] audit: type=1326 audit(1760378979.735:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.023586][ T30] audit: type=1326 audit(1760378979.735:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.047420][ T30] audit: type=1326 audit(1760378979.735:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.081599][ T30] audit: type=1326 audit(1760378979.735:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.105289][ T30] audit: type=1326 audit(1760378979.735:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fafbeb8d710 code=0x7ffc0000 [ 554.139758][ T30] audit: type=1326 audit(1760378979.735:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.163311][ T30] audit: type=1326 audit(1760378979.735:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.186730][ C0] vkms_vblank_simulate: vblank timer overrun [ 554.344977][ T30] audit: type=1326 audit(1760378979.735:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.411151][ T30] audit: type=1326 audit(1760378980.045:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.1.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 554.624995][ T980] usb 1-1: USB disconnect, device number 7 [ 557.501656][T10381] netlink: zone id is out of range [ 558.518514][T10366] pim6reg: entered allmulticast mode [ 560.007838][T10411] sd 0:0:1:0: device reset [ 561.501574][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 561.501592][ T30] audit: type=1800 audit(1760378988.615:1100): pid=10427 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.1028" name="nullb0" dev="tmpfs" ino=1266 res=0 errno=0 [ 562.388210][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.394916][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.621190][ T30] audit: type=1400 audit(1760378989.665:1101): avc: denied { nlmsg_read } for pid=10431 comm="syz.2.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 564.007055][ T30] audit: type=1400 audit(1760378991.105:1102): avc: denied { listen } for pid=10444 comm="syz.1.1032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 565.925650][ T30] audit: type=1400 audit(1760378992.725:1103): avc: denied { cmd } for pid=10459 comm="syz.4.1035" path="socket:[25118]" dev="sockfs" ino=25118 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 566.238686][ T30] audit: type=1400 audit(1760378993.345:1104): avc: denied { append } for pid=10469 comm="syz.2.1037" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 566.549688][ T30] audit: type=1400 audit(1760378993.385:1105): avc: denied { map } for pid=10469 comm="syz.2.1037" path="/dev/binderfs/binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 566.614847][ T30] audit: type=1400 audit(1760378993.545:1106): avc: denied { create } for pid=10469 comm="syz.2.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 567.368117][ T1206] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 568.031053][ T1206] usb 1-1: Using ep0 maxpacket: 32 [ 568.067386][ T30] audit: type=1400 audit(1760378994.915:1107): avc: denied { listen } for pid=10485 comm="syz.3.1042" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 568.097204][ T1206] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 568.119937][ T1206] usb 1-1: config 0 has no interface number 0 [ 568.126157][ T1206] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 568.137829][ T1206] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 568.152029][ T1206] usb 1-1: config 0 interface 85 has no altsetting 0 [ 568.309434][ T1206] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 568.359124][ T1206] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.455290][ T1206] usb 1-1: Product: syz [ 568.466204][ T1206] usb 1-1: Manufacturer: syz [ 568.553158][ T1206] usb 1-1: SerialNumber: syz [ 568.577775][ T1206] usb 1-1: config 0 descriptor?? [ 569.572564][ T5920] IPVS: starting estimator thread 0... [ 571.074872][ T1206] appletouch 1-1:0.85: Failed to read mode from device. [ 571.107683][ T1206] appletouch 1-1:0.85: probe with driver appletouch failed with error -5 [ 571.116412][T10504] IPVS: using max 76 ests per chain, 182400 per kthread [ 571.147294][ T1206] usb 1-1: USB disconnect, device number 8 [ 571.759664][ T980] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 571.923287][ T980] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 572.036452][ T980] usb 3-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 572.175828][T10520] : entered promiscuous mode [ 572.588871][T10518] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1048'. [ 572.726808][ T980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.845153][ T980] usb 3-1: config 0 descriptor?? [ 572.874336][T10510] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 574.001788][T10537] netlink: 34 bytes leftover after parsing attributes in process `syz.1.1061'. [ 574.191612][T10540] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 575.396239][ T980] usbhid 3-1:0.0: can't add hid device: -71 [ 575.540348][T10532] netlink: 'syz.3.1051': attribute type 4 has an invalid length. [ 575.553305][T10532] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1051'. [ 575.725720][ T980] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 576.256788][ T980] usb 3-1: USB disconnect, device number 13 [ 579.501252][T10583] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1059'. [ 582.970972][ T5886] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 583.154589][ T5886] usb 2-1: Using ep0 maxpacket: 32 [ 583.166503][ T5886] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 583.748765][ T5886] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.784958][ T5886] usb 2-1: Product: syz [ 583.840023][ T5886] usb 2-1: Manufacturer: syz [ 583.943989][ T5886] usb 2-1: SerialNumber: syz [ 583.964166][ T5886] usb 2-1: config 0 descriptor?? [ 584.701593][ T30] audit: type=1400 audit(1760379011.387:1108): avc: denied { setopt } for pid=10622 comm="syz.2.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 584.734600][ T30] audit: type=1400 audit(1760379011.397:1109): avc: denied { write } for pid=10622 comm="syz.2.1070" path="socket:[25381]" dev="sockfs" ino=25381 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 586.470398][ T30] audit: type=1326 audit(1760379013.547:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10635 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 586.544008][T10647] new mount options do not match the existing superblock, will be ignored [ 586.575912][T10647] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 586.857223][T10646] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nullb0": -EINTR [ 586.939827][ T5886] peak_usb 2-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 586.939953][ T30] audit: type=1326 audit(1760379013.547:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10635 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 586.948878][ T5886] peak_usb 2-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 586.958038][ T30] audit: type=1326 audit(1760379013.557:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10635 comm="syz.2.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 587.741974][T10665] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1073'. [ 589.424413][ T5886] peak_usb 2-1:0.0: probe with driver peak_usb failed with error -71 [ 590.251396][ T5886] usb 2-1: USB disconnect, device number 6 [ 592.623985][T10705] bond0: entered promiscuous mode [ 592.627426][T10706] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1086'. [ 592.629031][T10705] bond_slave_0: entered promiscuous mode [ 592.643753][T10705] bond_slave_1: entered promiscuous mode [ 592.650669][T10705] dummy0: entered promiscuous mode [ 592.656825][T10705] hsr1: entered promiscuous mode [ 592.661794][T10705] hsr1: entered allmulticast mode [ 592.666794][T10705] bond0: entered allmulticast mode [ 592.672828][T10705] bond_slave_0: entered allmulticast mode [ 592.678628][T10705] bond_slave_1: entered allmulticast mode [ 592.684467][T10705] dummy0: entered allmulticast mode [ 593.585034][ T30] audit: type=1326 audit(1760379020.697:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 593.618280][ T30] audit: type=1326 audit(1760379020.697:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 593.699699][ T30] audit: type=1326 audit(1760379020.727:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.482039][ T30] audit: type=1326 audit(1760379020.727:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.505914][ T30] audit: type=1326 audit(1760379020.727:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.541620][ T30] audit: type=1326 audit(1760379020.727:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.565705][ T30] audit: type=1326 audit(1760379020.727:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.590809][ T30] audit: type=1326 audit(1760379020.727:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 594.792847][ T30] audit: type=1326 audit(1760379020.727:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f64da78d710 code=0x7ffc0000 [ 595.069554][T10738] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1091'. [ 595.087757][T10740] block nbd4: shutting down sockets [ 595.126967][ T30] audit: type=1326 audit(1760379020.727:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10717 comm="syz.0.1089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 595.327617][T10741] netlink: 'syz.0.1093': attribute type 4 has an invalid length. [ 595.336508][T10741] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1093'. [ 598.279656][ T5859] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 598.858990][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 598.859005][ T30] audit: type=1400 audit(1760379025.967:1128): avc: denied { read } for pid=10756 comm="syz.3.1098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 598.886523][ T5859] usb 2-1: config 0 has an invalid interface number: 251 but max is 0 [ 598.905791][ T5859] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 599.017741][ T5859] usb 2-1: config 0 has no interface number 0 [ 599.033677][ T5859] usb 2-1: config 0 interface 251 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 599.799881][ T5859] usb 2-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 599.816897][ T5859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.870224][ T5859] usb 2-1: Product: syz [ 599.875571][ T5859] usb 2-1: Manufacturer: syz [ 599.884634][ T5859] usb 2-1: SerialNumber: syz [ 599.901008][ T5859] usb 2-1: config 0 descriptor?? [ 599.910338][ T5859] asix 2-1:0.251: probe with driver asix failed with error -22 [ 600.066065][ T5859] usb 2-1: USB disconnect, device number 7 [ 601.966757][T10793] mkiss: ax0: crc mode is auto. [ 602.804083][T10807] netlink: 'syz.3.1109': attribute type 4 has an invalid length. [ 602.811902][T10807] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1109'. [ 612.410963][T10896] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1130'. [ 612.486434][ T30] audit: type=1400 audit(1760379039.597:1129): avc: denied { bind } for pid=10893 comm="syz.3.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 612.514607][ T30] audit: type=1400 audit(1760379039.627:1130): avc: denied { name_bind } for pid=10893 comm="syz.3.1130" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 612.536833][ T30] audit: type=1400 audit(1760379039.627:1131): avc: denied { node_bind } for pid=10893 comm="syz.3.1130" saddr=ff01::1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 613.890531][T10912] sit1: entered allmulticast mode [ 615.614853][T10925] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 615.626292][T10925] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 619.119516][T10941] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1139'. [ 619.642965][T10958] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1145'. [ 620.748475][T10952] bond_slave_0: left promiscuous mode [ 620.754817][T10952] bond_slave_1: left promiscuous mode [ 621.092452][T10952] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 621.107293][T10952] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 621.360466][T10949] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1142'. [ 622.219906][T10970] Falling back ldisc for ttyprintk. [ 622.344429][ T30] audit: type=1400 audit(1760379049.457:1132): avc: denied { append } for pid=10986 comm="syz.2.1150" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 622.397883][ T30] audit: type=1400 audit(1760379049.497:1133): avc: denied { read } for pid=10986 comm="syz.2.1150" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 622.579789][ T30] audit: type=1400 audit(1760379049.497:1134): avc: denied { open } for pid=10986 comm="syz.2.1150" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 623.062079][T10999] Bluetooth: MGMT ver 1.23 [ 623.082540][ T30] audit: type=1400 audit(1760379050.177:1135): avc: denied { shutdown } for pid=10992 comm="syz.2.1152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 623.722380][ T148] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.740185][ T148] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.823373][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.831205][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 623.959088][ T148] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.051152][ T148] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.167585][ T148] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.176551][ T148] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.185626][ T148] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.203603][ T148] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.615784][ T30] audit: type=1400 audit(1760379051.577:1136): avc: denied { mounton } for pid=11013 comm="syz.1.1156" path="/218/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 625.583878][T11039] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.1160'. [ 626.618631][T11052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1162'. [ 628.374895][ T30] audit: type=1400 audit(1760379053.727:1137): avc: denied { setopt } for pid=11050 comm="syz.0.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 630.062051][ T5945] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 630.460404][ T5945] usb 3-1: Using ep0 maxpacket: 8 [ 630.551873][ T5945] usb 3-1: unable to get BOS descriptor or descriptor too short [ 630.590493][ T5945] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 630.607268][ T5945] usb 3-1: can't read configurations, error -71 [ 631.519688][T10971] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 631.659849][T10971] usb 1-1: device descriptor read/64, error -71 [ 632.359885][T10971] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 633.020146][T10971] usb 1-1: device descriptor read/64, error -71 [ 633.678079][ T30] audit: type=1400 audit(1760379060.787:1138): avc: denied { write } for pid=11097 comm="syz.4.1173" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 633.994500][T10971] usb usb1-port1: attempt power cycle [ 635.466597][T11118] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 [ 636.259502][T11119] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1176'. [ 636.271260][ T30] audit: type=1400 audit(1760379063.367:1139): avc: denied { mount } for pid=11113 comm="syz.4.1176" name="/" dev="rpc_pipefs" ino=30759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 636.641053][ T30] audit: type=1326 audit(1760379063.717:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.038707][ T30] audit: type=1326 audit(1760379063.717:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.109430][ T30] audit: type=1326 audit(1760379063.727:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.182842][ T5945] Process accounting resumed [ 637.198197][ T30] audit: type=1326 audit(1760379063.727:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.276612][ T30] audit: type=1326 audit(1760379063.727:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.336526][ T30] audit: type=1326 audit(1760379063.727:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.493441][ T30] audit: type=1326 audit(1760379063.737:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 637.517033][ T30] audit: type=1326 audit(1760379063.737:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11123 comm="syz.1.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 641.564122][T11171] netlink: 'syz.2.1190': attribute type 4 has an invalid length. [ 641.595018][T11171] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1190'. [ 643.693110][T11200] binder: 11199:11200 ioctl c0046209 0 returned -22 [ 643.777817][T11201] tipc: Enabling of bearer rejected, failed to enable media [ 645.543300][T11215] netlink: get zone limit has 8 unknown bytes [ 645.627411][T11216] overlayfs: failed to clone lowerpath [ 645.714527][T11217] overlayfs: failed to clone upperpath [ 646.043045][T11215] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 646.652162][T11225] netlink: 116 bytes leftover after parsing attributes in process `syz.3.1204'. [ 646.869653][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 646.869670][ T30] audit: type=1400 audit(1760379073.977:1162): avc: denied { name_bind } for pid=11222 comm="syz.3.1204" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 646.969683][ T5945] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 647.119711][ T5945] usb 3-1: Using ep0 maxpacket: 32 [ 647.126170][ T5945] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 647.138076][ T5945] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 647.151773][ T5945] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 647.241642][ T5945] usb 3-1: Product: syz [ 647.246261][ T5945] usb 3-1: Manufacturer: syz [ 647.251060][ T5945] usb 3-1: SerialNumber: syz [ 647.260268][ T5945] usb 3-1: config 0 descriptor?? [ 647.266668][T11227] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 648.126834][T11238] ptrace attach of "./syz-executor exec"[5816] was attempted by "./syz-executor exec"[11238] [ 648.268295][ T30] audit: type=1400 audit(1760379075.367:1163): avc: denied { firmware_load } for pid=11226 comm="syz.2.1205" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 648.428047][T10971] usb 3-1: USB disconnect, device number 16 [ 650.044973][T11259] evm: overlay not supported [ 650.049054][T11257] No source specified [ 650.331167][T11260] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1213'. [ 654.557058][T11309] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1228'. [ 654.597565][T11309] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1228'. [ 654.871987][T10981] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 656.435914][T10981] usb 3-1: device descriptor read/64, error -71 [ 656.997245][T10981] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 657.178547][T11332] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1233'. [ 657.509669][ T30] audit: type=1400 audit(1760379084.487:1164): avc: denied { ioctl } for pid=11326 comm="syz.4.1234" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 657.512287][T10981] usb 3-1: device descriptor read/64, error -71 [ 657.660500][T10981] usb usb3-port1: attempt power cycle [ 658.330075][T10981] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 658.595527][ T30] audit: type=1326 audit(1760379085.687:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11340 comm="syz.4.1239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87a4f8eec9 code=0x7ffc0000 [ 658.865491][T11353] new mount options do not match the existing superblock, will be ignored [ 658.895197][T11347] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 658.913078][ T30] audit: type=1326 audit(1760379085.687:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11340 comm="syz.4.1239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87a4f8eec9 code=0x7ffc0000 [ 658.962105][ T30] audit: type=1326 audit(1760379085.707:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11340 comm="syz.4.1239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f87a4f8eec9 code=0x7ffc0000 [ 658.986168][ T30] audit: type=1326 audit(1760379086.107:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11340 comm="syz.4.1239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87a4f8eec9 code=0x7ffc0000 [ 659.088067][ T30] audit: type=1326 audit(1760379086.107:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11340 comm="syz.4.1239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87a4f8eec9 code=0x7ffc0000 [ 659.235894][T10981] usb 3-1: device descriptor read/8, error -71 [ 659.271457][ T30] audit: type=1400 audit(1760379086.387:1170): avc: denied { audit_write } for pid=11357 comm="syz.4.1240" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 659.400926][ T30] audit: type=1400 audit(1760379086.507:1171): avc: denied { read write } for pid=11357 comm="syz.4.1240" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 659.561049][ T30] audit: type=1400 audit(1760379086.507:1172): avc: denied { open } for pid=11357 comm="syz.4.1240" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 659.579491][T10971] hid-generic 0101:0002:0002.0002: item fetching failed at offset 3/5 [ 659.682207][T10971] hid-generic 0101:0002:0002.0002: probe with driver hid-generic failed with error -22 [ 663.692720][T11403] vlan2: entered allmulticast mode [ 663.698064][T11403] bond0: entered allmulticast mode [ 663.703708][T11403] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 664.029811][ T30] audit: type=1326 audit(1760379091.117:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 664.129139][ T30] audit: type=1326 audit(1760379091.127:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 664.203941][ T30] audit: type=1326 audit(1760379091.127:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 664.462166][ T30] audit: type=1326 audit(1760379091.127:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 664.947733][ T30] audit: type=1326 audit(1760379091.127:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.104238][ T30] audit: type=1326 audit(1760379091.127:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.135189][ T30] audit: type=1326 audit(1760379091.127:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.568448][ T30] audit: type=1326 audit(1760379091.127:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.591880][ T30] audit: type=1326 audit(1760379091.127:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.807974][ T30] audit: type=1326 audit(1760379091.127:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11404 comm="syz.0.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f64da78eec9 code=0x7ffc0000 [ 665.976187][T11429] batman_adv: batadv0: adding TT local entry 00:00:00:00:00:00 to non-existent VLAN 2304 [ 668.098555][T11006] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 668.334375][T11006] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 668.345471][T11006] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 668.355257][T11006] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 668.369913][T11006] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 668.382940][T11006] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.402111][T11006] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 668.478732][T11006] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 668.897549][T11457] udevd[11457]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 669.490444][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 669.567398][ T30] audit: type=1400 audit(1760379096.597:1201): avc: denied { setattr } for pid=11458 comm="syz.3.1265" name="file0" dev="tmpfs" ino=1502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 671.271090][T11006] usb 5-1: USB disconnect, device number 6 [ 672.227527][T11493] netlink: get zone limit has 8 unknown bytes [ 672.310447][T11492] 9pnet_fd: p9_fd_create_tcp (11492): problem connecting socket to 127.0.0.1 [ 672.329730][ T30] audit: type=1400 audit(1760379099.427:1202): avc: denied { mount } for pid=11484 comm="syz.1.1269" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 672.441595][T11493] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 672.481864][ T30] audit: type=1400 audit(1760379099.597:1203): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 674.436749][T11524] kernel profiling enabled (shift: 17) [ 676.864823][ T30] audit: type=1400 audit(1760379103.957:1204): avc: denied { accept } for pid=11535 comm="syz.2.1282" lport=39096 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 677.163752][T11544] netlink: 'syz.3.1283': attribute type 6 has an invalid length. [ 677.240141][T11541] tipc: Enabled bearer , priority 0 [ 677.392216][T11535] tipc: Disabling bearer [ 681.661707][T11577] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 681.682070][ T30] audit: type=1400 audit(1760379108.777:1205): avc: denied { load_policy } for pid=11576 comm="syz.4.1291" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 681.702932][T11577] SELinux: failed to load policy [ 681.715762][ T7591] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 681.769797][ T7591] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 681.786409][ T7591] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 681.796347][ T7591] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 682.147963][T11592] overlayfs: failed to clone lowerpath [ 682.593037][T11596] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 682.672202][T11591] vlan2: entered allmulticast mode [ 682.782430][T11601] netlink: 'syz.4.1296': attribute type 1 has an invalid length. [ 683.563049][T11605] bond3: (slave geneve4): making interface the new active one [ 683.573275][T11605] bond3: (slave geneve4): Enslaving as an active interface with an up link [ 683.831200][ T2947] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 20004 - 0 [ 683.844665][ T2947] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 20004 - 0 [ 683.889817][ T2947] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 20004 - 0 [ 683.901511][ T2947] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 20004 - 0 [ 685.266113][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.295575][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.172105][T11644] netlink: get zone limit has 8 unknown bytes [ 687.319137][T11644] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 688.255926][T11653] CIFS mount error: No usable UNC path provided in device string! [ 688.255926][T11653] [ 688.265987][T11653] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 688.749616][T11006] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 688.994789][T11006] usb 5-1: Using ep0 maxpacket: 32 [ 689.002408][T11006] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 689.023481][T11006] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 689.033337][T11006] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 689.042083][T11006] usb 5-1: Product: syz [ 689.046271][T11006] usb 5-1: Manufacturer: syz [ 689.051991][T11006] usb 5-1: SerialNumber: syz [ 689.611713][T11006] usb 5-1: config 0 descriptor?? [ 689.617953][T11655] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 689.782226][T11669] Option 'D' to dns_resolver key: bad/missing value [ 690.075118][ T30] audit: type=1400 audit(1760379116.947:1206): avc: denied { ioctl } for pid=11664 comm="syz.1.1311" path="socket:[33129]" dev="sockfs" ino=33129 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 690.596765][T11678] vivid-002: disconnect [ 690.633031][ T5945] usb 5-1: USB disconnect, device number 7 [ 691.382661][T11675] vivid-002: reconnect [ 691.428003][T11676] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 691.626542][T11690] 9pnet: Unknown protocol version 9p2000.ÄÔ…ïBoÿ:O‘´ñ­L [ 692.652150][T11704] block nbd4: NBD_DISCONNECT [ 692.835584][T11704] block nbd4: Disconnected due to user request. [ 692.842293][T11704] block nbd4: shutting down sockets [ 695.182467][T11732] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1327'. [ 696.013719][ T30] audit: type=1400 audit(1760379123.127:1207): avc: denied { getopt } for pid=11738 comm="syz.3.1329" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 696.529777][T11742] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1327'. [ 697.416583][T10971] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 698.159648][T10971] usb 1-1: device descriptor read/64, error -71 [ 699.563409][T10971] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 700.117234][ T30] audit: type=1400 audit(1760379127.227:1208): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 700.902479][T11773] netlink: 'syz.1.1335': attribute type 1 has an invalid length. [ 701.477345][T11778] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1338'. [ 701.487443][T11778] netlink: 'syz.0.1338': attribute type 2 has an invalid length. [ 701.495451][T11778] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1338'. [ 701.935160][ T30] audit: type=1400 audit(1760379129.047:1209): avc: denied { bind } for pid=11780 comm="syz.3.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 702.938597][T11793] fuse: Unknown parameter '0x0000000000000008' [ 704.214958][T11006] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 704.645685][T11006] usb 1-1: config 0 has an invalid interface number: 69 but max is 0 [ 704.943229][T11006] usb 1-1: config 0 has no interface number 0 [ 704.950815][T11006] usb 1-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 705.134640][T11006] usb 1-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 705.665141][T11006] usb 1-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 705.689304][T11006] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 705.835767][T11006] usb 1-1: Product: syz [ 705.973247][T11006] usb 1-1: Manufacturer: syz [ 706.021094][T11006] usb 1-1: SerialNumber: syz [ 706.045423][T11006] usb 1-1: config 0 descriptor?? [ 706.055608][T11802] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 706.067094][T11006] cyberjack 1-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 706.083605][T11006] usb 1-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 706.519160][T11833] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1353'. [ 706.528379][T11833] netlink: 'syz.4.1353': attribute type 2 has an invalid length. [ 706.536166][T11833] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1353'. [ 707.143504][T11831] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 708.252072][T11843] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.323668][T11843] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.366183][T11845] ptrace attach of "./syz-executor exec"[5816] was attempted by ""[11845] [ 708.391981][T11843] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.463910][T11843] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.521093][ T148] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.673720][T11846] netlink: 'syz.4.1354': attribute type 21 has an invalid length. [ 708.715137][T11846] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1354'. [ 708.754129][T11846] netlink: 'syz.4.1354': attribute type 21 has an invalid length. [ 708.762327][T11846] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1354'. [ 708.772481][ T148] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.783321][ T148] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.791949][ T148] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.545996][ T5945] usb 1-1: USB disconnect, device number 14 [ 709.553849][ T5945] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 709.577718][ T5945] cyberjack 1-1:0.69: device disconnected [ 709.961446][ T30] audit: type=1400 audit(1760379137.057:1210): avc: denied { ioctl } for pid=11855 comm="syz.0.1359" path="socket:[33739]" dev="sockfs" ino=33739 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 712.450697][ T30] audit: type=1400 audit(1760379138.767:1211): avc: denied { write } for pid=11868 comm="syz.2.1362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 713.591666][T11892] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1366'. [ 714.708961][T11895] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1365'. [ 714.719686][T11895] netlink: 'syz.1.1365': attribute type 2 has an invalid length. [ 714.727400][T11895] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1365'. [ 715.055793][T11901] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1369'. [ 716.363955][ T30] audit: type=1400 audit(1760379143.297:1212): avc: denied { ioctl } for pid=11904 comm="syz.3.1372" path="socket:[34162]" dev="sockfs" ino=34162 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 718.349790][ T30] audit: type=1400 audit(1760379145.447:1213): avc: denied { ioctl } for pid=11936 comm="syz.3.1378" path="socket:[34338]" dev="sockfs" ino=34338 ioctlcmd=0xf504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 718.477449][T11941] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1379'. [ 718.604586][T11943] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1378'. [ 720.091648][T11962] ptrace attach of "./syz-executor exec"[5810] was attempted by "./syz-executor exec"[11962] [ 722.393793][T11981] rtc_cmos 00:00: Alarms can be up to one day in the future [ 723.230258][T11991] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1390'. [ 723.431191][ T30] audit: type=1400 audit(1760379150.367:1214): avc: denied { bind } for pid=11983 comm="syz.2.1392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 727.820505][T12028] workqueue: Failed to create a rescuer kthread for wq "xfs-inodegc/nullb0": -EINTR [ 727.973950][T12042] selinux_netlink_send: 34 callbacks suppressed [ 727.973967][T12042] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12042 comm=syz.0.1406 [ 728.055257][T12045] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1405'. [ 728.065396][T12045] netlink: 'syz.2.1405': attribute type 2 has an invalid length. [ 728.073208][T12045] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1405'. [ 729.997138][T12056] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1411'. [ 732.401309][ T30] audit: type=1400 audit(1760379159.107:1215): avc: denied { map } for pid=12094 comm="syz.2.1417" path="socket:[35512]" dev="sockfs" ino=35512 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 733.383969][T12110] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 733.396579][T12110] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 736.773747][T12145] netlink: 'syz.4.1426': attribute type 21 has an invalid length. [ 736.781724][T12145] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1426'. [ 736.792533][T12145] netlink: 'syz.4.1426': attribute type 4 has an invalid length. [ 736.800582][T12145] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1426'. [ 738.355260][T12159] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1432'. [ 739.801969][T12163] netlink: 'syz.3.1433': attribute type 1 has an invalid length. [ 740.139107][T12170] overlayfs: invalid redirect ((null)) [ 742.058043][T12183] netlink: 'syz.3.1439': attribute type 32 has an invalid length. [ 742.511087][ T30] audit: type=1400 audit(1760379169.587:1216): avc: denied { append } for pid=12178 comm="syz.2.1438" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 744.783512][ T30] audit: type=1326 audit(1760379171.667:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 744.806995][ C1] vkms_vblank_simulate: vblank timer overrun [ 745.326010][ T30] audit: type=1326 audit(1760379171.667:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.409900][ T30] audit: type=1326 audit(1760379171.677:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.499781][ T30] audit: type=1326 audit(1760379171.677:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.523274][ C1] vkms_vblank_simulate: vblank timer overrun [ 745.579835][ T30] audit: type=1326 audit(1760379171.677:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.720759][ T30] audit: type=1326 audit(1760379171.677:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.829672][ T30] audit: type=1326 audit(1760379171.677:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.892292][ T30] audit: type=1326 audit(1760379171.677:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 745.967909][ T30] audit: type=1326 audit(1760379171.707:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.2.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fae5598eec9 code=0x7ffc0000 [ 746.367179][T12235] netlink: 'syz.3.1450': attribute type 1 has an invalid length. [ 746.732299][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.738601][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.511291][T12250] netlink: 'syz.2.1453': attribute type 1 has an invalid length. [ 747.836225][T12254] bond1: (slave geneve2): making interface the new active one [ 748.310240][T12254] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 748.339708][ T2909] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.359687][ T2909] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.386657][ T2909] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.417559][ T2909] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 20004 - 0 [ 748.781323][T12265] tipc: Enabled bearer , priority 10 [ 748.853230][T12271] netlink: 2384 bytes leftover after parsing attributes in process `syz.2.1457'. [ 748.959701][ T980] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 749.689646][ T980] usb 5-1: Using ep0 maxpacket: 32 [ 749.708193][ T980] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 749.752103][ T980] usb 5-1: config 0 has no interface number 0 [ 749.771548][ T980] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 749.789965][ T980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 749.808399][ T980] usb 5-1: Product: syz [ 749.825971][ T980] usb 5-1: Manufacturer: syz [ 750.099904][ T980] usb 5-1: SerialNumber: syz [ 750.120936][ T980] usb 5-1: config 0 descriptor?? [ 750.130448][T12282] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 750.155749][ T980] quatech2 5-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 750.207904][T12285] No source specified [ 750.371327][ T980] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 750.970369][ T980] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 751.229618][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 751.229634][ T30] audit: type=1400 audit(1760379178.317:1284): avc: denied { map } for pid=12295 comm="syz.1.1467" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 751.495781][T12267] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1456'. [ 752.594446][ C0] usb 5-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 752.613131][T10971] usb 5-1: USB disconnect, device number 8 [ 753.073475][T10971] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 753.615122][T10971] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 753.703260][T12324] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1468'. [ 753.754103][T10971] quatech2 5-1:0.51: device disconnected [ 753.882509][T12324] netlink: 312 bytes leftover after parsing attributes in process `syz.3.1468'. [ 753.900773][T12324] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1468'. [ 755.141955][T12340] QAT: Device 197 not found [ 756.978654][T12351] lo speed is unknown, defaulting to 1000 [ 756.985036][T12351] lo speed is unknown, defaulting to 1000 [ 756.992042][T12351] lo speed is unknown, defaulting to 1000 [ 757.000141][T12351] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 757.012834][T12351] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 757.033045][T12351] lo speed is unknown, defaulting to 1000 [ 757.040248][T12351] lo speed is unknown, defaulting to 1000 [ 757.046668][T12351] lo speed is unknown, defaulting to 1000 [ 757.053165][T12351] lo speed is unknown, defaulting to 1000 [ 757.059562][T12351] lo speed is unknown, defaulting to 1000 [ 757.460909][T12369] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1484'. [ 758.492273][ T30] audit: type=1800 audit(1760379185.557:1285): pid=12380 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.1485" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 758.700192][ T30] audit: type=1326 audit(1760379185.807:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12370 comm="syz.1.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 760.120880][ T30] audit: type=1326 audit(1760379185.807:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12370 comm="syz.1.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafbeb8eec9 code=0x7ffc0000 [ 761.112256][T12397] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1491'. [ 761.506486][ T30] audit: type=1400 audit(1760379188.587:1288): avc: denied { getopt } for pid=12399 comm="syz.3.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 762.382202][T12416] Bluetooth: MGMT ver 1.23 [ 764.137746][T12429] futex_wake_op: syz.4.1500 tries to shift op by -1; fix this program [ 764.166091][T12429] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1500'. [ 764.242481][T12431] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1499'. [ 765.505139][T12438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1502'. [ 765.546838][T12438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1502'. [ 765.557384][T12438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1502'. [ 765.567836][T12438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1502'. [ 766.551140][ T30] audit: type=1400 audit(1760379193.657:1289): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 766.626962][ T30] audit: type=1400 audit(1760379193.657:1290): avc: denied { open } for pid=5818 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 766.657343][ T30] audit: type=1400 audit(1760379193.657:1291): avc: denied { ioctl } for pid=5818 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 766.815107][ T30] audit: type=1400 audit(1760379193.927:1292): avc: denied { read } for pid=12446 comm="syz.2.1504" dev="nsfs" ino=4026533280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 767.186293][ T30] audit: type=1400 audit(1760379193.927:1293): avc: denied { open } for pid=12446 comm="syz.2.1504" path="net:[4026533280]" dev="nsfs" ino=4026533280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 767.226528][ T30] audit: type=1400 audit(1760379193.927:1294): avc: denied { create } for pid=12446 comm="syz.2.1504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 767.246745][ T30] audit: type=1400 audit(1760379193.957:1295): avc: denied { bpf } for pid=12443 comm="syz.4.1505" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 767.267579][ T30] audit: type=1400 audit(1760379193.967:1296): avc: denied { create } for pid=12443 comm="syz.4.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 767.369934][ T30] audit: type=1400 audit(1760379193.967:1297): avc: denied { write } for pid=12443 comm="syz.4.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 768.086534][T10971] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 768.248504][ T30] audit: type=1400 audit(1760379193.967:1298): avc: denied { read } for pid=12443 comm="syz.4.1505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 768.300013][T10971] usb 1-1: Using ep0 maxpacket: 8 [ 768.306717][T10971] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 768.319646][T10971] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 768.470683][T10971] usb 1-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 768.480210][T10971] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 768.488295][T10971] usb 1-1: Product: syz [ 768.613831][T10971] usb 1-1: Manufacturer: syz [ 768.618451][T10971] usb 1-1: SerialNumber: syz [ 768.879401][T10971] usb 1-1: config 0 descriptor?? [ 768.888114][T12469] trusted_key: encrypted_key: key user:syz not found [ 770.217783][T10971] usb 1-1: USB disconnect, device number 15 [ 770.476574][T12502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1515'. [ 771.224839][T12507] netlink: 'syz.4.1517': attribute type 4 has an invalid length. [ 771.360442][T12513] netlink: 'syz.4.1517': attribute type 4 has an invalid length. [ 771.907992][T12514] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1516'. [ 771.954634][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 771.954648][ T30] audit: type=1400 audit(1760379199.067:1350): avc: denied { create } for pid=12506 comm="syz.4.1517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 772.697128][T12526] siw: device registration error -23 [ 773.143997][ T30] audit: type=1400 audit(1760379200.247:1351): avc: denied { create } for pid=12525 comm="syz.1.1521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 773.211401][ T30] audit: type=1400 audit(1760379200.247:1352): avc: denied { bind } for pid=12525 comm="syz.1.1521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 773.262440][ T30] audit: type=1400 audit(1760379200.247:1353): avc: denied { read write } for pid=12525 comm="syz.1.1521" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 773.399708][ T30] audit: type=1400 audit(1760379200.247:1354): avc: denied { open } for pid=12525 comm="syz.1.1521" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 773.517765][T12531] misc userio: Invalid payload size [ 773.660412][ T30] audit: type=1400 audit(1760379200.757:1355): avc: denied { ioctl } for pid=12525 comm="syz.1.1521" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 773.796203][ T30] audit: type=1400 audit(1760379200.907:1356): avc: denied { create } for pid=12536 comm="syz.4.1524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 774.369578][ T30] audit: type=1326 audit(1760379201.457:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12540 comm="syz.3.1525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fad8eec9 code=0x7ffc0000 [ 774.443465][T12547] netlink: 'syz.0.1523': attribute type 21 has an invalid length. [ 774.610747][T12550] netlink: 'syz.0.1523': attribute type 21 has an invalid length. [ 774.849639][ T30] audit: type=1326 audit(1760379201.457:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12540 comm="syz.3.1525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f02fad8eec9 code=0x7ffc0000 [ 775.125635][T12547] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1523'. [ 775.183937][T12550] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1523'. [ 775.193591][ T30] audit: type=1326 audit(1760379201.457:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12540 comm="syz.3.1525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fad8eec9 code=0x7ffc0000 [ 776.008556][T12563] netlink: 'syz.1.1527': attribute type 1 has an invalid length. [ 776.543337][T12568] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 776.964405][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 776.964416][ T30] audit: type=1400 audit(1760379204.077:1374): avc: denied { connect } for pid=12569 comm="syz.2.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 777.099656][ T30] audit: type=1400 audit(1760379204.187:1375): avc: denied { create } for pid=12569 comm="syz.2.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 777.209660][ T30] audit: type=1400 audit(1760379204.187:1376): avc: denied { connect } for pid=12569 comm="syz.2.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 777.229559][ T30] audit: type=1400 audit(1760379204.187:1377): avc: denied { write } for pid=12569 comm="syz.2.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 777.249232][ T30] audit: type=1400 audit(1760379204.267:1378): avc: denied { read } for pid=12569 comm="syz.2.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 777.524490][T12576] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1532'. [ 777.638171][ T30] audit: type=1400 audit(1760379204.747:1379): avc: denied { read write } for pid=12579 comm="syz.0.1533" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 777.912284][T12585] bpf: Bad value for 'gid' [ 777.963000][ T30] audit: type=1400 audit(1760379204.747:1380): avc: denied { open } for pid=12579 comm="syz.0.1533" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 777.992635][ T30] audit: type=1400 audit(1760379204.847:1381): avc: denied { mount } for pid=12579 comm="syz.0.1533" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 778.027798][ T30] audit: type=1400 audit(1760379205.027:1382): avc: denied { mounton } for pid=12579 comm="syz.0.1533" path="/295/file0/file1" dev="afs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 778.140553][ T30] audit: type=1400 audit(1760379205.257:1383): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 778.200891][T11006] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 778.356474][T11006] usb 1-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 778.513380][T11006] usb 1-1: New USB device found, idVendor=041e, idProduct=4007, bcdDevice=5d.18 [ 778.653117][T11006] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.265591][T11006] gspca_main: stv0680-2.14.0 probing 041e:4007 [ 780.100454][T12607] syz_tun: entered allmulticast mode [ 780.317468][T11006] gspca_stv0680: usb_control_msg error 0, request = 0x88, error = -32 [ 780.346719][T11006] stv0680 1-1:4.0: STV(e): camera ping failed!! [ 780.941871][T10971] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 780.964507][T11006] gspca_stv0680: usb_control_msg error 0, request = 0x80, error = -110 [ 780.976757][T12606] syz_tun: left allmulticast mode [ 780.993888][T11006] stv0680 1-1:4.0: last error: 0, command = 0x0 [ 781.110959][T10971] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 781.119055][T10971] usb 2-1: config 0 has no interface number 0 [ 781.207772][T10971] usb 2-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 781.255510][T10971] usb 2-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 781.281948][T12631] netlink: 'syz.3.1542': attribute type 1 has an invalid length. [ 781.351151][T10971] usb 2-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 781.360473][T10971] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 781.368433][T10971] usb 2-1: Product: syz [ 781.372625][T10971] usb 2-1: Manufacturer: syz [ 781.379588][T10971] usb 2-1: SerialNumber: syz [ 781.390241][T10971] usb 2-1: config 0 descriptor?? [ 781.401085][T12618] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 781.409804][T10971] cyberjack 2-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 781.460772][T10971] usb 2-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 781.530980][T10971] usb 1-1: USB disconnect, device number 16 [ 782.642507][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 782.753081][ T30] audit: type=1400 audit(1760379209.437:1397): avc: denied { mount } for pid=12636 comm="syz.4.1545" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 783.221594][ T30] audit: type=1400 audit(1760379209.487:1398): avc: denied { write } for pid=12636 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 783.241057][ T30] audit: type=1400 audit(1760379209.757:1399): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 783.260448][T12642] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.305711][ T30] audit: type=1400 audit(1760379210.417:1400): avc: denied { create } for pid=12643 comm="syz.0.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 783.470656][T12642] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.977292][ T30] audit: type=1400 audit(1760379210.997:1401): avc: denied { getopt } for pid=12644 comm="syz.4.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 784.014057][T12642] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.204427][T12642] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.382779][ T2909] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.392586][T10971] usb 2-1: USB disconnect, device number 8 [ 784.405343][ T2909] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.418972][T10971] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 784.429774][ T2909] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.437922][ T2909] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.459611][ T30] audit: type=1400 audit(1760379211.397:1402): avc: denied { ioctl } for pid=12643 comm="syz.0.1544" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=38614 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 784.489919][T10971] cyberjack 2-1:0.69: device disconnected [ 784.617773][ T30] audit: type=1400 audit(1760379211.717:1403): avc: denied { setopt } for pid=12653 comm="syz.4.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 785.260704][ T30] audit: type=1400 audit(1760379211.717:1404): avc: denied { getopt } for pid=12653 comm="syz.4.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 785.280575][ T30] audit: type=1400 audit(1760379211.967:1405): avc: denied { create } for pid=12657 comm="syz.1.1549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 785.371626][T12667] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1548'. [ 785.701086][ T30] audit: type=1400 audit(1760379212.557:1406): avc: denied { mount } for pid=12658 comm="syz.2.1548" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 787.708855][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 787.708889][ T30] audit: type=1400 audit(1760379214.797:1414): avc: denied { bind } for pid=12679 comm="syz.1.1553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 788.047481][ T30] audit: type=1400 audit(1760379215.157:1415): avc: denied { create } for pid=12686 comm="syz.0.1555" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 788.095642][ T30] audit: type=1400 audit(1760379215.197:1416): avc: denied { rename } for pid=12686 comm="syz.0.1555" name="file0" dev="tmpfs" ino=1571 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 788.183536][ T30] audit: type=1400 audit(1760379215.297:1417): avc: denied { ioctl } for pid=12688 comm="syz.2.1554" path="socket:[39060]" dev="sockfs" ino=39060 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 788.321111][T12694] netlink: 'syz.2.1554': attribute type 10 has an invalid length. [ 788.812701][T12699] sd 0:0:1:0: device reset [ 789.255423][ T30] audit: type=1400 audit(1760379215.387:1418): avc: denied { kexec_image_load } for pid=12688 comm="syz.2.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 789.871098][T12701] fuse: Unknown parameter 'rilures TCPSackFailures TCPLossFailures TCPFastRetrans TCPSlowStartRetrans TCPTimeouts TCPLossProbes TCPLossProbeRecovery TCPRenoRecoveryFail TCPSackRecoveryFail TCPRcvCollapsed TCPBacklogCoalesce TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnData TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPMemoryPressuresChrono TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPMD5Failure TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop PFMemallocDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop TCPRetransFail TCPRcvCoalesce TCPOFOQueue TCPOFODrop TCPOFOMerge TCPChallengeACK TCPSYNChallenge TCPFastOpenActive TCPFastOpenActiveFail TCPFastOpenPassive TCPFastOpenPassiveFail TCPFastOpenListenOverflow TCPFastOpenCookieReqd TCPFastOpenBlackhole TCPSpuriousRtxHostQueues BusyPollRxPacke [ 790.426590][ T30] audit: type=1400 audit(1760379216.987:1419): avc: denied { mount } for pid=12700 comm="syz.4.1558" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 790.621314][ T30] audit: type=1400 audit(1760379217.727:1420): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 790.717700][ T30] audit: type=1400 audit(1760379217.827:1421): avc: denied { create } for pid=12709 comm="syz.4.1560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 790.788641][T12694] bridge0: port 2(bridge_slave_1) entered disabled state [ 790.795817][T12694] bridge0: port 1(bridge_slave_0) entered disabled state [ 790.803135][ T30] audit: type=1400 audit(1760379217.887:1422): avc: denied { unlink } for pid=5810 comm="syz-executor" name="file7" dev="tmpfs" ino=1571 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 791.107221][T12694] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.114383][T12694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 791.122951][T12694] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.130126][T12694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 791.835961][T12694] bridge0: entered promiscuous mode [ 791.841412][T12694] bridge0: entered allmulticast mode [ 791.847114][T12694] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 792.390386][ T30] audit: type=1400 audit(1760379219.147:1423): avc: denied { nlmsg_write } for pid=12714 comm="syz.0.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 793.490100][ T30] audit: type=1400 audit(1760379220.527:1424): avc: denied { firmware_load } for pid=12725 comm="syz.0.1565" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 793.514950][ C0] vkms_vblank_simulate: vblank timer overrun [ 794.574635][ T30] audit: type=1400 audit(1760379221.607:1425): avc: denied { append } for pid=12743 comm="syz.2.1567" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 794.771171][T12745] lo speed is unknown, defaulting to 1000 [ 795.282316][ T30] audit: type=1400 audit(1760379222.257:1426): avc: denied { write } for pid=12751 comm="syz.1.1570" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 795.989656][ T30] audit: type=1400 audit(1760379222.257:1427): avc: denied { open } for pid=12751 comm="syz.1.1570" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 796.015074][ T30] audit: type=1400 audit(1760379222.337:1428): avc: denied { write } for pid=12751 comm="syz.1.1570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 796.209866][ T980] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 796.284662][T12746] netlink: 'syz.2.1567': attribute type 4 has an invalid length. [ 796.303304][T12746] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1567'. [ 796.515667][ T980] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 796.526349][ T980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 796.597875][ T30] audit: type=1400 audit(1760379223.697:1429): avc: denied { create } for pid=12758 comm="syz.1.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 796.964689][ T980] usb 5-1: config 0 descriptor?? [ 796.988726][ T30] audit: type=1400 audit(1760379224.097:1430): avc: denied { bind } for pid=12763 comm="syz.0.1573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 797.035487][ T30] audit: type=1400 audit(1760379224.127:1431): avc: denied { listen } for pid=12763 comm="syz.0.1573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 797.055889][ T30] audit: type=1400 audit(1760379224.137:1432): avc: denied { read } for pid=12763 comm="syz.0.1573" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 797.080176][ T30] audit: type=1400 audit(1760379224.137:1433): avc: denied { open } for pid=12763 comm="syz.0.1573" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 798.090652][ C1] hrtimer: interrupt took 11063 ns [ 798.562167][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 798.563950][T12776] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1575'. [ 798.609161][ T30] audit: type=1400 audit(1760379225.677:1435): avc: denied { bind } for pid=12774 comm="syz.0.1575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 798.617613][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 798.645033][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 798.671104][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 798.683268][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 798.701483][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 798.709739][ T30] audit: type=1400 audit(1760379225.677:1436): avc: denied { setopt } for pid=12774 comm="syz.0.1575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 798.734641][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 798.752987][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 798.755358][T12776] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 798.755419][T12776] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 798.774000][ T30] audit: type=1400 audit(1760379225.717:1437): avc: denied { mounton } for pid=12774 comm="syz.0.1575" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 799.065598][ C0] vkms_vblank_simulate: vblank timer overrun [ 799.915676][ T980] udl 5-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 799.958707][ T980] [drm:udl_init] *ERROR* Selecting channel failed [ 800.064039][ T980] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 800.100730][ T980] [drm] Initialized udl on minor 2 [ 800.108434][ T980] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 800.180626][ T30] audit: type=1400 audit(1760379227.267:1438): avc: denied { read } for pid=12786 comm="syz.1.1578" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 800.218352][ T980] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 800.227301][T10971] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 800.240399][ T980] usb 5-1: USB disconnect, device number 9 [ 800.247502][T10971] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffed [ 800.266882][T10971] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 800.599675][T10981] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 800.729593][ T980] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 800.751831][T10981] usb 1-1: config 0 has an invalid interface number: 104 but max is 0 [ 800.760337][T10981] usb 1-1: config 0 has no interface number 0 [ 800.767289][T10981] usb 1-1: config 0 interface 104 has no altsetting 0 [ 800.789657][ T5945] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 800.805000][T10981] usb 1-1: New USB device found, idVendor=04dd, idProduct=8007, bcdDevice=77.43 [ 800.833340][T10981] usb 1-1: New USB device strings: Mfr=1, Product=231, SerialNumber=3 [ 800.900829][ T980] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 800.911248][ T980] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 800.921355][T10981] usb 1-1: Product: syz [ 800.925526][T10981] usb 1-1: Manufacturer: syz [ 800.933044][ T980] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 800.960006][ T980] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 800.969101][ T980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 801.048657][T10981] usb 1-1: SerialNumber: syz [ 801.064760][ T5945] usb 3-1: Using ep0 maxpacket: 16 [ 801.080311][T10981] usb 1-1: config 0 descriptor?? [ 801.213502][T12806] input: syz0 as /devices/virtual/input/input12 [ 801.530831][ T980] hub 5-1:1.0: bad descriptor, ignoring hub [ 801.536762][ T980] hub 5-1:1.0: probe with driver hub failed with error -5 [ 801.546977][ T980] cdc_wdm 5-1:1.0: skipping garbage [ 801.552208][ T980] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 801.576826][ T30] audit: type=1400 audit(1760379228.297:1439): avc: denied { read write } for pid=12801 comm="syz.1.1582" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 802.382546][ T30] audit: type=1400 audit(1760379228.297:1440): avc: denied { open } for pid=12801 comm="syz.1.1582" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 802.969723][ T30] audit: type=1400 audit(1760379228.317:1441): avc: denied { ioctl } for pid=12801 comm="syz.1.1582" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 803.045489][ T30] audit: type=1400 audit(1760379228.667:1442): avc: denied { read } for pid=5168 comm="acpid" name="event4" dev="devtmpfs" ino=2989 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 803.275206][ T30] audit: type=1400 audit(1760379228.667:1443): avc: denied { open } for pid=5168 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2989 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 803.299231][ T30] audit: type=1400 audit(1760379228.677:1444): avc: denied { ioctl } for pid=5168 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2989 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 803.555660][T10981] usb 1-1: USB disconnect, device number 17 [ 803.782951][ T980] usb 5-1: USB disconnect, device number 10 [ 803.992374][T12822] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 804.012988][T12822] netdevsim netdevsim4 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 804.572405][ T5945] usb 3-1: unable to get BOS descriptor or descriptor too short [ 804.580915][ T5945] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 804.611046][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 804.611060][ T30] audit: type=1400 audit(1760379231.677:1446): avc: denied { connect } for pid=12828 comm="syz.1.1596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 804.640074][T12822] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 804.654272][T12822] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 804.691866][ T5945] usb 3-1: can't read configurations, error -71 [ 804.701396][ T30] audit: type=1400 audit(1760379231.677:1447): avc: denied { shutdown } for pid=12828 comm="syz.1.1596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 804.735988][T12822] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 804.757060][T12822] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 804.852173][ T30] audit: type=1400 audit(1760379231.677:1448): avc: denied { read } for pid=12828 comm="syz.1.1596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 804.872884][ T30] audit: type=1400 audit(1760379231.677:1449): avc: denied { map } for pid=12828 comm="syz.1.1596" path="socket:[40813]" dev="sockfs" ino=40813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 804.952719][T12822] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 804.989349][T12822] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 805.017764][ T30] audit: type=1400 audit(1760379231.787:1450): avc: denied { read } for pid=12826 comm="syz.0.1587" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 805.068285][ T30] audit: type=1400 audit(1760379231.787:1451): avc: denied { open } for pid=12826 comm="syz.0.1587" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 805.116508][ T30] audit: type=1400 audit(1760379231.787:1452): avc: denied { ioctl } for pid=12826 comm="syz.0.1587" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 805.625031][ T30] audit: type=1400 audit(1760379232.687:1453): avc: denied { setopt } for pid=12845 comm="syz.1.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 805.645069][ T30] audit: type=1400 audit(1760379232.707:1454): avc: denied { read } for pid=12845 comm="syz.1.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 805.918412][ T2909] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 805.926786][ T2909] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 20001 - 0 [ 805.988045][ T7591] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 806.006665][ T7591] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 20001 - 0 [ 806.070173][ T148] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 806.082207][ T148] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 20001 - 0 [ 806.102127][ T148] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 806.110490][ T5945] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 806.238229][ T148] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 20001 - 0 [ 806.401275][ T5945] usb 3-1: config 0 has an invalid interface number: 69 but max is 0 [ 806.409344][ T5945] usb 3-1: config 0 has no interface number 0 [ 806.415485][ T5945] usb 3-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 806.431407][ T5945] usb 3-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 806.919485][ T30] audit: type=1400 audit(1760379234.017:1455): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 806.978112][ T5945] usb 3-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 806.996192][ T5945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 807.018666][ T5945] usb 3-1: Product: syz [ 807.071240][ T5945] usb 3-1: Manufacturer: syz [ 807.103305][ T5945] usb 3-1: SerialNumber: syz [ 807.129862][T12865] No source specified [ 807.243491][ T5945] usb 3-1: config 0 descriptor?? [ 807.272586][T12849] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 807.293626][ T5945] cyberjack 3-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 807.971505][T12872] netlink: 'syz.1.1595': attribute type 10 has an invalid length. [ 808.253369][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.259714][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.438550][ T5945] usb 3-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 808.815703][T12886] fuse: Unknown parameter '184467440737095516150xffffffffffffffff' [ 809.854268][T12891] netlink: 'syz.0.1597': attribute type 1 has an invalid length. [ 809.882878][T12890] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 809.892686][T12890] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 810.086101][T12890] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 810.095879][T12890] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 810.298741][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 810.298757][ T30] audit: type=1400 audit(1760379237.087:1469): avc: denied { create } for pid=12893 comm="syz.1.1599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 810.382442][T12890] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 810.392527][T12890] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 810.404022][ T30] audit: type=1400 audit(1760379237.467:1470): avc: denied { add_name } for pid=12869 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 810.497763][T12890] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 810.507549][T12890] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 810.626253][ T30] audit: type=1400 audit(1760379237.467:1471): avc: denied { create } for pid=12869 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 810.699643][ T30] audit: type=1400 audit(1760379237.467:1472): avc: denied { write } for pid=12869 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.cfttyS3.link" dev="tmpfs" ino=6359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 810.727128][ T148] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 810.749587][ T148] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 810.778076][ T148] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 810.895709][ T148] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 811.028816][ T30] audit: type=1400 audit(1760379237.467:1473): avc: denied { append } for pid=12869 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=6359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 811.188902][ T30] audit: type=1400 audit(1760379237.767:1474): avc: denied { bind } for pid=12901 comm="syz.3.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 811.229336][T11006] usb 3-1: USB disconnect, device number 22 [ 811.248321][ T148] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 811.276675][ T148] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 811.295981][T11006] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 811.308726][ T148] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 811.326427][ T30] audit: type=1400 audit(1760379237.797:1475): avc: denied { remove_name } for pid=12900 comm="rm" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=6359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 811.379880][ T148] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 811.380433][T11006] cyberjack 3-1:0.69: device disconnected [ 811.395264][ T30] audit: type=1400 audit(1760379237.797:1476): avc: denied { unlink } for pid=12900 comm="rm" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=6359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 811.781700][T12921] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1601'. [ 812.409177][ T30] audit: type=1400 audit(1760379239.517:1477): avc: denied { read write } for pid=12919 comm="syz.1.1603" name="file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 812.549664][ T30] audit: type=1400 audit(1760379239.517:1478): avc: denied { open } for pid=12919 comm="syz.1.1603" path="/302/file0/file0" dev="fuse" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 813.293374][T12937] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1604'. [ 814.226558][T12954] netlink: 'syz.0.1607': attribute type 1 has an invalid length. [ 814.254724][T12955] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1609'. [ 814.457501][T12955] netlink: 'syz.1.1609': attribute type 21 has an invalid length. [ 814.704905][T12961] lo speed is unknown, defaulting to 1000 [ 814.959445][T12955] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1609'. [ 815.091243][T12955] netlink: 'syz.1.1609': attribute type 4 has an invalid length. [ 815.099051][T12955] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1609'. [ 815.361241][T12960] batadv1: entered promiscuous mode [ 815.367703][T12960] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 815.642271][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 815.642302][ T30] audit: type=1400 audit(1760379242.757:1481): avc: denied { name_bind } for pid=12965 comm="syz.3.1612" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 816.538311][T12983] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1614'. [ 816.616681][ T30] audit: type=1400 audit(1760379243.697:1482): avc: denied { setopt } for pid=12982 comm="syz.3.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 816.748398][ T30] audit: type=1400 audit(1760379243.777:1483): avc: denied { shutdown } for pid=12978 comm="syz.2.1613" lport=60398 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 816.898954][ T30] audit: type=1400 audit(1760379243.777:1484): avc: denied { read } for pid=12978 comm="syz.2.1613" lport=60398 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 816.929105][T12981] netlink: 'syz.2.1613': attribute type 4 has an invalid length. [ 816.995087][T12990] trusted_key: encrypted_key: insufficient parameters specified [ 817.003806][T12990] trusted_key: encrypted_key: insufficient parameters specified [ 817.014425][T12990] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 817.025568][T12990] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 817.074250][T12981] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1613'. [ 817.083351][ T30] audit: type=1400 audit(1760379244.037:1485): avc: denied { connect } for pid=12978 comm="syz.2.1613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 817.109471][ T30] audit: type=1400 audit(1760379244.107:1486): avc: denied { mount } for pid=12985 comm="syz.4.1615" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 817.858304][ T30] audit: type=1400 audit(1760379244.307:1487): avc: denied { write } for pid=12987 comm="syz.3.1616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 817.978231][ T30] audit: type=1400 audit(1760379244.967:1488): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 818.365109][ T30] audit: type=1400 audit(1760379244.997:1489): avc: denied { unmount } for pid=5806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 818.467418][T13003] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1618'. [ 820.149686][ T30] audit: type=1400 audit(1760379247.227:1490): avc: denied { connect } for pid=13012 comm="syz.1.1622" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 821.331194][T13031] netlink: 'syz.4.1623': attribute type 4 has an invalid length. [ 821.559977][T13044] overlayfs: failed to clone upperpath [ 824.581485][ T30] audit: type=1400 audit(1760379251.147:1491): avc: denied { bind } for pid=13054 comm="syz.4.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 824.684416][ T30] audit: type=1400 audit(1760379251.257:1492): avc: denied { write } for pid=13059 comm="syz.3.1643" lport=54447 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 824.984742][ T30] audit: type=1400 audit(1760379252.097:1493): avc: denied { ioctl } for pid=13068 comm="syz.3.1635" path="socket:[41887]" dev="sockfs" ino=41887 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 825.142666][T13073] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1636'. [ 826.005753][ T30] audit: type=1400 audit(1760379252.717:1494): avc: denied { watch watch_reads } for pid=13075 comm="syz.1.1637" path="/308" dev="tmpfs" ino=1635 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 826.062506][ T30] audit: type=1400 audit(1760379253.147:1495): avc: denied { append } for pid=13080 comm="syz.2.1638" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 826.086227][ C0] vkms_vblank_simulate: vblank timer overrun [ 826.264135][ T30] audit: type=1400 audit(1760379253.237:1496): avc: denied { write } for pid=13080 comm="syz.2.1638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 826.283859][ C0] vkms_vblank_simulate: vblank timer overrun [ 826.413485][ T30] audit: type=1404 audit(1760379253.317:1497): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 826.452093][ T30] audit: type=1400 audit(1760379253.317:1498): avc: denied { write } for pid=13080 comm="syz.2.1638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 826.500054][ T30] audit: type=1400 audit(1760379253.357:1499): avc: denied { read } for pid=13084 comm="syz.1.1640" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 826.579220][ T30] audit: type=1400 audit(1760379253.357:1500): avc: denied { write } for pid=13084 comm="syz.1.1640" name="nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 826.602534][ C0] vkms_vblank_simulate: vblank timer overrun [ 827.809842][T13111] ALSA: mixer_oss: invalid OSS volume '' [ 829.582795][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 829.592829][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 829.611302][ T30] kauditd_printk_skb: 75 callbacks suppressed [ 829.611314][ T30] audit: type=1400 audit(1760379256.727:1576): avc: denied { create } for pid=13137 comm="syz.0.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 829.640211][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 829.655872][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 829.720160][ T30] audit: type=1400 audit(1760379256.727:1577): avc: denied { allowed } for pid=13137 comm="syz.0.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 829.785448][ T30] audit: type=1400 audit(1760379256.727:1578): avc: denied { create } for pid=13141 comm="syz.4.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 829.828454][ T30] audit: type=1400 audit(1760379256.867:1579): avc: denied { create } for pid=13141 comm="syz.4.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 829.851842][ T30] audit: type=1400 audit(1760379256.877:1580): avc: denied { read } for pid=13141 comm="syz.4.1657" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 829.971367][ T30] audit: type=1400 audit(1760379256.887:1581): avc: denied { create } for pid=13141 comm="syz.4.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 830.032815][ T30] audit: type=1400 audit(1760379256.897:1582): avc: denied { create } for pid=13144 comm="syz.3.1658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 830.055770][ T30] audit: type=1400 audit(1760379256.897:1583): avc: denied { allowed } for pid=13144 comm="syz.3.1658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 830.076404][ T30] audit: type=1400 audit(1760379256.917:1584): avc: denied { prog_load } for pid=13146 comm="syz.1.1659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 830.097976][ T30] audit: type=1400 audit(1760379256.917:1585): avc: denied { execmem } for pid=13146 comm="syz.1.1659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 830.315534][T13155] netlink: 'syz.2.1660': attribute type 1 has an invalid length. [ 834.050186][T13212] xt_CT: You must specify a L4 protocol and not use inversions on it [ 834.631120][ T30] kauditd_printk_skb: 3453 callbacks suppressed [ 834.631136][ T30] audit: type=1400 audit(1760379261.752:4574): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 834.653016][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 834.695750][ T5478] audit: audit_lost=156 audit_rate_limit=0 audit_backlog_limit=64 [ 834.697242][ T5806] audit: audit_backlog=65 > audit_backlog_limit=64 [ 834.705299][ T5478] audit: backlog limit exceeded [ 834.715755][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 834.722343][ T5806] audit: audit_lost=157 audit_rate_limit=0 audit_backlog_limit=64 [ 834.730468][ T5806] audit: backlog limit exceeded [ 834.737568][ T5478] audit: audit_lost=158 audit_rate_limit=0 audit_backlog_limit=64 [ 834.786108][ T30] audit: type=1400 audit(1760379261.752:4575): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 838.241835][ T7591] Bluetooth: hci5: Frame reassembly failed (-84) [ 839.018185][T13290] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1697'. [ 839.668489][ T30] kauditd_printk_skb: 9171 callbacks suppressed [ 839.668506][ T30] audit: type=1400 audit(1760379266.752:11529): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 840.080335][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.088203][ T5478] audit: audit_lost=898 audit_rate_limit=0 audit_backlog_limit=64 [ 840.096827][ T5478] audit: backlog limit exceeded [ 840.109324][ T30] audit: type=1400 audit(1760379266.782:11530): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 840.132401][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.133932][ T5818] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.138891][ T5478] audit: audit_lost=899 audit_rate_limit=0 audit_backlog_limit=64 [ 840.158334][ T30] audit: type=1400 audit(1760379266.782:11531): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 840.166796][T13299] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.274992][T13299] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1700'. [ 840.288720][T13299] bridge_slave_1: left allmulticast mode [ 840.288741][T13299] bridge_slave_1: left promiscuous mode [ 840.288925][T13299] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.299629][ T52] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 840.332297][T13299] bridge_slave_0: left allmulticast mode [ 840.332356][T13299] bridge_slave_0: left promiscuous mode [ 840.333009][T13299] bridge0: port 1(bridge_slave_0) entered disabled state [ 841.697546][T13321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13321 comm=syz.3.1709 [ 841.854864][T10981] libceph: connect (1)[c::]:6789 error -101 [ 841.880925][T10981] libceph: mon0 (1)[c::]:6789 connect error [ 841.897916][T10981] libceph: connect (1)[c::]:6789 error -101 [ 841.919882][T10981] libceph: mon0 (1)[c::]:6789 connect error [ 841.976826][T13325] ceph: No mds server is up or the cluster is laggy [ 842.199983][T10981] libceph: connect (1)[c::]:6789 error -101 [ 842.206805][T10981] libceph: mon0 (1)[c::]:6789 connect error [ 842.269707][T13332] ceph: No mds server is up or the cluster is laggy [ 844.698005][ T30] kauditd_printk_skb: 10538 callbacks suppressed [ 844.698023][ T30] audit: type=1400 audit(1760379271.742:18078): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 844.750062][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 844.766726][ T5478] audit: audit_lost=2231 audit_rate_limit=0 audit_backlog_limit=64 [ 844.779727][ T30] audit: type=1400 audit(1760379271.842:18079): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 844.801144][ T5478] audit: backlog limit exceeded [ 844.821450][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 844.831175][ T5478] audit: audit_lost=2232 audit_rate_limit=0 audit_backlog_limit=64 [ 844.849440][ T5478] audit: backlog limit exceeded [ 844.854135][ T5810] audit: audit_backlog=65 > audit_backlog_limit=64 [ 844.854401][ T30] audit: type=1400 audit(1760379271.842:18080): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 846.749329][T13403] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 849.039188][T13428] syz.2.1740 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 849.391660][T13435] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1743'. [ 849.579615][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 849.728271][ T30] kauditd_printk_skb: 19667 callbacks suppressed [ 849.728285][ T30] audit: type=1400 audit(1760379276.842:24264): avc: denied { read write } for pid=5806 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 849.853084][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 849.862495][ T5478] audit: audit_lost=6728 audit_rate_limit=0 audit_backlog_limit=64 [ 849.871669][ T5478] audit: backlog limit exceeded [ 849.876915][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 849.892994][T13447] audit: audit_backlog=65 > audit_backlog_limit=64 [ 849.899822][T13447] audit: audit_lost=6729 audit_rate_limit=0 audit_backlog_limit=64 [ 849.907760][ T5478] audit: audit_lost=6730 audit_rate_limit=0 audit_backlog_limit=64 [ 849.938529][T13447] audit: backlog limit exceeded [ 849.980690][T13449] audit: audit_backlog=65 > audit_backlog_limit=64 [ 850.629604][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 851.173206][T13465] netlink: 'syz.2.1750': attribute type 1 has an invalid length. [ 851.659694][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 852.699633][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 853.739640][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 854.713430][T13506] lo speed is unknown, defaulting to 1000 [ 854.732884][ T30] kauditd_printk_skb: 18029 callbacks suppressed [ 854.732898][ T30] audit: type=1400 audit(1760379281.842:29892): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 854.760362][ C1] vkms_vblank_simulate: vblank timer overrun [ 854.779649][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 854.808661][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 854.826137][ T30] audit: type=1400 audit(1760379281.852:29893): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 854.828956][ T5478] audit: audit_lost=10865 audit_rate_limit=0 audit_backlog_limit=64 [ 854.847238][ C1] vkms_vblank_simulate: vblank timer overrun [ 854.866004][T13497] syz.2.1761 (13497): drop_caches: 2 [ 854.888002][ T30] audit: type=1400 audit(1760379281.852:29894): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 854.949570][ T30] audit: type=1400 audit(1760379281.852:29895): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 855.035684][ T5478] audit: backlog limit exceeded [ 855.058483][ T30] audit: type=1400 audit(1760379281.852:29896): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 855.058818][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.079611][ C1] vkms_vblank_simulate: vblank timer overrun [ 855.106348][T13514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.819658][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 856.786906][T13524] syz.4.1769 (13524): drop_caches: 2 [ 856.859624][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 857.899634][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 858.939648][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 859.741066][ T30] kauditd_printk_skb: 6484 callbacks suppressed [ 859.741081][ T30] audit: type=1400 audit(1760379286.862:36377): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 859.768266][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 859.775134][ T5478] audit: audit_lost=10868 audit_rate_limit=0 audit_backlog_limit=64 [ 859.918432][ T30] audit: type=1400 audit(1760379286.862:36378): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 859.929523][ T5478] audit: backlog limit exceeded [ 859.939677][ T30] audit: type=1400 audit(1760379286.862:36379): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 859.979661][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 859.990354][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 860.007015][ T5478] audit: audit_lost=10869 audit_rate_limit=0 audit_backlog_limit=64 [ 860.021288][ T5478] audit: backlog limit exceeded [ 860.041958][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 861.019652][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 862.059660][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 863.099638][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 864.139749][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 864.769796][ T30] kauditd_printk_skb: 7497 callbacks suppressed [ 864.769807][ T30] audit: type=1400 audit(1760379291.882:43398): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 864.846811][T13662] audit: audit_backlog=65 > audit_backlog_limit=64 [ 864.849655][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 864.853376][T13662] audit: audit_lost=11030 audit_rate_limit=0 audit_backlog_limit=64 [ 864.867916][T13662] audit: backlog limit exceeded [ 864.884108][T13662] audit: audit_backlog=65 > audit_backlog_limit=64 [ 864.895441][ T5806] audit: audit_backlog=65 > audit_backlog_limit=64 [ 864.902211][T13662] audit: audit_lost=11031 audit_rate_limit=0 audit_backlog_limit=64 [ 864.903552][ T5478] audit: audit_lost=11032 audit_rate_limit=0 audit_backlog_limit=64 [ 864.918565][ T5806] audit: audit_lost=11033 audit_rate_limit=0 audit_backlog_limit=64 [ 865.179623][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 866.219642][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 866.893650][T13699] netlink: 'syz.1.1821': attribute type 1 has an invalid length. [ 867.259645][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 868.299636][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 868.712657][T13747] netlink: 'syz.0.1838': attribute type 1 has an invalid length. [ 869.339638][ C1] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 869.587617][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.594843][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.837582][ T30] kauditd_printk_skb: 9200 callbacks suppressed [ 869.837597][ T30] audit: type=1400 audit(1760379296.952:51951): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 869.954693][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 869.983846][T13758] audit: audit_backlog=65 > audit_backlog_limit=64 [ 869.997508][ T5478] audit: audit_lost=11249 audit_rate_limit=0 audit_backlog_limit=64 [ 870.016114][ T30] audit: type=1400 audit(1760379296.982:51952): avc: denied { read } for pid=5478 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 870.039604][T13758] audit: audit_lost=11250 audit_rate_limit=0 audit_backlog_limit=64 [ 870.049718][ T5478] audit: backlog limit exceeded [ 870.065381][T13760] audit: audit_backlog=65 > audit_backlog_limit=64 [ 870.072023][T13758] audit: backlog limit exceeded [ 870.076914][ T5478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 870.162063][T13762] xt_CT: You must specify a L4 protocol and not use inversions on it [ 974.579464][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 974.586409][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P13753/1:b..l [ 974.594758][ C1] rcu: (detected by 1, t=10502 jiffies, g=42873, q=392 ncpus=2) [ 974.602441][ C1] task:syz.4.1840 state:R running task stack:26520 pid:13753 tgid:13752 ppid:5806 task_flags:0x400140 flags:0x00080003 [ 974.616362][ C1] Call Trace: [ 974.619617][ C1] [ 974.622524][ C1] __schedule+0x1190/0x5de0 [ 974.627001][ C1] ? __pfx_css_rstat_updated+0x10/0x10 [ 974.632441][ C1] ? __pfx___schedule+0x10/0x10 [ 974.637271][ C1] ? mark_held_locks+0x49/0x80 [ 974.642009][ C1] preempt_schedule_irq+0x51/0x90 [ 974.647005][ C1] irqentry_exit+0x36/0x90 [ 974.651394][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 974.657354][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 974.662534][ C1] Code: 57 0b 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 a2 14 ea 0e 0f 82 74 02 00 00 8b 35 1a 45 ea 0e 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 b9 56 0b 12 0f 85 c7 02 00 00 48 83 c4 [ 974.682115][ C1] RSP: 0018:ffffc9001d317440 EFLAGS: 00000206 [ 974.688154][ C1] RAX: 0000000000000046 RBX: ffffffff8e3c4460 RCX: 0000000089dd9fc4 [ 974.696096][ C1] RDX: 0000000000000000 RSI: ffffffff8dadd91d RDI: ffffffff8bf1e2c0 [ 974.704039][ C1] RBP: 0000000000000002 R08: d41199dc838a520c R09: 0000000000000000 [ 974.711983][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 974.719928][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 974.727881][ C1] ? folio_alloc_mpol_noprof+0x19c/0x2f0 [ 974.733490][ C1] get_mem_cgroup_from_mm+0x4b/0x600 [ 974.738748][ C1] ? get_mem_cgroup_from_mm+0x3a/0x600 [ 974.744179][ C1] __mem_cgroup_charge+0x1a/0x1e0 [ 974.749193][ C1] do_wp_page+0x1213/0x52b0 [ 974.753676][ C1] ? __pfx_do_wp_page+0x10/0x10 [ 974.758503][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 974.763850][ C1] ? ___pte_offset_map+0x2ad/0x4f0 [ 974.768947][ C1] __handle_mm_fault+0x1ae3/0x2aa0 [ 974.774030][ C1] ? mt_find+0x3e2/0xa20 [ 974.778246][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 974.783673][ C1] ? __pfx_mt_find+0x10/0x10 [ 974.788242][ C1] ? find_vma+0xbf/0x140 [ 974.792459][ C1] ? __pfx_find_vma+0x10/0x10 [ 974.797110][ C1] handle_mm_fault+0x589/0xd10 [ 974.801844][ C1] ? __pkru_allows_pkey+0x11/0xb0 [ 974.806842][ C1] do_user_addr_fault+0x7a6/0x1370 [ 974.811929][ C1] ? rcu_is_watching+0x12/0xc0 [ 974.816663][ C1] exc_page_fault+0x64/0xc0 [ 974.821141][ C1] asm_exc_page_fault+0x26/0x30 [ 974.825961][ C1] RIP: 0010:__put_user_nocheck_4+0x3/0x10 [ 974.831652][ C1] Code: d9 0f 01 cb 89 01 31 c9 0f 01 ca c3 cc cc cc cc 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 01 cb <89> 01 31 c9 0f 01 ca e9 d1 82 03 00 90 90 90 90 90 90 90 90 90 90 [ 974.851229][ C1] RSP: 0018:ffffc9001d3179e8 EFLAGS: 00050246 [ 974.857265][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000020000012b030 [ 974.865205][ C1] RDX: 0000000000080000 RSI: ffffffff892df733 RDI: 0000000000000005 [ 974.873147][ C1] RBP: ffffc9001d317d88 R08: 0000000000000005 R09: 0000000000000000 [ 974.881094][ C1] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000000 [ 974.889034][ C1] R13: 000020000012b000 R14: ffffc9001d317dcc R15: 0000000000000002 [ 974.896979][ C1] ? ____sys_recvmsg+0x2e3/0x6b0 [ 974.901897][ C1] ____sys_recvmsg+0x2ee/0x6b0 [ 974.906638][ C1] ? __pfx_____sys_recvmsg+0x10/0x10 [ 974.911921][ C1] ? kfree+0x252/0x6d0 [ 974.915962][ C1] ___sys_recvmsg+0x114/0x1a0 [ 974.920610][ C1] ? __pfx____sys_recvmsg+0x10/0x10 [ 974.925788][ C1] ? __pfx___might_resched+0x10/0x10 [ 974.931044][ C1] do_recvmmsg+0x2fe/0x750 [ 974.935435][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 974.940340][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 974.945512][ C1] ? do_futex+0x122/0x350 [ 974.949819][ C1] ? __x64_sys_futex+0x1e0/0x4c0 [ 974.954730][ C1] __x64_sys_recvmmsg+0x22a/0x280 [ 974.959726][ C1] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 974.965247][ C1] do_syscall_64+0xcd/0xfa0 [ 974.969733][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 974.975596][ C1] RIP: 0033:0x7f87a4f8eec9 [ 974.979981][ C1] RSP: 002b:00007f87a5ec8038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 974.988361][ C1] RAX: ffffffffffffffda RBX: 00007f87a51e5fa0 RCX: 00007f87a4f8eec9 [ 974.996303][ C1] RDX: 00000000080002c1 RSI: 0000200000000040 RDI: 0000000000000003 [ 975.004247][ C1] RBP: 00007f87a5011f91 R08: 0000000000000000 R09: 0000000000000000 [ 975.012188][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 975.020143][ C1] R13: 00007f87a51e6038 R14: 00007f87a51e5fa0 R15: 00007ffc2eb24338 [ 975.028090][ C1] [ 975.031081][ C1] rcu: rcu_preempt kthread starved for 8311 jiffies! g42873 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 975.042152][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 975.052089][ C1] rcu: RCU grace-period kthread stack dump: [ 975.057944][ C1] task:rcu_preempt state:R running task stack:28232 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00080000 [ 975.071380][ C1] Call Trace: [ 975.074631][ C1] [ 975.077532][ C1] __schedule+0x1190/0x5de0 [ 975.082017][ C1] ? __pfx___schedule+0x10/0x10 [ 975.086842][ C1] ? find_held_lock+0x2b/0x80 [ 975.091501][ C1] ? schedule+0x2d7/0x3a0 [ 975.095803][ C1] schedule+0xe7/0x3a0 [ 975.099842][ C1] schedule_timeout+0x123/0x290 [ 975.104669][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 975.110014][ C1] ? __pfx_process_timeout+0x10/0x10 [ 975.115269][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 975.121052][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 975.126483][ C1] rcu_gp_fqs_loop+0x1ea/0xaf0 [ 975.131236][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 975.136493][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 975.141661][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 975.146568][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 975.151393][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 975.157171][ C1] rcu_gp_kthread+0x26d/0x380 [ 975.161820][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 975.167001][ C1] ? rcu_is_watching+0x12/0xc0 [ 975.171732][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 975.176902][ C1] ? __kthread_parkme+0x19e/0x250 [ 975.181897][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 975.187068][ C1] kthread+0x3c5/0x780 [ 975.191109][ C1] ? __pfx_kthread+0x10/0x10 [ 975.195685][ C1] ? rcu_is_watching+0x12/0xc0 [ 975.200416][ C1] ? __pfx_kthread+0x10/0x10 [ 975.204988][ C1] ret_from_fork+0x675/0x7d0 [ 975.209549][ C1] ? __pfx_kthread+0x10/0x10 [ 975.214121][ C1] ret_from_fork_asm+0x1a/0x30 [ 975.218861][ C1] [ 975.221850][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 975.228152][ C1] Sending NMI from CPU 1 to CPUs 0: [ 975.233334][ C0] NMI backtrace for cpu 0 [ 975.233345][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 975.233359][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 975.233367][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 975.233383][ C0] Code: f7 74 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 43 05 24 00 fb f4 3c 0a 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 975.233396][ C0] RSP: 0018:ffffffff8e007df8 EFLAGS: 000002c6 [ 975.233407][ C0] RAX: 0000000003aec4a1 RBX: 0000000000000000 RCX: ffffffff8b6622a9 [ 975.233415][ C0] RDX: 0000000000000000 RSI: ffffffff8db032d9 RDI: ffffffff8bf1e2c0 [ 975.233424][ C0] RBP: fffffbfff1c12f40 R08: 0000000000000001 R09: ffffed1017086655 [ 975.233432][ C0] R10: ffff8880b84332ab R11: 0000000000000001 R12: 0000000000000000 [ 975.233441][ C0] R13: ffffffff8e097a00 R14: ffffffff90832dd0 R15: 0000000000000000 [ 975.233449][ C0] FS: 0000000000000000(0000) GS:ffff8881249d9000(0000) knlGS:0000000000000000 [ 975.233463][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 975.233472][ C0] CR2: 000055556a29c5c8 CR3: 000000002e7b0000 CR4: 00000000003526f0 [ 975.233481][ C0] Call Trace: [ 975.233485][ C0] [ 975.233489][ C0] default_idle+0x13/0x20 [ 975.233506][ C0] default_idle_call+0x6c/0xb0 [ 975.233522][ C0] do_idle+0x38d/0x500 [ 975.233535][ C0] ? __pfx_do_idle+0x10/0x10 [ 975.233547][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 975.233567][ C0] cpu_startup_entry+0x4f/0x60 [ 975.233579][ C0] rest_init+0x16b/0x2b0 [ 975.233596][ C0] ? acpi_subsystem_init+0x133/0x180 [ 975.233609][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 975.233625][ C0] start_kernel+0x3f6/0x4e0 [ 975.233639][ C0] x86_64_start_reservations+0x18/0x30 [ 975.233653][ C0] x86_64_start_kernel+0x130/0x190 [ 975.233667][ C0] common_startup_64+0x13e/0x148 [ 975.233690][ C0]