last executing test programs: 16.755508345s ago: executing program 3 (id=509): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) listen(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x458, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 14.098135149s ago: executing program 1 (id=511): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 13.131722378s ago: executing program 2 (id=513): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 13.099079102s ago: executing program 1 (id=514): openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x4, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) r4 = fsopen(&(0x7f0000000140)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000340)) write$dsp(r3, &(0x7f00000001c0), 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b52, 0x0) r6 = syz_open_dev$video4linux(0x0, 0xff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r6, 0xc040563e, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x4, {0x0, 0x7, 0x100, 0x3}}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_migrate_task\x00', r7, 0x0, 0x2}, 0x1a) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) 12.983916125s ago: executing program 0 (id=515): r0 = socket(0x1a, 0x4, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x15, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0xfffffffffffffe43}}, 0x1006) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000004, 0x100010, r0, 0x93e22000) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) syz_io_uring_setup(0x272a, &(0x7f0000000140)={0x0, 0xaee5, 0x0, 0xfffdffff, 0x272}, 0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xffffffffffffffff, 0xfffffffffffffff8) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) syz_emit_vhci(0x0, 0x7) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x8004) r4 = open(&(0x7f0000000040)='./file1\x00', 0x80242, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x890, &(0x7f0000000c40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="fdffffffffffffff303030303030302530300000303030302c00"]) r5 = fsopen(&(0x7f0000000240)='btrfs\x00', 0x1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x40203, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000300)='5\xfd\x04\xc6\xc9]\v\xd6S9q\x0f#\x93\x9d\xeb\x00\xcf\xb2~9*\xa9\x1d:\x06u46N\xd93\xe1\xa2\x05\x83Z\xbc\xbeT\x16\xab\xfb=4\xa6\x10,\"\xee\xf8o+\x02\xd8\xaft_\r\x1d\"\xc8\\k\xcc4\x96\xdb\xb0\xadA\x02[\x16\xb4\xca\xa5n\x87\xdb\xb3\x1f\xbb\xc0\x9f\xc2\x9e\t[\xba\x9e\xfd\xc76#\x8f\xc6\xe7\x11\x8fL\xd970xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xe, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x14}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @map_fd={0x18, 0x7, 0x1, 0x0, r3}, @tail_call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x32}], &(0x7f0000000040)='GPL\x00', 0x7, 0x90, &(0x7f0000000300)=""/144, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3, 0x7, 0x2, 0x10001}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x1, 0x1, 0x1], &(0x7f00000003c0)=[{0x4, 0x2, 0x8, 0xb}, {0x1, 0x1, 0x10, 0xb}, {0x4, 0x1, 0xc, 0x7}, {0x2, 0x3, 0xe, 0xe}, {0x5, 0x1, 0xb, 0x3}, {0x2, 0x2, 0x5, 0xe}, {0x0, 0x5, 0x6, 0x3}, {0x4, 0x4, 0x0, 0xb}, {0x1, 0x5, 0x0, 0x1}, {0x2, 0x1, 0x3, 0xb}], 0x10, 0xe2d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r7}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000000)=0x8) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 11.208588756s ago: executing program 1 (id=519): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r1, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x10, 0x70bd28, 0x0, {}, [{0x3c, 0x1, [@m_skbmod={0x0, 0x1a, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC, @TCA_SKBMOD_SMAC={0x0, 0x4, @random="f5c1b0729411"}, @TCA_SKBMOD_SMAC={0x0, 0x4, @local}, @TCA_SKBMOD_DMAC={0x0, 0x3, @broadcast}, @TCA_SKBMOD_SMAC={0x0, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0x0, 0x4, @broadcast}]}, {0x0, 0x6, "5ed3f2d00b1336f234123ebedce63907e328e884b9b2d395ff875ef33566a5956d46e63a5c9d8f6ae1db7bf103cd673ecf1b7622e39f07cb4b83c6740fa74d000306174cd08f889604956de6a377812684ea28be5205ee5987a83495c04556f793e216154f1461f342be1d520b5a6e1dd2abecdf35e1dfe191d975d65d5b9d7d048a25c47710489fa6c65845c0723cb348e64bdc953a8654d29064b4eb4098bd9a8d037815263540da65f562108bf1ceb5c290b0d96f14f1ee657d9c0b50f7c8799458c052241b391b"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x0, 0x2}}}}]}]}, 0xfffffffffffffde9}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000050) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(r5, 0x0, r5) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000280)={'bond0\x00', @ifru_names='bond_slave_0\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) 11.071660641s ago: executing program 3 (id=520): r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00"/49, @ANYRES32=r6], 0x54}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r9, @ANYBLOB="0174dfdb"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 10.257565249s ago: executing program 0 (id=521): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x2, 0x1a, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'f'}, @sadb_x_sec_ctx={0xf, 0x18, 0x2, 0x11, 0x6c, "e45a6927de470f48b98cb616f766e2bf25e109700bc58c625ea2192f4a606f8d2e5f932dd03a69c02606a807f0c560aecc8385aa4a7111039c0d1b72484029784b68874abecb18c08e421a5eea0726a6e1c11f1f0bc87c3cadc39039b4f8f1c18ca87cd2c06e6175f85b5b9b"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xd0}, 0x1, 0x7}, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000280), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f00000001c0)={0x1}) lseek(r4, 0x81, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0xf0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r7 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_usb_connect(0x3, 0x99, &(0x7f00000009c0)={{0x12, 0x1, 0x310, 0x8a, 0x7d, 0x53, 0x8, 0xa5c, 0x2033, 0x73e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x1, 0x5, 0xaa, 0x20, 0xfa, [{{0x9, 0x4, 0xee, 0x0, 0x1, 0x58, 0xfa, 0x42, 0x5, [], [{{0x9, 0x5, 0xe, 0x1, 0x200, 0x0, 0x1, 0x1, [@generic={0x6c, 0x8, "41e0f1a32183c629d51fd060ca7d36639d76ec09c57056cd91a71c4e078e5d34d4a5f012730bf2d3b43b045915368f85deebf713d3ceadfec132553cee5253f1401a1ceae66046eca95764ddfa346cb43824097dac838f3b0b946f7e6b7cc512e3067c4a92e521385bb1"}]}}]}}]}}]}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r7, 0x29, 0x2c, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 9.648665532s ago: executing program 2 (id=523): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) listen(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x458, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 7.668196372s ago: executing program 4 (id=524): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 6.718581931s ago: executing program 3 (id=525): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x4, 0x0, 0x3, 0x1d, 0x100, &(0x7f00000000c0)="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"}) 6.718140976s ago: executing program 1 (id=526): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prlimit64(0x0, 0xe, 0x0, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe2981) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) acct(&(0x7f00000001c0)='./file0\x00') listen(r1, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x20048800) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}, 0x1, 0x0, 0x0, 0x240480d1}, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100), 0x0, 0x0) r7 = accept4$unix(r1, 0x0, 0x0, 0x800) syz_usb_connect(0x2, 0x52, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) recvmsg(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}, 0x40000000) 5.953854595s ago: executing program 0 (id=527): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) flock(0xffffffffffffffff, 0x3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r4, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 5.953298363s ago: executing program 4 (id=528): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r4, &(0x7f00000001c0)=""/212, 0xd4) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0203", 0x2, 0x0, 0x0, 0x0) unshare(0x2c020400) r5 = msgget$private(0x0, 0x0) r6 = syz_io_uring_setup(0x6f21, &(0x7f0000000540)={0x0, 0x0, 0x13100, 0x2, 0x2de}, &(0x7f0000000380)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x20, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x12, 0x1}) io_uring_enter(r6, 0x2def, 0xb80c, 0xe, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) r9 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r9, 0x6, 0x0, 0x0, 0x0) r10 = fsmount(r9, 0x0, 0x0) r11 = openat$cgroup_subtree(r10, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu '], 0x5) write$cgroup_subtree(r11, &(0x7f0000000480)={[{0x2b, 'hugetlb'}, {0x2b, 'rdma'}]}, 0xf) msgrcv(r5, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f00000003c0)=[{r2, 0x48}], 0x1, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)={[0x80]}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0xf0b, 0x400004, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20060000}, 0x0) 5.822394676s ago: executing program 2 (id=529): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14002b624100"/17], 0x14}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2244, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSETD(r4, 0x5412, &(0x7f0000000140)=0x3) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r5, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth1_vlan\x00', 0x8a}) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT(r6, &(0x7f0000000140)={0x8, {"87412fcf3b7656866352bfc3b2a97409f657f12f35013bff5243e9df7287106d02bcb0d638722ca4b8c03c00d8a7008f57b74d0fb9eda8c8d8a733262574a53c242d4bc2315f2a4330212629510faf60e06a809b44e3e956079f8e15309975eff5624b8e45b4290e4fd8619c8cda5e70e7fb7483bcb2d4dd171510932e4433505aa14c048b20f8bcea3979ac05e8a7f8c69335943f945df35be808e545a8701b5be1992667e07680101ae7c1052ba83cc3bd6351e484cc28c90390cc9a670f8e82994662194133d1416df6adf63f7d4dfa6bd4d6ed755b91231e5ad99cd82cde77441875b7f23566f34ec3ef4c58ca1243a22bdb0f3d0c3c0cf3567d3624b00e0822cc27b0c10cd3ebbfe5cee69113acf809ee9cb63e761d1b8b74c19cd23e3e4701f08d76318d0f11a28ad24f46105b6d53b071cc8e51e0b54609f2757158c24bb01751b963681616d9fe8948f2234a5f53ecb3af48f3896e53c92a4a0035c1a22c08dd13808f8d26772e52c418e2860f4d1c51b77ce73bf7ae4a0023218a4e3af6ac7fb00396b4d5d69996e39638c42c51384bca0d141bc64e27ad1cbccc3d45cec59fd5fc46e312696c47b8d1b029c7cbd0194c675d445e93f7abf8bf2d4765f03e57fde167382ece70993a0cfe964e1a6f75b88af69739f654043da63c32c4101f30de250b052f7eb6da1eecf5dd1d6d29b63620af24d62c31c6566c82763b7ab4293441dd14d369f08cf1189a58047952bf8f973c095ffbdfa9b91bbfa8c3c894d85f08fd311ab1eae103318761b47a93a6cae00204635a8cb57b3204c4b8fbb2dfef3c596f8d4dda918110abd6ebc5bf26311c438898a7f814ae9ff9ab8c8f23282906cf57dc2e167bd3be0a2b19945b3dde4e7fe2d01056a1d9d486e543bf2454c4e4219ffc33ae22a824b0e1058706656c59cc6e5c08fcbe0a88d35cf178136aabf450453dec7878bccc1daca7c6690983be524e83a17f9ce02ec0a58c125916cd7575ac1cc02f8485562f1542da73fa09d2be7f4d3e629fde6e5c58389a1ffb95b146e1d1b2a25aede59f02c5f9a55fc53b1867ee3863fb838e0750beb6939097aca0c03ebded37f2ffa945339fcc99ad006aa71863358bf300a71df24adc6b00c2687e7756a8d5e93668ba13989e824dbb992050748b87b9300ffea6ccf04a990046f5522749d80d45444866e3d7c21dfb786563e3ca11b5311eb3f8b7ed70e73ef02e477d76dea6c14bf1b47a2cda66a024eae350efb34d11fd512d0921d16e6c5e90845be2a5e8ea30f438f331f1e316c5d6e60526249300e6fc921dd8c0c8d470e2485b9145b12ed332b0de2bc3b29f7dbf980617c378f28ebfd8b0a37c89124c79c5b2f344b5c3b5d0f3a8641093b4b06d5a67c152a510a56a0bef5a24fea0869455e7d54535163289a970e6e908aacd0c30f85fbf16b923e5d18a997b5b0b1f2bd15a7f1ccc33b8cf1b8fd0e0f8f4f0ff533669e5f71f460f3672f6ca7a1539997689fd6f97f296f53761bf94f5f75aa274cb5ae67b25682cca33c87da759c0c99e064fa973af0d2d6ccf82266a48241d2284eda04590bc80c31b0c0b04fa104cce536fbb29508a222c4a777c072348502a27272ff9656a0fba49538be263d23e9bce31f3e5d573b1cbc0b0ecb27170c2eb10115dd8ecaee8f0ead3202d3c855223c196a7343fd6d2c152430add0c5d088a406f40e4aad95fc2d30655ca81f65aeeaf81eb82821da75334ed82cb09f41c891c53cd193ca8f99017fd28f5b454ada00989697756f2aaf11254c67dca0ee39d51a6dfcd09732401bdda91de59ef0af9a8711c8b3365caab3a941c3aae59a3cc51f7604b8dd945e174a69d556ea00dbf82baef3c263488eaa96c009c399486d7d828dbddf34acf90575c55463cd92b55162647cb1a282e2670928eb9c0c0af020202d2387bffcbe4006019d20b0963da0fbbdf9fefd6ef1f8fb5ba0c6ea129b004df63bcd06d7d6d09b6783e70a1bfa6d2fc1066621f7ea859cca0467c8322b32655eb23f5d3197ebc0a49ecf867c3e934e91ea31c3415ccc7adf01ca6a2e835eed34cd953f2cf89aec22a48cd3ba586001f15012f9c8edaeead6df6ee6cdaaadd62cffd7fd34bb175065cee2a9a79776cc13bb74930e1edc108e03eba8b3bb2c62d1d695d5284c8cad21d9bedad563e2e96570ea03b23032d818d305c188810116bea0e19f33e7a4eb71e2e86281f55c095ad24005dccee4685395206dbfb7480d55f00e191407844cd6ba022ceea6eac1e5ef1107df340764065ff13480924b4d63c00ee00f9b9bfebee99d9ec920a821fcf06f14a1b5bb4e0590dc30a5c9944f5b2ffe6ff0c62165930cf450718b2ad74775553c6a5de2d9eab709912158b00b87836cf8feab171d774fa0745222902d0c99b312240e900e2759211168947d6d52eaf5f9df731d9d2b1ea2cf2713ca5a9fc9c64761f19012bca4d901e65ccae30197b6c3f57d82d7990d0c82d07a9dcd147a470319f0c6261b8cd5eec858a88ca9a28663220ccc0e2361dc40daffd486e625c403013d70bd4b029f8f63797ae6e7b02e800fdf709824b0e27b6073792fcee6c2cc1477368d0832723a2b13ba98daee9cdf9ede4eb6e7aeea7b37c04fee94db6f28c8252cc0b4b36af066b3b148ceb6765357eb01a071fbeef1d41b296d1627066b9ab344ddb259df37cb9e301e26a5cdf362c8f015236c7aed0cadf533431d9336fe9b5cf17f66964ccdff0db89526b9f2256fc3b82e4e749c5672cb14884935efeb65a44ff9035bbb648242bd508449afd0740491ab5819b75f19802b6741d854fbd87e694df208c55a3751c0865cd09e1e328d079693aef4fc437c9bf977c9aeae7b0a4cebf0c54ebe02efec8f53c7889af5b16ab4eb13422d5ba73a76db75d7cffe779b0ffdcc0ad429dd09448b54f10bac299361d7d649e7d38b7c470ab9f77daeba576783a7b0161e59a61f96d407773bc79c4beadc19c1a1dfde445f819aee6afecccad3579e26542321b53ab0877544c25eaa638e405449ad26c9b8ca38838ab31a8387bd7772e521e80df7c63a534f9eb6c0aacc513d17a78ae076bbaac2472153aa43ca3aa454ab5b334126a74e72e833ab718384e3a8c0e3a7a62e89362cd3da082f83052e91c02ed49739357b77546329969214dc0ca44fbdbf98eb558bb20a328788cf80e358db5b55b1c91b1d3e116642527a40850e9935eb894afc010c67be9034d05dbc5ef41f5660c849c588718c8c6517715e3fec863265fb873b03e8c3d60c7bd69ac8fa156cc5455add9ba2b9b2bcf31eae846cd31ac2b6e29bbed6384ae9bc96a2b68d13fddeaf64f08653547416782ab3eb6e206699fe084d51e32911d994626a3e7970dac2b3a7aa79222ea714228dfaeb1947894db1c4e5f21d5149f2f1b9df2084e6e848da180422e7db75f32deaec04f0cec0c3dab199dca6f932e4f774e7a072798d465a79010e08f284bf01fae43340269269eecc7b43ace70661ea38a4f19faa2df9867437dd55c5e711672057fed655eb02c3e8b05516cd08ce5db30c2adae57bb30bb45590d566bd74956d86269bf8ee9ca064780ead780c8f10795e4d93bfefddaebacfb93ab6333c8b5318c0d73d55364c2dfe057184d837d9a9c41b9070cfe2366f9bdcbf30dd9d5b8566c6204bfdb1c11dd936d9a4b288172a706f0ac9b3b8e0e97fa35579e73fe600134eb004dd9c8d1a7f4d625419c2d48b1a906ac1f7ef34f3c9a816de3c53f6f019a4a554f6a282a21f45891ffaa1e85c5af43f949c8a495dfe7953f53793dac5455b679f90efb678d25b9a7b7326193c34922487a2d83b1689261891d55ca69954c5f4d1fb1824c577cdc8dc4a22d5662e15f87ad729df239ec9ee007556c633d5dbbb4874568d11375250dd836e944c523ffcde1c156613877715c1895a0b755a971b41a1167542d5a94b2930e818fa18d169ed1f95db235cabba2f0b8162c93a31e549ee7903cb8ea9b15a39486b1d1347957e768ab1c372513f0816fd03d64e03c95019bb47b221a60f36c9ad2e4eee321175fdc6dcde5bea9d1bf73cd8ac2919a4f652fea4e1f5e761f5aeb78d925f175e066595e642a2f0c9eeb9313432bb0726ad27e3767007a27bfcdaa83a91b903ca122a3c0d503dc1ff3bdcedb096d0c7c74a67536ce50cc4b1aedef43a8d7bd26f657e3044b6ff25b01e91eb50cd17a2b28b2190e088786c5f3a6b79cf10c7de46cf94aecfdf3e99fc7ff07ca0d051375d81c888eeb525ac2b38036700a5646ab2a3814e7e91441f3dc6c0a149804142fecd91f6d6fff02e6058a670cef325dd009897fb9f7650eeabcfd832e30d2d59080c56fe524666f992c090f5ba17cad9ec034374ed4b98d46fa87b9068b31bf99d80714a736218992e37d674a0100128f93503156f9d53070cbcbb6f1aa4758a2b0012ae3b44ed0952a9ab17a626e9ccd994c401a9749b209d95223a0aa6533654a34cb1b3d4581475a22692daf84e4b87e68f6e53124cb6e3598a363d9157e94fb7d3eb59d6871766a1c3e40820f5eb917b03483cec88524ea8deb4f44dcc2bd73d01fb5ab3f45179c9d176666b6d8264aa7a6694aa208f3a8b9e6269d8b57d233d721750ef14b7b9f711e8c90bd480dbfa0c01d6dd3e899162cbde3c55f0dc0a438347b740fcde9aa0ecd9dd8e1265da91a5dd0d502608c045a54d1a23b91aaf0bb0bcb1174429cae5f2bd99011325d3df263621f110550a181767299fe386125069d08614adf9a1f3070fdcbae318c7b995d75e0ae92e5ab781d1fa0aa71c6a9a5b886835469e204da4c4592375df674a95edc197f097386e2b1de0e068df16c80dd7cd281e5c7ac6ed8d472dfdf8a4cb3dfe753635872c9c9f2a7928fc079b9191c72074b84bfdbcf6a8851bd3796f3d8ea0c9a5b124336dde9c80314aaad1e479a83a32c3ea57fd606c4753551a323cc2e83dfdb4ce40330b05a92172842f9c9df0d69c5cac7c1533c8f422dc7f9f5d697f679ea103f386d4d27fa9d3abdb335d78e6e3a1f0287056f65bb82850317883d80eb676acfd2c9c3da6f530c4f10c32865575bc75432bbf646de1f20fea33ba709befa14099bb52938dea4870a79c6814fb47ad4b8d0d8f180c8dfaa629a39ee861da33dbb0729450802e0dd1e669a07cc74e395986f13850c51fe7b7b4f295fafec913e26df87087c1868c8debbe48f83428819357c953e525abba44d25a3ceb23660c8df4f667463063179b792605a1609dcf63bef3114f4a7a41e54caeb6f164737bb508a91c015cfa960e7971dbb9f5a6bf13cdde7584c37a0e143fa5e6132cd553518f7a277b02aa89a9cd7efe86cc86122a7066c5d60de76cfa6aaf0ae10323534ff6065b715a4c1c2c376338c355fea617b5b77aed0375856516de8b9a556f45f0a907255b4417e3ff9d3363ee9c0317f076cea2f2a90477957f6b72d73085f4f700d18e194d136f253d5c5b1b5fa0a76b37aba42baf527b247aa3ae4ef229d14eae58ebbb7dfd69f4f9bcfb56295ea8ce8cad5c71ee9293d8738c36bdccfd56f99f2c4e42848e3a86b365bf470242e2dec850b61988e4ac505d11e46ae9448d9bab6f208d751921dca54c3ac30fc16fae710bf64401238bef451efd53ac49cc2a1b40d50b59e196ac8fa8272f36ab11abf2ad7d7534c2da0d491f6fad41e63de771f8ec66752c4914dc3d7db34b3b21ce286d077e9900933e650b7d63bd021d3ec71f913efef9ff089c0c762b65bb6f50fcfcaed08d2db57b59b613f269072", 0x1000}}, 0x1006) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0x14, 0x8001, 0x3, 0x0, 0x3, 0xb}}) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000081, &(0x7f0000001480)={[{@userxattr}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}, {@uid_gt}]}) 5.153048618s ago: executing program 0 (id=530): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$nl_xfrm(0x10, 0x3, 0x6) listen(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x458, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 5.150310572s ago: executing program 3 (id=531): r0 = socket$netlink(0x10, 0x3, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x10) r6 = dup(0xffffffffffffffff) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r6}, &(0x7f0000000180), &(0x7f00000001c0)) landlock_restrict_self(r6, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x688c4) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r7, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000140)=0x4) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) r8 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000400)={0x0}) r9 = add_key$user(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='Q', 0x1, 0xffffffffffffffff) r10 = add_key$user(&(0x7f0000000280), &(0x7f0000002700)={'syz', 0x3}, &(0x7f0000002740)="9a82b41d28cc977db6423f7174abe35ec1f5e9ced1dbf2c674a12192b84c8ca15ac1f3deef05cbda4d3a926440b5c99a1c8d9ed23e213220c79c27767e1dc54f2cbf47ed78682d9fc4f517e6868cbe37fec1886d42ccc9dbec439a6ade9568add6a5682c2f944f5ed04fd2b39b10ff149bfe4facadc10aa6cdc05bc6b36aa04bb08825f1277d180b5add70a54b1f0dd1821ddab761088dabca0c57fac9029ab76471afe3d6aa1430655ee9272f67108f7aabec3edc43b0de489292545003bcae", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r9, r10, r9}, &(0x7f0000003780)=""/194, 0xc2, &(0x7f00000038c0)={&(0x7f0000003880)={'sm3\x00'}, 0x0, 0x27}) ioctl$VIDIOC_QUERYMENU(r8, 0xc008561c, &(0x7f0000000000)={0x980914, 0x8, @value=0x3}) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9e2d4413e532f9d7a6f3bf460f2a878ba4d26e549d4e3ddcc3a6fcc26d7ec4210dd2db3120e0941ffa0783b4e3cb354c", @ANYRESDEC=r8], 0x24}}, 0x40000) 3.756046025s ago: executing program 2 (id=532): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 3.751575154s ago: executing program 4 (id=533): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, &(0x7f0000000980)=""/103, 0x0, &(0x7f0000000600), 0x80, r3, 0x0, 0x7}, 0x38) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x110, 0x0, 0x0, 0x4) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) r7 = mq_open(&(0x7f0000000100)='\xaa\xaa\xaa\xaa\xaa', 0x40, 0x40, &(0x7f0000000280)={0xfffffffffffffffd, 0x400, 0x70}) mq_timedreceive(r7, &(0x7f0000000300)=""/122, 0x7a, 0x8, &(0x7f0000000380)={0x0, 0x3938700}) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x0) write$uinput_user_dev(r6, &(0x7f0000000ec0)={'syz1\x00', {}, 0x0, [0x8, 0xe74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffc], [0x5, 0x0, 0x0, 0xb16, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x100e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0xffffffff, 0x0, 0x0, 0xffffffee, 0x4], [0x0, 0x0, 0x0, 0xc63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x0, 0xfffffffd, 0x1000, 0x0, 0x0, 0x80000003, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) write$uinput_user_dev(r6, &(0x7f00000005c0)={'syz0\x00', {0x8000, 0xdf3, 0x6}, 0x54, [0x9, 0x2, 0x3, 0xa15b, 0xc, 0xa0, 0xffffffff, 0xc, 0x0, 0x3, 0x7, 0x6, 0x8, 0xfa, 0x400, 0x4, 0x3a0, 0x7, 0x9, 0x0, 0x0, 0x5, 0x5b, 0x3, 0x70, 0x5, 0xf2, 0x10001, 0x2cbc, 0x6, 0x0, 0x3, 0x6, 0x6, 0x5, 0x1, 0x9, 0x7, 0x2, 0xc, 0x70, 0x4, 0x6, 0x3, 0xffffab8a, 0x80, 0x8, 0x3ff, 0x7, 0x8, 0x9, 0x7, 0x9, 0x39, 0x7, 0x1000, 0x59, 0xfffffffc, 0x9, 0x10, 0x9, 0x6, 0x1ff, 0xd6], [0x2, 0x3, 0x40000, 0x8, 0xe, 0x3c95, 0x4c, 0x80000000, 0xd, 0x8, 0x0, 0x8, 0x9, 0x400, 0x70, 0x7, 0x0, 0xd, 0x2, 0x7, 0x80000001, 0x0, 0x0, 0x5, 0x1ff, 0x4, 0xc, 0x8, 0x3, 0x2, 0x6a63, 0x0, 0x1, 0x1, 0x6, 0xd70, 0x3, 0x3, 0x0, 0x9, 0x6, 0x2b, 0x40, 0x10000, 0xfffffff7, 0x8, 0x1, 0xfffff3df, 0x4, 0x2, 0x9, 0x58, 0x2, 0xc72, 0x7, 0xa9d, 0x4, 0xd, 0x1, 0x8, 0x80000000, 0xd, 0x6, 0x5], [0xffffffff, 0xffff, 0x7, 0x8000, 0x9, 0xfff, 0x1, 0x6, 0x400, 0x0, 0x9, 0xb9, 0xfffffff9, 0x8, 0x4, 0x3, 0xffffffff, 0xfffffffe, 0x5, 0x1, 0x8, 0xe, 0xfffffffb, 0x4, 0x6, 0x6, 0xf5, 0x0, 0x1ff, 0x4, 0x81, 0x190, 0x3, 0x7fffffff, 0xe, 0x0, 0x3ff, 0x3, 0x3, 0x3, 0x7fffffff, 0x8, 0xfff, 0x400, 0x7, 0xffff, 0x7, 0x31, 0x271, 0x83c, 0x13f, 0xfba, 0x1, 0x1, 0x7, 0x401, 0x3, 0xda6, 0xc1, 0x4a2, 0x1, 0x5, 0x8, 0x101], [0x200, 0x4, 0x8, 0x4, 0x6, 0xf07f, 0xa1c, 0x0, 0x7, 0x5, 0x0, 0x3, 0x4, 0x5, 0x3, 0x5, 0xf, 0x8000, 0x10000401, 0xff, 0x7ff, 0x54, 0x1, 0xe6f8, 0x8, 0x80000000, 0x400, 0x1d1, 0x80, 0x576c925, 0x8799, 0x4, 0xd1, 0xdc, 0x2d2, 0x6, 0x9, 0x4, 0x7fff, 0x32, 0x40, 0x0, 0xf, 0x1e, 0x2, 0x9ad7, 0x0, 0x3, 0x0, 0x0, 0x2, 0x7c1, 0x1, 0xe, 0xc9f, 0x1, 0xc, 0x3, 0xffff2f8d, 0x401, 0x1ff, 0x7ff, 0xbfb2, 0x9]}, 0x45c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000f59000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x1, 0x0, 0xfffffffffffffe27}, &(0x7f0000000800)=0x40) syz_emit_ethernet(0x124, &(0x7f0000000140)={@local, @remote, @void, {@llc={0x4, {@snap={0xaa, 0xab, "2db1", "001000", 0x883e, "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"}}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 3.546919963s ago: executing program 3 (id=534): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETS2(r1, 0x402c542b, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) lsm_set_self_attr(0x66, 0x0, 0x20, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, 0x0) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@generic={0x0, 0x610, 0x200}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0xe5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xe}]}}}]}, 0x60}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1900000003000000080000001b0600000100", @ANYRES32=r4, @ANYBLOB="0300"/20, @ANYRES32=r6, @ANYRESHEX=r3, @ANYBLOB="02000000050001000500000000000000000000000000000000000000a14de7b1e51cb85dafb25f438c9f258b28568cd2f70f999de4aa199fe1438777ef6de45454bfe310b7d9c9ff598e623f86bb9e2e29f55c03f723360633e67c29cf10825f7888a0719b6f86790d672ecd02dc13466c41bd9ad4b4fbd04674c020199a151c62c8d73f64c8f0e7ec94d5099d34a441b73783d88e7c53e981e51e6f6378bb26f85ad0b29113da6debe7d05763473e073d27e8a3e35de39f4b50d28707bd04cc2ddf9296d343223848ef6d2ce712a1accbde93587db09141c1c61db8e5d277651c58c559bb6b9d9063114182d0a9c9eeb3e253af54"], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000091f5ca07"], 0x48) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, [@call={0x85, 0x0, 0x0, 0x7b}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) 3.009642452s ago: executing program 1 (id=535): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r3, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x315500, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x239, 0x0, &(0x7f0000000180), 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r8 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x22802, 0x0) ioctl$TIOCSETD(r8, 0x5423, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x48000, 0x0) ioctl$FBIOBLANK(r9, 0x4611, 0x2) 2.487752889s ago: executing program 4 (id=536): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r3, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x315500, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x239, 0x0, &(0x7f0000000180), 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r8 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x22802, 0x0) ioctl$TIOCSETD(r8, 0x5423, 0x0) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 1.362090935s ago: executing program 1 (id=537): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(adiantum(lrw(serpent),aes-asm,ghash-ce-sync),sha512_m'}, 0x58) ioctl$TIOCMGET(r2, 0x541e, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) r4 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x40000014}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) rt_sigqueueinfo(0x0, 0xe, &(0x7f00000004c0)={0x22, 0x6, 0x7}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) fsopen(&(0x7f0000000000)='autofs\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x8000850}, 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000100000,', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 1.350420922s ago: executing program 4 (id=538): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 1.334648503s ago: executing program 2 (id=539): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x28, 0x5, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x14142, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000400000008", @ANYRESHEX=r0, @ANYRESOCT, @ANYBLOB="8ea075a5e1ede635be228afe0b3cdf82928e08b4f6a1eb59e87bf39e3341353d2bcdabff87999a2f6120697bffd89437946c9f9ea08264357127b775733a899e640df83ae74e5b15f1f85b127e7dc9d22fe0f6f4156e8ddece6c7ed5ed7531cf2911b8db9aac8fcc2276bb32824f11490daf8d4e0d7d8dec5b59c3f0c7f47001d7fa79037c809828a8d9b4648062506cd5bedaa5d970c803"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x9d) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) unshare(0x24040000) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r7, 0x2284, &(0x7f0000000080)) unshare(0x2c020400) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r8, 0x0, 0x0) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r9, &(0x7f0000000100), 0x8) 864.480612ms ago: executing program 3 (id=540): openat$audio1(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000600)="9d8d", 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0xb, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0x1, 0x40000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpid() syz_pidfd_open(r3, 0x0) prlimit64(r3, 0x3283b7a37ed50ccd, &(0x7f0000000140)={0x8, 0x2}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) getpid() r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f00000007c0)={0x52, 0x2, r7}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) copy_file_range(r9, &(0x7f0000000080)=0xffffffffffffffff, r8, 0x0, 0xfffffffffffffff9, 0x1000000) ioctl$DRM_IOCTL_MODE_GETPLANE(r8, 0xc02064b6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r9, 0xc02064a5, &(0x7f00000005c0)={r10, 0x5, &(0x7f0000000500)=[0x2, 0x3, 0x5, 0x9c0, 0x8], &(0x7f0000000540)=[0x6], &(0x7f0000000580)=[0x4]}) socket$inet6_tcp(0xa, 0x1, 0x0) 768.390512ms ago: executing program 0 (id=541): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fallocate(r0, 0x11, 0x9, 0xfd) shutdown(r2, 0x2) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000616300"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x11a) mknodat(r4, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000200)='./bus/file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) 0s ago: executing program 4 (id=542): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000000)=0x53) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e6577206465666175797a20303030303030b1d7b0a2d40dcd563496ea6d7abfd3ae2df2c37806303030303030000000000000000000"], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x33, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x1a) write$binfmt_elf32(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r4) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r7 = userfaultfd(0x80001) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(r7, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) syz_clone3(&(0x7f00000003c0)={0x11ca979091dd7a5f, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x2e) kernel console output (not intermixed with test programs): ssive=1 [ 132.984458][ T30] audit: type=1400 audit(1746767272.354:358): avc: denied { write } for pid=6279 comm="syz.2.78" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.823349][ T30] audit: type=1400 audit(1746767272.364:359): avc: denied { map } for pid=6279 comm="syz.2.78" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.924345][ T30] audit: type=1400 audit(1746767273.024:360): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 134.355967][ T30] audit: type=1400 audit(1746767273.334:361): avc: denied { write } for pid=6288 comm="syz.2.80" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 134.378709][ T30] audit: type=1400 audit(1746767273.394:362): avc: denied { read } for pid=6288 comm="syz.2.80" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 134.742511][ T6299] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 136.971329][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 136.972322][ T30] audit: type=1400 audit(1746767276.364:396): avc: denied { open } for pid=6309 comm="syz.4.85" path="/dev/vbi8" dev="devtmpfs" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 137.198815][ T30] audit: type=1400 audit(1746767276.964:397): avc: denied { create } for pid=6313 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 137.404580][ T30] audit: type=1400 audit(1746767276.964:398): avc: denied { write } for pid=6313 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 137.443053][ T30] audit: type=1400 audit(1746767276.984:399): avc: denied { create } for pid=6313 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 137.616199][ T6324] Bluetooth: MGMT ver 1.23 [ 137.900629][ T30] audit: type=1400 audit(1746767276.994:400): avc: denied { connect } for pid=6313 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 138.072165][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz.1.89'. [ 138.087840][ T6330] Lens B: ================= START STATUS ================= [ 138.095517][ T6330] Lens B: Focus, Absolute: 0 [ 138.103298][ T6330] Lens B: ================== END STATUS ================== [ 138.224015][ T6331] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 139.580402][ T30] audit: type=1400 audit(1746767276.994:401): avc: denied { write } for pid=6313 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 139.649196][ T30] audit: type=1400 audit(1746767277.624:402): avc: denied { sqpoll } for pid=6315 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 139.669875][ T30] audit: type=1400 audit(1746767277.674:403): avc: denied { read } for pid=6315 comm="syz.2.87" dev="nsfs" ino=4026533095 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 139.690809][ C0] vkms_vblank_simulate: vblank timer overrun [ 139.697840][ T30] audit: type=1400 audit(1746767277.674:404): avc: denied { open } for pid=6315 comm="syz.2.87" path="net:[4026533095]" dev="nsfs" ino=4026533095 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 139.721057][ T30] audit: type=1400 audit(1746767277.674:405): avc: denied { create } for pid=6315 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 139.740674][ C0] vkms_vblank_simulate: vblank timer overrun [ 140.981333][ T6336] sctp: failed to load transform for md5: -2 [ 141.161029][ T6351] Lens B: ================= START STATUS ================= [ 141.168631][ T6351] Lens B: Focus, Absolute: 0 [ 141.173526][ T6351] Lens B: ================== END STATUS ================== [ 141.533339][ T6356] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 143.243776][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 143.604410][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 143.604444][ T30] audit: type=1400 audit(1746767283.654:429): avc: denied { ioctl } for pid=6358 comm="syz.4.95" path="/dev/vbi6" dev="devtmpfs" ino=993 ioctlcmd=0x5627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 144.432977][ T6372] vlan2: entered promiscuous mode [ 144.438052][ T6372] veth0_virt_wifi: entered promiscuous mode [ 144.444198][ T6372] vlan2: entered allmulticast mode [ 144.449323][ T6372] veth0_virt_wifi: entered allmulticast mode [ 144.775864][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.1.96'. [ 144.800346][ T6375] SELinux: syz.1.96 (6375) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 144.822830][ T6375] veth0_vlan: entered allmulticast mode [ 144.884744][ T6375] veth0_vlan: left promiscuous mode [ 144.891999][ T6375] veth0_vlan: entered promiscuous mode [ 144.971289][ T30] audit: type=1400 audit(1746767284.494:430): avc: denied { ioctl } for pid=6360 comm="syz.3.94" path="socket:[9116]" dev="sockfs" ino=9116 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.179023][ T30] audit: type=1400 audit(1746767284.844:431): avc: denied { write } for pid=6367 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 145.410085][ T6375] lo speed is unknown, defaulting to 1000 [ 145.933394][ T30] audit: type=1400 audit(1746767285.594:432): avc: denied { name_bind } for pid=6377 comm="syz.0.97" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 146.108634][ T30] audit: type=1400 audit(1746767285.594:433): avc: denied { node_bind } for pid=6377 comm="syz.0.97" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 146.932738][ T6389] overlayfs: failed to resolve './file1': -2 [ 147.020038][ T30] audit: type=1400 audit(1746767286.834:434): avc: denied { bind } for pid=6379 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.286992][ T30] audit: type=1400 audit(1746767286.844:435): avc: denied { name_bind } for pid=6379 comm="syz.4.98" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 147.866824][ T30] audit: type=1400 audit(1746767286.844:436): avc: denied { node_bind } for pid=6379 comm="syz.4.98" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 148.043299][ T30] audit: type=1400 audit(1746767286.844:437): avc: denied { write } for pid=6379 comm="syz.4.98" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 148.069026][ T30] audit: type=1400 audit(1746767286.854:438): avc: denied { name_connect } for pid=6379 comm="syz.4.98" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 148.776216][ T30] audit: type=1400 audit(1746767286.904:439): avc: denied { setopt } for pid=6379 comm="syz.4.98" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 148.800713][ T6400] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 148.873324][ T30] audit: type=1400 audit(1746767287.004:440): avc: denied { mounton } for pid=6379 comm="syz.4.98" path="/22/bus" dev="tmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 149.082689][ T30] audit: type=1400 audit(1746767287.154:441): avc: denied { read } for pid=6379 comm="syz.4.98" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 149.592582][ T30] audit: type=1400 audit(1746767287.154:442): avc: denied { open } for pid=6379 comm="syz.4.98" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 149.759585][ T30] audit: type=1400 audit(1746767287.164:443): avc: denied { ioctl } for pid=6379 comm="syz.4.98" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 149.870471][ T5874] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 150.002361][ T30] audit: type=1400 audit(1746767287.224:444): avc: denied { watch watch_reads } for pid=6387 comm="syz.3.99" path="/16" dev="tmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 150.024926][ C0] vkms_vblank_simulate: vblank timer overrun [ 150.572177][ T30] audit: type=1400 audit(1746767287.304:445): avc: denied { create } for pid=6387 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 150.623849][ T5874] usb 3-1: Using ep0 maxpacket: 32 [ 150.636196][ T5874] usb 3-1: config 1 interface 0 altsetting 13 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 150.763536][ T5874] usb 3-1: config 1 interface 0 has no altsetting 0 [ 150.830674][ T30] audit: type=1400 audit(1746767288.064:446): avc: denied { write } for pid=6387 comm="syz.3.99" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 150.865502][ T5874] usb 3-1: string descriptor 0 read error: -71 [ 151.007566][ T5874] usb 3-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 151.124923][ T5874] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.184372][ T30] audit: type=1400 audit(1746767288.134:447): avc: denied { setopt } for pid=6387 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.207979][ T30] audit: type=1400 audit(1746767288.374:448): avc: denied { create } for pid=6392 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 151.251152][ T5874] usb 3-1: can't set config #1, error -71 [ 151.261193][ T5874] usb 3-1: USB disconnect, device number 8 [ 151.417631][ T6424] netlink: 8 bytes leftover after parsing attributes in process `syz.2.105'. [ 151.433815][ T6424] Lens B: ================= START STATUS ================= [ 151.441394][ T6424] Lens B: Focus, Absolute: 0 [ 151.446096][ T6424] Lens B: ================== END STATUS ================== [ 151.611716][ T6425] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 154.093439][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 154.093457][ T30] audit: type=1400 audit(1746767294.054:497): avc: denied { read write } for pid=6418 comm="syz.1.104" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 154.093540][ T30] audit: type=1400 audit(1746767294.054:498): avc: denied { open } for pid=6418 comm="syz.1.104" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 154.124330][ T30] audit: type=1400 audit(1746767294.064:499): avc: denied { ioctl } for pid=6418 comm="syz.1.104" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 154.129328][ T6435] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 154.134065][ T30] audit: type=1400 audit(1746767294.194:500): avc: denied { create } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.613946][ T30] audit: type=1400 audit(1746767294.194:501): avc: denied { write } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.613991][ T30] audit: type=1400 audit(1746767294.204:502): avc: denied { getopt } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.614028][ T30] audit: type=1400 audit(1746767294.204:503): avc: denied { connect } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 154.614064][ T30] audit: type=1400 audit(1746767294.204:504): avc: denied { name_connect } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 154.614100][ T30] audit: type=1400 audit(1746767294.304:505): avc: denied { write } for pid=6429 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.714048][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.108426][ T30] audit: type=1400 audit(1746767296.174:506): avc: denied { write } for pid=6438 comm="syz.4.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 156.128816][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.179281][ T6440] block device autoloading is deprecated and will be removed. [ 156.195152][ T6440] ======================================================= [ 156.195152][ T6440] WARNING: The mand mount option has been deprecated and [ 156.195152][ T6440] and is ignored by this kernel. Remove the mand [ 156.195152][ T6440] option from the mount to silence this warning. [ 156.195152][ T6440] ======================================================= [ 156.230194][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.260493][ T6444] trusted_key: encrypted_key: insufficient parameters specified [ 158.450569][ T6464] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 159.440419][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 159.440452][ T30] audit: type=1400 audit(1746767299.334:530): avc: denied { execute } for pid=6469 comm="syz.4.116" dev="tmpfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 159.650450][ T30] audit: type=1400 audit(1746767299.334:531): avc: denied { execute_no_trans } for pid=6469 comm="syz.4.116" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 159.699529][ T30] audit: type=1400 audit(1746767299.414:532): avc: denied { name_bind } for pid=6469 comm="syz.4.116" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 159.724377][ T30] audit: type=1400 audit(1746767299.424:533): avc: denied { node_bind } for pid=6469 comm="syz.4.116" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 160.541070][ T5818] Bluetooth: hci4: command 0x0405 tx timeout [ 160.718906][ T30] audit: type=1400 audit(1746767300.164:534): avc: denied { read write } for pid=6475 comm="syz.3.118" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 160.752190][ T6485] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 160.825364][ T6485] warning: `syz.0.119' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 161.180671][ T30] audit: type=1400 audit(1746767300.174:535): avc: denied { open } for pid=6475 comm="syz.3.118" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 161.284941][ T30] audit: type=1400 audit(1746767301.354:536): avc: denied { listen } for pid=6472 comm="syz.2.117" lport=37031 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 161.454671][ T30] audit: type=1400 audit(1746767301.464:537): avc: denied { accept } for pid=6472 comm="syz.2.117" lport=37031 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.069906][ T30] audit: type=1400 audit(1746767301.664:538): avc: denied { read write } for pid=6487 comm="syz.3.121" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 163.103379][ T6488] sctp: failed to load transform for md5: -2 [ 163.115990][ T30] audit: type=1400 audit(1746767301.664:539): avc: denied { ioctl open } for pid=6487 comm="syz.3.121" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 163.914028][ T6510] : entered promiscuous mode [ 164.956841][ T30] audit: type=1400 audit(1746767304.834:540): avc: denied { setopt } for pid=6506 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 165.021065][ T30] audit: type=1400 audit(1746767305.094:541): avc: denied { getopt } for pid=6512 comm="syz.0.126" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 165.050499][ T30] audit: type=1400 audit(1746767305.094:542): avc: denied { read write } for pid=6512 comm="syz.0.126" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 165.179785][ T30] audit: type=1400 audit(1746767305.094:543): avc: denied { open } for pid=6512 comm="syz.0.126" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 165.243605][ T6524] tmpfs: Bad value for 'mpol' [ 165.346570][ T6524] netlink: del zone limit has 4 unknown bytes [ 165.509690][ T30] audit: type=1400 audit(1746767305.094:544): avc: denied { map } for pid=6512 comm="syz.0.126" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 165.532614][ T30] audit: type=1400 audit(1746767305.094:545): avc: denied { execute } for pid=6512 comm="syz.0.126" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 165.557022][ T30] audit: type=1400 audit(1746767305.364:546): avc: denied { create } for pid=6520 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.584117][ T30] audit: type=1400 audit(1746767305.394:547): avc: denied { bind } for pid=6520 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.634436][ T30] audit: type=1400 audit(1746767305.484:548): avc: denied { listen } for pid=6520 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.704570][ T30] audit: type=1400 audit(1746767305.494:549): avc: denied { connect } for pid=6520 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.941453][ T6530] lo speed is unknown, defaulting to 1000 [ 165.947627][ T6530] lo speed is unknown, defaulting to 1000 [ 165.971632][ T6530] lo speed is unknown, defaulting to 1000 [ 166.034133][ T6530] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 166.307259][ T6530] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 166.902559][ T92] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 166.937988][ T6535] ceph: No mds server is up or the cluster is laggy [ 166.953538][ T5869] libceph: connect (1)[c::]:6789 error -101 [ 166.960124][ T5869] libceph: mon0 (1)[c::]:6789 connect error [ 167.206801][ T92] usb 2-1: device descriptor read/64, error -71 [ 167.844918][ T6530] lo speed is unknown, defaulting to 1000 [ 167.853047][ T6530] lo speed is unknown, defaulting to 1000 [ 167.860484][ T6530] lo speed is unknown, defaulting to 1000 [ 167.873055][ T6530] lo speed is unknown, defaulting to 1000 [ 167.916946][ T6530] lo speed is unknown, defaulting to 1000 [ 167.950585][ T92] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 167.960202][ T6526] smc: removing ib device syz! [ 169.133495][ T6552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.130'. [ 169.172186][ T6552] SELinux: syz.2.130 (6552) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 169.189901][ T6552] veth0_vlan: entered allmulticast mode [ 169.230886][ T6552] veth0_vlan: left promiscuous mode [ 169.239200][ T6552] veth0_vlan: entered promiscuous mode [ 169.266560][ T6552] lo speed is unknown, defaulting to 1000 [ 169.368954][ T6552] lo speed is unknown, defaulting to 1000 [ 169.798093][ T6561] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 169.807415][ T6561] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 170.398305][ T6567] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 170.413888][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 170.413903][ T30] audit: type=1400 audit(1746767310.484:564): avc: denied { setopt } for pid=6563 comm="syz.2.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 170.848928][ T30] audit: type=1400 audit(2000000000.239:565): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 170.941091][ T6576] netlink: 44 bytes leftover after parsing attributes in process `syz.3.134'. [ 171.443614][ T6571] fuse: Bad value for 'fd' [ 171.580106][ T30] audit: type=1400 audit(2000000000.849:566): avc: denied { create } for pid=6563 comm="syz.2.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 171.943280][ T30] audit: type=1400 audit(2000000001.019:567): avc: denied { write } for pid=6563 comm="syz.2.133" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 172.334525][ T30] audit: type=1400 audit(2000000001.329:568): avc: denied { create } for pid=6578 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.413999][ T30] audit: type=1400 audit(2000000001.569:569): avc: denied { connect } for pid=6578 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 172.434092][ T30] audit: type=1400 audit(2000000001.589:570): avc: denied { read write } for pid=6578 comm="syz.3.136" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 172.462431][ T30] audit: type=1400 audit(2000000001.589:571): avc: denied { ioctl open } for pid=6578 comm="syz.3.136" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 174.335084][ T6594] netlink: 8 bytes leftover after parsing attributes in process `syz.3.139'. [ 174.404390][ T30] audit: type=1400 audit(2000000003.779:572): avc: denied { shutdown } for pid=6585 comm="syz.1.138" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 174.520373][ T30] audit: type=1804 audit(2000000003.899:573): pid=6596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.140" name="/newroot/28/file0" dev="tmpfs" ino=186 res=1 errno=0 [ 174.832762][ T6606] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 174.849080][ T6606] fuse: Bad value for 'fd' [ 175.446312][ T6607] infiniband syz!: set active [ 175.451064][ T6607] infiniband syz!: added team_slave_0 [ 175.471397][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 175.471413][ T30] audit: type=1400 audit(2000000000.429:575): avc: denied { create } for pid=6603 comm="syz.1.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 175.507871][ T30] audit: type=1400 audit(2000000000.529:576): avc: denied { getopt } for pid=6603 comm="syz.1.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 175.619824][ T6607] RDS/IB: syz!: added [ 175.623966][ T6607] smc: adding ib device syz! with port count 1 [ 175.630155][ T6607] smc: ib device syz! port 1 has pnetid [ 176.229741][ T6596] ref_ctr_offset mismatch. inode: 0xba offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 176.304828][ T6596] uprobe: syz.0.140:6596 failed to unregister, leaking uprobe [ 176.327378][ T6596] uprobe: syz.0.140:6596 failed to unregister, leaking uprobe [ 176.354579][ T6596] uprobe: syz.0.140:6596 failed to unregister, leaking uprobe [ 177.112298][ T30] audit: type=1400 audit(2000000001.759:577): avc: denied { getopt } for pid=6613 comm="syz.4.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 177.145717][ T30] audit: type=1400 audit(2000000001.759:578): avc: denied { connect } for pid=6613 comm="syz.4.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.358304][ T30] audit: type=1400 audit(2000000003.259:579): avc: denied { write } for pid=6627 comm="syz.3.147" name="kcm" dev="proc" ino=4026533313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 178.643608][ T30] audit: type=1400 audit(2000000003.659:580): avc: denied { create } for pid=6610 comm="syz.1.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 178.798907][ T30] audit: type=1400 audit(2000000003.689:581): avc: denied { create } for pid=6627 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 178.895688][ T30] audit: type=1400 audit(2000000003.709:582): avc: denied { watch watch_reads } for pid=6627 comm="syz.3.147" path="/28" dev="tmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 179.850380][ T30] audit: type=1400 audit(2000000004.979:583): avc: denied { read } for pid=6644 comm="syz.1.150" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.595511][ T30] audit: type=1400 audit(2000000004.979:584): avc: denied { open } for pid=6644 comm="syz.1.150" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.619036][ C0] vkms_vblank_simulate: vblank timer overrun [ 180.769532][ T6652] netlink: 8 bytes leftover after parsing attributes in process `syz.4.151'. [ 180.793790][ T6652] SELinux: syz.4.151 (6652) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 180.929968][ T30] audit: type=1400 audit(2000000005.039:585): avc: denied { ioctl } for pid=6644 comm="syz.1.150" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.954990][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.439441][ T30] audit: type=1400 audit(2000000006.529:586): avc: denied { append } for pid=6648 comm="syz.3.153" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 182.929486][ T5874] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 183.680098][ T30] audit: type=1400 audit(2000000006.719:587): avc: denied { append } for pid=6656 comm="syz.2.152" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 183.703070][ C0] vkms_vblank_simulate: vblank timer overrun [ 183.771531][ T6653] veth0_vlan: left promiscuous mode [ 183.778786][ T6653] veth0_vlan: entered promiscuous mode [ 183.801806][ T6654] lo speed is unknown, defaulting to 1000 [ 183.823325][ T5874] usb 1-1: Using ep0 maxpacket: 32 [ 183.906996][ T6654] lo speed is unknown, defaulting to 1000 [ 184.034315][ T5874] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 184.517473][ T5874] usb 1-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice=de.fe [ 184.559179][ T5874] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.617411][ T5874] usb 1-1: can't set config #2, error -71 [ 184.627422][ T5874] usb 1-1: USB disconnect, device number 3 [ 184.732710][ T6669] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 184.749998][ T6669] fuse: Bad value for 'fd' [ 185.047579][ T5818] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 185.057380][ T5818] CPU: 0 UID: 0 PID: 5818 Comm: kworker/u9:2 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) [ 185.057410][ T5818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 185.057424][ T5818] Workqueue: hci4 hci_rx_work [ 185.057461][ T5818] Call Trace: [ 185.057470][ T5818] [ 185.057481][ T5818] dump_stack_lvl+0x16c/0x1f0 [ 185.057512][ T5818] sysfs_warn_dup+0x7f/0xa0 [ 185.057548][ T5818] sysfs_create_dir_ns+0x24b/0x2b0 [ 185.057579][ T5818] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 185.057607][ T5818] ? find_held_lock+0x2b/0x80 [ 185.057635][ T5818] ? do_raw_spin_unlock+0x172/0x230 [ 185.057657][ T5818] kobject_add_internal+0x2c4/0x9b0 [ 185.057690][ T5818] kobject_add+0x16e/0x240 [ 185.057717][ T5818] ? __pfx_kobject_add+0x10/0x10 [ 185.057748][ T5818] ? kobject_put+0xab/0x5a0 [ 185.057783][ T5818] device_add+0x288/0x1a70 [ 185.057807][ T5818] ? __pfx_dev_set_name+0x10/0x10 [ 185.057833][ T5818] ? __pfx_device_add+0x10/0x10 [ 185.057867][ T5818] hci_conn_add_sysfs+0x17e/0x230 [ 185.057888][ T5818] le_conn_complete_evt+0x1075/0x1d70 [ 185.057923][ T5818] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 185.057951][ T5818] ? irqentry_exit+0x3b/0x90 [ 185.057974][ T5818] ? lockdep_hardirqs_on+0x7c/0x110 [ 185.058004][ T5818] hci_le_conn_complete_evt+0x23c/0x370 [ 185.058038][ T5818] hci_le_meta_evt+0x2f3/0x5e0 [ 185.058066][ T5818] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 185.058098][ T5818] hci_event_packet+0x669/0x1190 [ 185.058125][ T5818] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 185.058155][ T5818] ? __pfx_hci_event_packet+0x10/0x10 [ 185.058187][ T5818] ? kcov_remote_start+0x3d9/0x6d0 [ 185.058212][ T5818] hci_rx_work+0x2c5/0x16b0 [ 185.058248][ T5818] process_one_work+0x9cc/0x1b70 [ 185.058281][ T5818] ? __pfx_process_one_work+0x10/0x10 [ 185.058309][ T5818] ? assign_work+0x1a0/0x250 [ 185.058331][ T5818] worker_thread+0x6c8/0xf10 [ 185.058368][ T5818] ? __pfx_worker_thread+0x10/0x10 [ 185.058389][ T5818] kthread+0x3c2/0x780 [ 185.058408][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058426][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058444][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058462][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058480][ T5818] ? rcu_is_watching+0x12/0xc0 [ 185.058503][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058522][ T5818] ret_from_fork+0x45/0x80 [ 185.058547][ T5818] ? __pfx_kthread+0x10/0x10 [ 185.058566][ T5818] ret_from_fork_asm+0x1a/0x30 [ 185.058608][ T5818] [ 185.058812][ T5818] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 185.235085][ T30] audit: type=1400 audit(2000000000.279:588): avc: denied { listen } for pid=6671 comm="syz.4.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 185.255121][ T5818] Bluetooth: hci4: failed to register connection device [ 185.559962][ T6680] input: syz1 as /devices/virtual/input/input5 [ 185.643786][ T6680] sp0: Synchronizing with TNC [ 185.661827][ T6681] netlink: 8 bytes leftover after parsing attributes in process `syz.0.157'. [ 185.670975][ T6681] netlink: 8 bytes leftover after parsing attributes in process `syz.0.157'. [ 185.699875][ T6681] geneve2: entered promiscuous mode [ 185.705607][ T6681] geneve2: entered allmulticast mode [ 185.729091][ T30] audit: type=1400 audit(2000000000.779:589): avc: denied { read write } for pid=6674 comm="syz.0.157" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 185.910534][ T30] audit: type=1400 audit(2000000000.779:590): avc: denied { open } for pid=6674 comm="syz.0.157" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 185.960149][ T30] audit: type=1400 audit(2000000000.789:591): avc: denied { ioctl } for pid=6674 comm="syz.0.157" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 186.929241][ T30] audit: type=1400 audit(2000000000.999:592): avc: denied { read } for pid=5173 comm="acpid" name="event4" dev="devtmpfs" ino=2815 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 186.953204][ T30] audit: type=1400 audit(2000000000.999:593): avc: denied { open } for pid=5173 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2815 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 186.977939][ T30] audit: type=1400 audit(2000000000.999:594): avc: denied { ioctl } for pid=5173 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2815 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 187.003279][ T30] audit: type=1804 audit(2000000001.139:595): pid=6682 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.158" name="/newroot/29/file0" dev="tmpfs" ino=178 res=1 errno=0 [ 187.027073][ T6682] ref_ctr_offset mismatch. inode: 0xb2 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 187.035777][ T30] audit: type=1400 audit(2000000001.199:596): avc: denied { read } for pid=5483 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 187.192191][ T30] audit: type=1400 audit(2000000001.249:597): avc: denied { search } for pid=5483 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.213831][ C0] vkms_vblank_simulate: vblank timer overrun [ 187.368995][ T6691] netlink: 4 bytes leftover after parsing attributes in process `syz.4.159'. [ 187.432231][ T5818] Bluetooth: hci4: command 0x0405 tx timeout [ 187.471222][ T30] audit: type=1400 audit(2000000001.249:598): avc: denied { read } for pid=5483 comm="dhcpcd" name="n100" dev="tmpfs" ino=2544 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.509350][ T6674] [U] [ 189.910519][ T6716] tipc: Started in network mode [ 189.915863][ T6716] tipc: Node identity 7f000001, cluster identity 4711 [ 190.658363][ T6716] tipc: Enabled bearer , priority 10 [ 191.140807][ T6728] netlink: 16 bytes leftover after parsing attributes in process `syz.1.168'. [ 191.750435][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 191.750452][ T30] audit: type=1400 audit(2000000006.769:611): avc: denied { create } for pid=6727 comm="syz.1.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 191.781144][ T5829] Bluetooth: hci0: command 0x0406 tx timeout [ 191.791754][ T5971] tipc: Node number set to 2130706433 [ 191.864338][ T30] audit: type=1400 audit(2000000006.779:612): avc: denied { ioctl } for pid=6727 comm="syz.1.168" path="socket:[9954]" dev="sockfs" ino=9954 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 192.791048][ T30] audit: type=1400 audit(2000000007.149:613): avc: denied { getopt } for pid=6725 comm="syz.3.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 193.248491][ T30] audit: type=1400 audit(2000000008.329:614): avc: denied { write } for pid=6739 comm="syz.0.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 193.474685][ T30] audit: type=1400 audit(2000000008.329:615): avc: denied { create } for pid=6739 comm="syz.0.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 193.557892][ T6746] xt_CT: You must specify a L4 protocol and not use inversions on it [ 194.200707][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.201439][ T30] audit: type=1400 audit(2000000008.839:616): avc: denied { accept } for pid=6743 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 194.230404][ T30] audit: type=1400 audit(2000000008.879:617): avc: denied { read write } for pid=6737 comm="syz.1.171" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 194.582958][ T30] audit: type=1400 audit(2000000008.879:618): avc: denied { open } for pid=6737 comm="syz.1.171" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 194.709998][ T6754] netlink: 4 bytes leftover after parsing attributes in process `syz.3.174'. [ 194.756316][ T30] audit: type=1400 audit(2000000008.879:619): avc: denied { read } for pid=6737 comm="syz.1.171" path="socket:[10848]" dev="sockfs" ino=10848 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 195.142259][ T30] audit: type=1400 audit(2000000010.059:620): avc: denied { read } for pid=6752 comm="syz.2.175" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 195.165884][ C1] vkms_vblank_simulate: vblank timer overrun [ 196.311876][ T5818] Bluetooth: hci4: command 0x0405 tx timeout [ 196.313763][ T5836] Bluetooth: hci2: command 0x0406 tx timeout [ 196.318073][ T5818] Bluetooth: hci3: command 0x0406 tx timeout [ 196.324444][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 196.342969][ T6767] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 196.371276][ T6755] input: syz1 as /devices/virtual/input/input6 [ 196.464791][ T6767] fuse: Bad value for 'fd' [ 197.232652][ T5871] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 197.967304][ T6778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.178'. [ 198.150414][ T5871] usb 3-1: Using ep0 maxpacket: 16 [ 198.306793][ T5871] usb 3-1: device descriptor read/all, error -71 [ 198.627100][ T6785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.181'. [ 199.476336][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 199.476353][ T30] audit: type=1400 audit(2000000002.629:625): avc: denied { read } for pid=6788 comm="syz.2.183" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.504080][ C1] vkms_vblank_simulate: vblank timer overrun [ 203.080384][ T6813] fuse: Bad value for 'fd' [ 203.251406][ T6816] syz.1.189: attempt to access beyond end of device [ 203.251406][ T6816] nbd1: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 203.561500][ T6816] SQUASHFS error: Failed to read block 0x0: -5 [ 203.742700][ T6816] unable to read squashfs_super_block [ 203.787886][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 204.191947][ T6823] netlink: 4 bytes leftover after parsing attributes in process `syz.2.191'. [ 204.284098][ T6816] syz.1.189 (6816): drop_caches: 2 [ 204.297802][ T6816] syz.1.189 (6816): drop_caches: 2 [ 205.216243][ T30] audit: type=1400 audit(2000000002.129:626): avc: denied { write } for pid=6828 comm="syz.2.192" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 205.511059][ T30] audit: type=1400 audit(2000000002.309:627): avc: denied { create } for pid=6830 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 207.220878][ T6839] overlayfs: failed to resolve './file1': -2 [ 207.650993][ T30] audit: type=1400 audit(2000000004.559:628): avc: denied { write } for pid=6843 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 207.775098][ T30] audit: type=1400 audit(2000000004.559:629): avc: denied { nlmsg_write } for pid=6843 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 208.012102][ T6848] netlink: 36 bytes leftover after parsing attributes in process `syz.2.196'. [ 210.013298][ T6846] Driver unsupported XDP return value 0 on prog (id 64) dev N/A, expect packet loss! [ 210.077857][ T6846] mmap: syz.1.193 (6846) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 210.096510][ T6846] netlink: 'syz.1.193': attribute type 10 has an invalid length. [ 210.120386][ T30] audit: type=1400 audit(2000000006.989:630): avc: denied { ioctl } for pid=6835 comm="syz.1.193" path="socket:[12291]" dev="sockfs" ino=12291 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 210.145854][ C0] vkms_vblank_simulate: vblank timer overrun [ 210.182276][ T6846] netlink: 40 bytes leftover after parsing attributes in process `syz.1.193'. [ 210.252898][ T6856] fuse: Unknown parameter '0xffffffffffffffff017777777777777777777770000000000000000000000000000000000000000' [ 210.266325][ T6856] fuse: Bad value for 'fd' [ 210.469356][ T6846] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 210.636120][ T6866] siw: device registration error -23 [ 211.040651][ T30] audit: type=1400 audit(2000000000.379:631): avc: denied { connect } for pid=6857 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 211.059994][ C0] vkms_vblank_simulate: vblank timer overrun [ 211.178378][ T30] audit: type=1400 audit(2000000000.469:632): avc: denied { write } for pid=6857 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 211.277038][ T6872] ubi31: attaching mtd0 [ 211.284338][ T6872] ubi31: scanning is finished [ 211.289050][ T6872] ubi31: empty MTD device detected [ 211.495070][ T30] audit: type=1400 audit(2000000001.059:633): avc: denied { setcurrent } for pid=6861 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 211.556822][ T6869] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 211.603230][ T6872] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 212.232860][ T6884] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.202' sets config #0 [ 212.683785][ T6881] fuse: Bad value for 'fd' [ 213.649411][ T6901] netlink: 'syz.1.204': attribute type 23 has an invalid length. [ 214.202806][ T30] audit: type=1400 audit(2000000001.259:634): avc: denied { write } for pid=6896 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 214.450962][ T30] audit: type=1400 audit(2000000001.479:635): avc: denied { create } for pid=6896 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 214.479522][ T30] audit: type=1400 audit(2000000001.489:636): avc: denied { connect } for pid=6896 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 214.574656][ T30] audit: type=1400 audit(2000000001.489:637): avc: denied { write } for pid=6896 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 214.580493][ T6908] netlink: 4 bytes leftover after parsing attributes in process `syz.3.207'. [ 215.153552][ T30] audit: type=1400 audit(2000000002.429:638): avc: denied { write } for pid=6887 comm="syz.1.204" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 216.628300][ T6925] netlink: 4 bytes leftover after parsing attributes in process `syz.3.210'. [ 219.186924][ T30] audit: type=1400 audit(2000000006.489:639): avc: denied { bind } for pid=6934 comm="syz.0.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.285715][ T6941] [U] V3Fپ"S/4:XTZWTLW= [ 219.846463][ T6932] [U] J"E:" [ 219.871470][ T5871] IPVS: starting estimator thread 0... [ 219.961123][ T30] audit: type=1400 audit(2000000007.239:640): avc: denied { setopt } for pid=6934 comm="syz.0.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 220.030371][ T6940] IPVS: using max 64 ests per chain, 153600 per kthread [ 220.349771][ T6949] netlink: 4 bytes leftover after parsing attributes in process `syz.1.217'. [ 220.988522][ T6957] netlink: 4 bytes leftover after parsing attributes in process `syz.0.218'. [ 221.280554][ T30] audit: type=1400 audit(2000000008.569:641): avc: denied { read } for pid=5173 comm="acpid" name="event8" dev="devtmpfs" ino=2820 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 221.311199][ T6959] netlink: 'syz.4.220': attribute type 1 has an invalid length. [ 221.355955][ T30] audit: type=1400 audit(2000000008.569:642): avc: denied { open } for pid=5173 comm="acpid" path="/dev/input/event8" dev="devtmpfs" ino=2820 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 221.416365][ T30] audit: type=1400 audit(2000000008.569:643): avc: denied { ioctl } for pid=5173 comm="acpid" path="/dev/input/event8" dev="devtmpfs" ino=2820 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 221.543743][ T6961] block device autoloading is deprecated and will be removed. [ 221.573459][ T6962] 8021q: adding VLAN 0 to HW filter on device bond1 [ 221.721464][ T6961] syz.1.219: attempt to access beyond end of device [ 221.721464][ T6961] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 221.961595][ T30] audit: type=1400 audit(2000000009.169:644): avc: denied { write } for pid=6971 comm="syz.0.223" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 222.375650][ T30] audit: type=1400 audit(2000000009.179:645): avc: denied { open } for pid=6971 comm="syz.0.223" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 222.399938][ C1] vkms_vblank_simulate: vblank timer overrun [ 222.901944][ T5826] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 222.921288][ T30] audit: type=1400 audit(2000000010.079:646): avc: denied { accept } for pid=6971 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 222.948329][ T30] audit: type=1400 audit(2000000010.209:647): avc: denied { bind } for pid=6971 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 223.418519][ T6981] veth0_vlan: entered allmulticast mode [ 223.494922][ T6981] veth0_vlan: left promiscuous mode [ 223.508337][ T6981] veth0_vlan: entered promiscuous mode [ 227.448017][ T7016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.229'. [ 228.261201][ T7021] overlayfs: failed to resolve './file1': -2 [ 229.118905][ T7024] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2248643489 (17989147912 ns) > initial count (11631199424 ns). Using initial count to start timer. [ 229.391914][ T7029] netlink: 4 bytes leftover after parsing attributes in process `syz.2.235'. [ 230.550962][ T7047] netlink: 'syz.3.239': attribute type 10 has an invalid length. [ 230.560049][ T30] audit: type=1400 audit(2000000017.849:648): avc: denied { mount } for pid=7045 comm="syz.3.239" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 230.600150][ T7034] syz.0.236: attempt to access beyond end of device [ 230.600150][ T7034] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 230.622349][ T7047] veth0_macvtap: left promiscuous mode [ 230.675889][ T7047] batman_adv: batadv0: Adding interface: macvtap0 [ 230.697448][ T7047] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.723139][ C1] vkms_vblank_simulate: vblank timer overrun [ 230.748534][ T7047] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 230.767770][ T7051] netlink: 24 bytes leftover after parsing attributes in process `syz.3.239'. [ 230.936937][ T7041] pim6reg: entered allmulticast mode [ 231.447604][ T7060] Bluetooth: (null): Invalid header checksum [ 231.575207][ T13] Bluetooth: (null): Invalid header checksum [ 231.640454][ T13] Bluetooth: (null): Invalid header checksum [ 231.666920][ T13] Bluetooth: (null): Invalid header checksum [ 232.451870][ T5985] udevd[5985]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 232.474325][ T30] audit: type=1400 audit(2000000019.779:649): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 232.499122][ T5985] udevd[5985]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 233.528486][ T7073] netlink: 4 bytes leftover after parsing attributes in process `syz.3.244'. [ 233.776198][ T7084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.246'. [ 235.408486][ T7097] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 235.419570][ T7097] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 235.531910][ T7107] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 237.451047][ T7094] sctp: failed to load transform for md5: -2 [ 238.781832][ T30] audit: type=1400 audit(2000000026.079:650): avc: denied { write } for pid=7114 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 238.802983][ T7129] netlink: 16 bytes leftover after parsing attributes in process `syz.3.252'. [ 239.379132][ T30] audit: type=1400 audit(2000000026.239:651): avc: denied { connect } for pid=7118 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 239.487606][ T7123] netlink: 8 bytes leftover after parsing attributes in process `syz.4.253'. [ 240.347396][ T30] audit: type=1400 audit(2000000026.259:652): avc: denied { bind } for pid=7113 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 240.366530][ C0] vkms_vblank_simulate: vblank timer overrun [ 240.935424][ T7136] overlayfs: failed to resolve './file1': -2 [ 241.437302][ T5834] Bluetooth: hci4: command 0x0405 tx timeout [ 242.728861][ T30] audit: type=1400 audit(2000000026.579:653): avc: denied { shutdown } for pid=7118 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 242.902295][ T30] audit: type=1400 audit(2000000026.669:654): avc: denied { ioctl } for pid=7114 comm="syz.2.251" path="socket:[13172]" dev="sockfs" ino=13172 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 243.101610][ T30] audit: type=1400 audit(2000000027.389:655): avc: denied { write } for pid=7114 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 243.127306][ T30] audit: type=1400 audit(2000000027.389:656): avc: denied { create } for pid=7114 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 243.147014][ T30] audit: type=1400 audit(2000000029.699:657): avc: denied { write } for pid=7133 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 244.193581][ T7157] netlink: 4 bytes leftover after parsing attributes in process `syz.3.257'. [ 244.532751][ T7162] netlink: 4 bytes leftover after parsing attributes in process `syz.4.259'. [ 245.251845][ T7172] syz.1.261: attempt to access beyond end of device [ 245.251845][ T7172] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 245.382539][ T7174] syz0: rxe_newlink: already configured on lo [ 245.569314][ T7174] netlink: 'syz.2.262': attribute type 1 has an invalid length. [ 245.577243][ T7174] netlink: 224 bytes leftover after parsing attributes in process `syz.2.262'. [ 246.749907][ T30] audit: type=1326 audit(2000000033.999:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.066954][ T30] audit: type=1326 audit(2000000033.999:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.106620][ T30] audit: type=1326 audit(2000000033.999:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.245693][ T30] audit: type=1326 audit(2000000033.999:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.270481][ T30] audit: type=1326 audit(2000000033.999:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.623629][ T30] audit: type=1326 audit(2000000033.999:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.623674][ T30] audit: type=1326 audit(2000000033.999:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.623710][ T30] audit: type=1326 audit(2000000033.999:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.623746][ T30] audit: type=1326 audit(2000000033.999:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.623783][ T30] audit: type=1326 audit(2000000033.999:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7179 comm="syz.1.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c2db8e969 code=0x7ffc0000 [ 247.794586][ C1] vkms_vblank_simulate: vblank timer overrun [ 247.861950][ T7198] netlink: 'syz.1.268': attribute type 16 has an invalid length. [ 247.869876][ T7198] netlink: 'syz.1.268': attribute type 17 has an invalid length. [ 247.893005][ T7198] netlink: 'syz.1.268': attribute type 27 has an invalid length. [ 252.473275][ T7223] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 252.486182][ T7223] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 252.529271][ T7221] xt_socket: unknown flags 0xc [ 255.227617][ T7231] netlink: 4 bytes leftover after parsing attributes in process `syz.4.278'. [ 255.511696][ T7247] netlink: 'syz.0.279': attribute type 10 has an invalid length. [ 255.519522][ T7247] netlink: 40 bytes leftover after parsing attributes in process `syz.0.279'. [ 255.528851][ T7247] batadv0: entered promiscuous mode [ 255.534283][ T7247] batadv0: entered allmulticast mode [ 255.543906][ T7247] bridge0: port 3(batadv0) entered blocking state [ 255.551550][ T7247] bridge0: port 3(batadv0) entered disabled state [ 255.571851][ T7247] bridge0: port 3(batadv0) entered blocking state [ 255.578673][ T7247] bridge0: port 3(batadv0) entered forwarding state [ 255.675869][ T7247] batman_adv: batadv0: Adding interface: dummy0 [ 255.682256][ T7247] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.707527][ C1] vkms_vblank_simulate: vblank timer overrun [ 255.713839][ T7247] batman_adv: batadv0: Interface activated: dummy0 [ 255.763455][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 255.763470][ T30] audit: type=1400 audit(2000000043.069:704): avc: denied { ioctl } for pid=7241 comm="syz.0.279" path="socket:[14542]" dev="sockfs" ino=14542 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 255.814684][ T7247] batadv0: mtu less than device minimum [ 255.821774][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.833990][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.845664][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.857254][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.868852][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.880420][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.891981][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.903522][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 255.915097][ T7247] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 256.405546][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.427961][ T2978] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 256.437528][ T2978] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 256.474775][ T7251] netlink: 4 bytes leftover after parsing attributes in process `syz.2.280'. [ 256.992050][ T7255] netlink: 8 bytes leftover after parsing attributes in process `syz.0.282'. [ 257.001118][ T30] audit: type=1400 audit(2000000044.209:705): avc: denied { create } for pid=7252 comm="syz.3.281" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 258.095015][ T30] audit: type=1400 audit(2000000044.229:706): avc: denied { write } for pid=7252 comm="syz.3.281" name="file0" dev="tmpfs" ino=397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 258.118004][ T30] audit: type=1400 audit(2000000044.229:707): avc: denied { open } for pid=7252 comm="syz.3.281" path="/59/file0" dev="tmpfs" ino=397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 258.590313][ T30] audit: type=1400 audit(2000000044.259:708): avc: denied { ioctl } for pid=7252 comm="syz.3.281" path="/59/file0" dev="tmpfs" ino=397 ioctlcmd=0x1265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 258.901198][ T7266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.282'. [ 259.196958][ T30] audit: type=1400 audit(2000000046.499:709): avc: denied { sys_module } for pid=7254 comm="syz.0.282" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 259.571206][ T30] audit: type=1400 audit(2000000046.849:710): avc: denied { unlink } for pid=5820 comm="syz-executor" name="file0" dev="tmpfs" ino=397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 259.684152][ T7275] netlink: 24 bytes leftover after parsing attributes in process `syz.1.285'. [ 259.713479][ T7279] netlink: 20 bytes leftover after parsing attributes in process `syz.3.286'. [ 260.658065][ T7282] netlink: 4 bytes leftover after parsing attributes in process `syz.1.285'. [ 260.687728][ T7278] vlan0: entered promiscuous mode [ 260.709525][ T7278] team0: Port device vlan0 added [ 260.903444][ T7275] netlink: 24 bytes leftover after parsing attributes in process `syz.1.285'. [ 261.700444][ T30] audit: type=1400 audit(2000000048.999:711): avc: denied { ioctl } for pid=7288 comm="syz.0.289" path="socket:[13631]" dev="sockfs" ino=13631 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 261.878763][ T30] audit: type=1400 audit(2000000049.179:712): avc: denied { create } for pid=7292 comm="syz.3.290" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 262.306178][ T30] audit: type=1400 audit(2000000049.609:713): avc: denied { connect } for pid=7288 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 262.443315][ T7301] Invalid source name [ 262.447415][ T7301] UBIFS error (pid: 7301): cannot open "./file0", error -22 [ 262.499361][ T30] audit: type=1400 audit(2000000049.609:714): avc: denied { write } for pid=7288 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 262.654741][ T30] audit: type=1400 audit(2000000049.749:715): avc: denied { mounton } for pid=7292 comm="syz.3.290" path="/61/file0" dev="tmpfs" ino=408 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 264.450053][ T7282] team0 (unregistering): Port device team_slave_0 removed [ 264.467793][ T7282] team0 (unregistering): Port device team_slave_1 removed [ 264.531049][ T5874] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 264.540467][ T7282] team0 (unregistering): Port device vlan0 removed [ 264.755329][ T5874] usb 3-1: Using ep0 maxpacket: 8 [ 264.912582][ T5874] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 264.933576][ T5874] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 264.958172][ T7305] pim6reg: entered allmulticast mode [ 264.978803][ T5874] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 265.002027][ T975] syz!: Port: 1 Link DOWN [ 265.039460][ T5874] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 265.073119][ T5874] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 265.184467][ T5874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.844473][ T30] audit: type=1400 audit(2000000053.149:716): avc: denied { setopt } for pid=7315 comm="syz.1.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 265.864542][ T5874] usb 3-1: GET_CAPABILITIES returned 0 [ 265.870079][ T5874] usbtmc 3-1:16.0: can't read capabilities [ 265.931806][ T7322] fuse: Bad value for 'fd' [ 266.666711][ T30] audit: type=1400 audit(2000000053.439:717): avc: denied { map } for pid=7315 comm="syz.1.295" path="socket:[14641]" dev="sockfs" ino=14641 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 266.920497][ T7332] netlink: 4 bytes leftover after parsing attributes in process `syz.3.298'. [ 267.457975][ T30] audit: type=1400 audit(2000000053.439:718): avc: denied { read } for pid=7315 comm="syz.1.295" path="socket:[14641]" dev="sockfs" ino=14641 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.490362][ T30] audit: type=1400 audit(2000000053.479:719): avc: denied { ioctl } for pid=7321 comm="syz.4.296" path="socket:[13809]" dev="sockfs" ino=13809 ioctlcmd=0x942c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 267.515254][ T30] audit: type=1400 audit(2000000053.549:720): avc: denied { read } for pid=7321 comm="syz.4.296" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 267.547198][ T30] audit: type=1400 audit(2000000053.549:721): avc: denied { open } for pid=7321 comm="syz.4.296" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 267.593617][ T5869] usb 3-1: USB disconnect, device number 11 [ 267.893019][ T7337] SELinux: policydb magic number 0xff8c does not match expected magic number 0xf97cff8c [ 267.903409][ T7337] SELinux: failed to load policy [ 267.908579][ T30] audit: type=1400 audit(2000000055.199:722): avc: denied { load_policy } for pid=7336 comm="syz.0.300" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 269.790447][ T975] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 269.828897][ T7341] tty tty20: ldisc open failed (-12), clearing slot 19 [ 270.002916][ T975] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 270.119369][ T7346] QAT: Stopping all acceleration devices. [ 270.202614][ T975] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 270.242480][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 270.318973][ T7346] macvtap1: entered promiscuous mode [ 270.324637][ T7346] vlan0: entered promiscuous mode [ 270.333442][ T7346] macvtap1: entered allmulticast mode [ 270.339103][ T7346] vlan0: entered allmulticast mode [ 270.360878][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 270.380370][ T30] audit: type=1400 audit(2000000057.659:723): avc: denied { read } for pid=7347 comm="syz.0.303" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 270.406170][ T975] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 270.500666][ T30] audit: type=1400 audit(2000000057.659:724): avc: denied { open } for pid=7347 comm="syz.0.303" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 270.525715][ T30] audit: type=1400 audit(2000000057.659:725): avc: denied { ioctl } for pid=7347 comm="syz.0.303" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 271.208043][ T7351] lo speed is unknown, defaulting to 1000 [ 271.304734][ T7351] lo speed is unknown, defaulting to 1000 [ 272.170796][ T975] usb 5-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 272.279447][ T975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 272.836028][ T975] usb 5-1: config 0 descriptor?? [ 272.846624][ T7366] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 273.905426][ T975] usb 5-1: can't set config #0, error -71 [ 273.966571][ T975] usb 5-1: USB disconnect, device number 3 [ 274.342370][ T30] audit: type=1400 audit(2000000061.419:726): avc: denied { connect } for pid=7378 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 274.590752][ T30] audit: type=1400 audit(2000000061.429:727): avc: denied { bind } for pid=7378 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 274.943460][ T30] audit: type=1400 audit(2000000061.429:728): avc: denied { listen } for pid=7378 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 275.228624][ T30] audit: type=1400 audit(2000000061.439:729): avc: denied { accept } for pid=7378 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 275.316411][ T30] audit: type=1400 audit(2000000061.529:730): avc: denied { setopt } for pid=7378 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 275.337714][ T30] audit: type=1400 audit(2000000062.049:731): avc: denied { create } for pid=7382 comm="syz.2.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 275.460343][ T975] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 275.684587][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.3.311'. [ 276.152811][ T975] usb 1-1: Using ep0 maxpacket: 16 [ 276.200522][ T975] usb 1-1: config 12 has an invalid interface number: 3 but max is 1 [ 276.209918][ T975] usb 1-1: config 12 has an invalid interface number: 110 but max is 1 [ 276.220032][ T975] usb 1-1: config 12 has no interface number 0 [ 276.236839][ T975] usb 1-1: config 12 has no interface number 1 [ 276.260354][ T975] usb 1-1: config 12 interface 110 has no altsetting 0 [ 276.281940][ T975] usb 1-1: New USB device found, idVendor=05c6, idProduct=9203, bcdDevice=7c.38 [ 276.295041][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.315252][ T975] usb 1-1: Product: syz [ 276.320915][ T975] usb 1-1: Manufacturer: syz [ 276.327906][ T975] usb 1-1: SerialNumber: syz [ 278.336914][ T7390] wg1: entered promiscuous mode [ 278.345365][ T7390] wg1: entered allmulticast mode [ 278.496173][ T975] usb 1-1: unknown number of interfaces: 2 [ 278.544820][ T975] usb 1-1: USB disconnect, device number 4 [ 278.597934][ T7413] netlink: 'syz.3.314': attribute type 1 has an invalid length. [ 278.868830][ T7420] netlink: 4 bytes leftover after parsing attributes in process `syz.1.313'. [ 278.975525][ T30] audit: type=1326 audit(2000000066.259:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 279.975577][ T30] audit: type=1326 audit(2000000066.259:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 279.999397][ T30] audit: type=1326 audit(2000000066.259:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.022628][ T30] audit: type=1326 audit(2000000066.269:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.046662][ T30] audit: type=1326 audit(2000000066.269:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.095870][ T7422] 8021q: adding VLAN 0 to HW filter on device bond1 [ 280.194678][ T30] audit: type=1326 audit(2000000066.269:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.226958][ T30] audit: type=1326 audit(2000000066.269:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.253026][ T30] audit: type=1326 audit(2000000066.269:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.395305][ T30] audit: type=1326 audit(2000000066.269:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.419718][ T30] audit: type=1326 audit(2000000066.269:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 280.487343][ T30] audit: type=1326 audit(2000000066.269:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.2.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9b9618e969 code=0x7ffc0000 [ 282.066843][ T7456] siw: device registration error -23 [ 283.398875][ T7457] syz.0.324 uses obsolete (PF_INET,SOCK_PACKET) [ 284.241503][ T7455] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(13) [ 284.248360][ T7455] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 284.289304][ T5870] IPVS: starting estimator thread 0... [ 284.485857][ T7474] netlink: 4 bytes leftover after parsing attributes in process `syz.1.325'. [ 284.659790][ T7455] vhci_hcd vhci_hcd.0: Device attached [ 284.809347][ T7472] IPVS: using max 64 ests per chain, 153600 per kthread [ 284.860342][ T92] usb 37-1: new high-speed USB device number 2 using vhci_hcd [ 284.974052][ T7468] vhci_hcd: connection closed [ 284.978536][ T7470] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 284.996534][ T5969] vhci_hcd: stop threads [ 285.002372][ T5969] vhci_hcd: release socket [ 285.008167][ T5969] vhci_hcd: disconnect device [ 288.614342][ T975] IPVS: starting estimator thread 0... [ 288.678675][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 288.678693][ T30] audit: type=1400 audit(2000000075.979:753): avc: denied { block_suspend } for pid=7492 comm="syz.4.329" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 288.800318][ T7491] IPVS: using max 64 ests per chain, 153600 per kthread [ 288.941878][ T7494] syz.4.329 (7494): drop_caches: 2 [ 288.960429][ T7494] syz.4.329 (7494): drop_caches: 2 [ 289.008191][ T7499] netlink: 'syz.3.331': attribute type 1 has an invalid length. [ 289.063521][ T7499] 8021q: adding VLAN 0 to HW filter on device bond2 [ 289.533659][ T7505] lo speed is unknown, defaulting to 1000 [ 289.708342][ T7505] lo speed is unknown, defaulting to 1000 [ 290.168720][ T92] vhci_hcd: vhci_device speed not set [ 290.302061][ T7516] syz.3.332 (7516): drop_caches: 2 [ 290.307631][ T7516] syz.3.332 (7516): drop_caches: 2 [ 291.440699][ C1] net_ratelimit: 10 callbacks suppressed [ 291.440713][ C1] batman_adv: batadv0: Local translation table size (80) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:0c [ 292.346855][ T30] audit: type=1400 audit(2000000078.869:754): avc: denied { create } for pid=7521 comm="syz.4.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 292.939311][ T7538] ubi31: attaching mtd0 [ 293.008409][ T7538] ubi31: scanning is finished [ 294.074839][ T7545] netlink: 'syz.3.343': attribute type 1 has an invalid length. [ 294.105566][ T7538] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 294.731194][ T30] audit: type=1400 audit(2000000081.659:755): avc: denied { bind } for pid=7533 comm="syz.4.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 294.824197][ T30] audit: type=1400 audit(2000000082.019:756): avc: denied { getopt } for pid=7543 comm="syz.0.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 294.870464][ T5869] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 295.264233][ T5869] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.385802][ T7554] 8021q: adding VLAN 0 to HW filter on device bond3 [ 296.331863][ T5869] usb 3-1: config 0 interface 0 has no altsetting 0 [ 296.354991][ T5869] usb 3-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 296.364183][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.684472][ T5869] usb 3-1: config 0 descriptor?? [ 296.782838][ T7573] netlink: 4 bytes leftover after parsing attributes in process `syz.0.346'. [ 297.510726][ T5869] usbhid 3-1:0.0: can't add hid device: -71 [ 297.620539][ T5869] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 298.623123][ T5869] usb 3-1: USB disconnect, device number 12 [ 298.910432][ T7582] netlink: 'syz.2.347': attribute type 7 has an invalid length. [ 298.957973][ T7582] netlink: 140 bytes leftover after parsing attributes in process `syz.2.347'. [ 300.041503][ T7596] overlayfs: missing 'workdir' [ 300.200521][ T5869] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 300.960115][ T30] audit: type=1400 audit(2000000088.099:757): avc: denied { mount } for pid=7600 comm="syz.3.352" name="/" dev="ramfs" ino=15587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 300.987105][ T7605] netlink: 4 bytes leftover after parsing attributes in process `syz.1.351'. [ 301.015261][ T5869] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 301.040662][ T30] audit: type=1400 audit(2000000088.169:758): avc: denied { getopt } for pid=7600 comm="syz.3.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 301.070847][ T5869] usb 3-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 301.097011][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.144324][ T7607] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 301.173220][ T7607] tipc: Started in network mode [ 301.178495][ T7607] tipc: Node identity 4, cluster identity 4711 [ 301.185190][ T7607] tipc: Node number set to 4 [ 301.213710][ T7607] SELinux: Context system_u:object_r:tzdata_exec_t:s0 is not valid (left unmapped). [ 301.845705][ T30] audit: type=1400 audit(2000000088.179:759): avc: denied { ioctl } for pid=7600 comm="syz.3.352" path="socket:[15586]" dev="sockfs" ino=15586 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 301.878480][ T30] audit: type=1400 audit(2000000088.509:760): avc: denied { create } for pid=7602 comm="syz.4.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 301.898245][ T30] audit: type=1400 audit(2000000088.509:761): avc: denied { getopt } for pid=7602 comm="syz.4.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 301.921555][ T30] audit: type=1400 audit(2000000088.539:762): avc: denied { relabelto } for pid=7602 comm="syz.4.353" name="cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tzdata_exec_t:s0" [ 301.949374][ T30] audit: type=1400 audit(2000000088.539:763): avc: denied { associate } for pid=7602 comm="syz.4.353" name="cgroup.procs" dev="cgroup" ino=294 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tzdata_exec_t:s0" [ 302.314280][ T5869] usb 3-1: config 0 descriptor?? [ 302.786322][ T7617] overlayfs: missing 'lowerdir' [ 304.183004][ T5869] usb 3-1: can't set config #0, error -71 [ 304.250424][ T5869] usb 3-1: USB disconnect, device number 13 [ 304.424927][ T7629] nfs: Unknown parameter '' [ 304.812728][ T7633] delete_channel: no stack [ 306.568109][ T7644] syz.2.364 (7644): drop_caches: 2 [ 306.628564][ T30] audit: type=1400 audit(2000000093.859:764): avc: denied { read } for pid=7646 comm="syz.1.363" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 306.718193][ T7651] pim6reg: entered allmulticast mode [ 306.844173][ T30] audit: type=1400 audit(2000000093.869:765): avc: denied { open } for pid=7646 comm="syz.1.363" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 306.850486][ T5971] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 307.027998][ T7653] nfs4: Unknown parameter '' [ 307.056650][ T7653] binder: 7646:7653 ioctl c018620c 2000000001c0 returned -1 [ 307.071933][ T7653] binder: BINDER_SET_CONTEXT_MGR already set [ 307.078061][ T7653] binder: 7646:7653 ioctl 4018620d 200000000040 returned -16 [ 307.518622][ T30] audit: type=1400 audit(2000000093.879:766): avc: denied { ioctl } for pid=7646 comm="syz.1.363" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 307.702044][ T30] audit: type=1400 audit(2000000093.879:767): avc: denied { set_context_mgr } for pid=7646 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 308.110356][ T30] audit: type=1400 audit(2000000094.349:768): avc: denied { write } for pid=7646 comm="syz.1.363" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 308.164023][ T7644] syz.2.364 (7644): drop_caches: 2 [ 311.189204][ T7687] syz.2.371: attempt to access beyond end of device [ 311.189204][ T7687] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 311.861217][ T30] audit: type=1400 audit(2000000098.469:769): avc: denied { accept } for pid=7678 comm="syz.2.371" path="socket:[16607]" dev="sockfs" ino=16607 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 313.108752][ T30] audit: type=1400 audit(2000000100.139:770): avc: denied { ioctl } for pid=7694 comm="syz.2.375" path="/dev/sg0" dev="devtmpfs" ino=777 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 313.825442][ T30] audit: type=1400 audit(2000000101.129:771): avc: denied { append } for pid=7702 comm="syz.2.377" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 314.134842][ T30] audit: type=1400 audit(2000000101.419:772): avc: denied { ioctl } for pid=7702 comm="syz.2.377" path="socket:[16625]" dev="sockfs" ino=16625 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 314.665165][ T7711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 315.361669][ T7718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.380'. [ 315.683999][ T30] audit: type=1400 audit(2000000102.989:773): avc: denied { name_connect } for pid=7725 comm="syz.4.381" dest=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 316.900446][ T7729] sctp: failed to load transform for md5: -2 [ 317.035907][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.050959][ T30] audit: type=1400 audit(2000000104.669:774): avc: denied { create } for pid=7740 comm="syz.0.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 318.084702][ T30] audit: type=1400 audit(2000000104.679:775): avc: denied { write } for pid=7740 comm="syz.0.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 319.297942][ T7728] pim6reg: entered allmulticast mode [ 319.372394][ T7760] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 324.581021][ T7778] netlink: 4 bytes leftover after parsing attributes in process `syz.2.391'. [ 324.838871][ T30] audit: type=1400 audit(2000000112.139:776): avc: denied { write } for pid=7780 comm="syz.4.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 325.865089][ T30] audit: type=1400 audit(2000000112.479:777): avc: denied { name_bind } for pid=7779 comm="syz.3.393" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 326.001639][ T30] audit: type=1400 audit(2000000113.209:778): avc: denied { firmware_load } for pid=7780 comm="syz.4.394" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 326.482974][ T30] audit: type=1400 audit(2000000113.791:779): avc: denied { read } for pid=7780 comm="syz.4.394" dev="sockfs" ino=16108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 326.720128][ T30] audit: type=1400 audit(2000000114.021:780): avc: denied { map } for pid=7780 comm="syz.4.394" path="socket:[16885]" dev="sockfs" ino=16885 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 327.115608][ T30] audit: type=1400 audit(2000000114.421:781): avc: denied { remount } for pid=7798 comm="syz.2.398" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 327.274609][ C1] batman_adv: batadv0: Local translation table size (80) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:1c [ 327.385386][ T7788] syz.4.394 (7788) used greatest stack depth: 19912 bytes left [ 331.984631][ T30] audit: type=1400 audit(2000000119.261:782): avc: denied { read write } for pid=7825 comm="syz.2.406" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 332.007748][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.335355][ T30] audit: type=1400 audit(2000000119.261:783): avc: denied { open } for pid=7825 comm="syz.2.406" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 332.358356][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.377352][ T30] audit: type=1400 audit(2000000119.261:784): avc: denied { ioctl } for pid=7825 comm="syz.2.406" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 332.406559][ C1] batman_adv: batadv0: Local translation table size (80) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:1b [ 332.837974][ T7841] siw: device registration error -23 [ 333.818675][ T30] audit: type=1400 audit(2000000121.121:785): avc: denied { getopt } for pid=7845 comm="syz.2.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 334.484768][ T30] audit: type=1400 audit(2000000121.471:786): avc: denied { read } for pid=7845 comm="syz.2.411" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 334.508797][ T30] audit: type=1400 audit(2000000121.471:787): avc: denied { open } for pid=7845 comm="syz.2.411" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 334.550421][ T5826] Bluetooth: hci4: command 0x0405 tx timeout [ 334.611505][ T30] audit: type=1400 audit(2000000121.481:788): avc: denied { ioctl } for pid=7845 comm="syz.2.411" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 335.234637][ T30] audit: type=1400 audit(2000000122.501:789): avc: denied { map } for pid=7857 comm="syz.1.413" path="socket:[16997]" dev="sockfs" ino=16997 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 335.288812][ T7864] netlink: 40 bytes leftover after parsing attributes in process `syz.1.413'. [ 335.584026][ T7865] netlink: 12 bytes leftover after parsing attributes in process `syz.0.414'. [ 336.118858][ T30] audit: type=1400 audit(2000000123.171:790): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 336.445011][ T30] audit: type=1400 audit(2000000123.751:791): avc: denied { setopt } for pid=7873 comm="syz.2.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 337.536416][ T30] audit: type=1400 audit(2000000124.081:792): avc: denied { write } for pid=7873 comm="syz.2.416" path="socket:[17440]" dev="sockfs" ino=17440 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 338.175082][ T7893] lo speed is unknown, defaulting to 1000 [ 338.334293][ T7893] lo speed is unknown, defaulting to 1000 [ 338.681339][ T7891] siw: device registration error -23 [ 340.907738][ T7910] netlink: 'syz.4.426': attribute type 11 has an invalid length. [ 340.915643][ T7910] netlink: 224 bytes leftover after parsing attributes in process `syz.4.426'. [ 340.929459][ T30] audit: type=1400 audit(2000000128.111:793): avc: denied { mount } for pid=7904 comm="syz.4.426" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 341.200591][ T30] audit: type=1400 audit(2000000128.131:794): avc: denied { unmount } for pid=7904 comm="syz.4.426" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 341.231202][ T30] audit: type=1400 audit(2000000128.461:795): avc: denied { mount } for pid=7904 comm="syz.4.426" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 342.177007][ T30] audit: type=1400 audit(2000000129.471:796): avc: denied { append } for pid=7924 comm="syz.1.429" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 342.566238][ T7929] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 343.203888][ T30] audit: type=1400 audit(2000000129.621:797): avc: denied { setopt } for pid=7924 comm="syz.1.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 344.069363][ T30] audit: type=1400 audit(2000000131.331:798): avc: denied { read } for pid=7937 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 344.782600][ T30] audit: type=1400 audit(2000000131.341:799): avc: denied { open } for pid=7937 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 344.807829][ T30] audit: type=1400 audit(2000000131.371:800): avc: denied { getattr } for pid=7937 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 344.835547][ T7940] veth0_to_team: entered promiscuous mode [ 344.844678][ T7940] veth0_to_team: entered allmulticast mode [ 345.367243][ T7953] Invalid logical block size (4) [ 345.885396][ T30] audit: type=1400 audit(2000000133.191:801): avc: denied { accept } for pid=7944 comm="syz.4.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 346.318598][ T30] audit: type=1400 audit(2000000133.621:802): avc: denied { bind } for pid=7958 comm="syz.1.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 346.354531][ T30] audit: type=1400 audit(2000000133.621:803): avc: denied { name_bind } for pid=7958 comm="syz.1.434" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 346.916804][ T59] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 347.150526][ T59] usb 5-1: device descriptor read/64, error -71 [ 347.292005][ T30] audit: type=1400 audit(2000000133.621:804): avc: denied { node_bind } for pid=7958 comm="syz.1.434" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 347.313385][ T30] audit: type=1400 audit(2000000133.661:805): avc: denied { setopt } for pid=7958 comm="syz.1.434" lport=28196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 347.720433][ T59] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 347.739179][ T7975] pim6reg: entered allmulticast mode [ 347.779908][ T7980] netlink: 16 bytes leftover after parsing attributes in process `syz.3.438'. [ 347.798795][ T7980] netlink: 16 bytes leftover after parsing attributes in process `syz.3.438'. [ 347.851169][ T59] usb 5-1: device descriptor read/64, error -71 [ 347.887085][ T7957] Process accounting resumed [ 347.945177][ T30] audit: type=1400 audit(2000000135.241:806): avc: denied { write } for pid=7930 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 347.981771][ T59] usb usb5-port1: attempt power cycle [ 348.099754][ T7981] binder: 7979:7981 ioctl c0306201 200000000180 returned -14 [ 348.118273][ T7986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.784113][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.795710][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.806743][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.816599][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.830508][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.840677][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 348.857663][ T7994] netlink: 8 bytes leftover after parsing attributes in process `syz.4.439'. [ 349.180444][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 349.180462][ T30] audit: type=1400 audit(2000000136.071:811): avc: denied { append } for pid=7987 comm="syz.1.441" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 349.250264][ T30] audit: type=1400 audit(2000000136.091:812): avc: denied { mounton } for pid=7985 comm="syz.4.439" path="/proc/397/cgroup" dev="proc" ino=17753 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 349.276202][ T30] audit: type=1400 audit(2000000136.521:813): avc: denied { remove_name } for pid=7984 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=3745 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 349.308314][ T30] audit: type=1400 audit(2000000136.521:814): avc: denied { unlink } for pid=7984 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=3745 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 349.485454][ T30] audit: type=1400 audit(2000000136.791:815): avc: denied { search } for pid=5483 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=17156 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 349.510266][ T59] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 349.540397][ T5971] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 349.648115][ T59] usb 5-1: Using ep0 maxpacket: 16 [ 349.655400][ T59] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 349.680269][ T59] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 350.224169][ T59] usb 5-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 350.240389][ T59] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.269321][ T59] usb 5-1: Product: syz [ 350.272718][ T5971] usb 4-1: config 0 has an invalid interface number: 113 but max is 0 [ 350.273828][ T59] usb 5-1: Manufacturer: syz [ 350.375807][ T59] usb 5-1: SerialNumber: syz [ 350.397688][ T5971] usb 4-1: config 0 has no interface number 0 [ 350.719227][ T5971] usb 4-1: config 0 interface 113 altsetting 2 has an endpoint descriptor with address 0x14, changing to 0x4 [ 350.736384][ T59] usb 5-1: config 0 descriptor?? [ 350.786581][ T5971] usb 4-1: config 0 interface 113 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 350.843559][ T5971] usb 4-1: config 0 interface 113 has no altsetting 0 [ 350.848763][ T8009] netlink: 'syz.1.445': attribute type 39 has an invalid length. [ 350.888065][ T5971] usb 4-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 350.919897][ T5971] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.221765][ T8015] overlayfs: missing 'lowerdir' [ 351.534766][ T5971] usb 4-1: Product: syz [ 351.540139][ T5971] usb 4-1: Manufacturer: syz [ 351.552324][ T5971] usb 4-1: SerialNumber: syz [ 351.853057][ T5971] usb 4-1: config 0 descriptor?? [ 351.866855][ T5971] usb 4-1: can't set config #0, error -71 [ 351.937501][ T5971] usb 4-1: USB disconnect, device number 3 [ 352.771806][ T8024] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 352.827544][ T7994] lo speed is unknown, defaulting to 1000 [ 353.034228][ T7994] lo speed is unknown, defaulting to 1000 [ 354.720501][ T5971] usb 5-1: USB disconnect, device number 7 [ 354.959357][ T5871] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 355.553739][ T8053] __nla_validate_parse: 30 callbacks suppressed [ 355.553759][ T8053] netlink: 4 bytes leftover after parsing attributes in process `syz.1.450'. [ 355.617053][ T5871] usb 1-1: device descriptor read/64, error -71 [ 355.698723][ T30] audit: type=1804 audit(2000000143.001:816): pid=8040 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.449" name="file0" dev="ramfs" ino=17382 res=1 errno=0 [ 356.041059][ T5871] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 356.291514][ T30] audit: type=1400 audit(2000000143.141:817): avc: denied { watch } for pid=8060 comm="syz.4.452" path="/88" dev="tmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 356.320536][ T30] audit: type=1400 audit(2000000143.141:818): avc: denied { watch_sb } for pid=8060 comm="syz.4.452" path="/88" dev="tmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 356.360663][ T8053] bridge_slave_1: left allmulticast mode [ 356.366627][ T30] audit: type=1804 audit(2000000143.201:819): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.449" name="file0" dev="ramfs" ino=17382 res=1 errno=0 [ 356.411775][ T8053] bridge_slave_1: left promiscuous mode [ 356.421151][ T8053] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.447990][ T30] audit: type=1400 audit(2000000143.651:820): avc: denied { mounton } for pid=8039 comm="syz.3.449" path="/file0" dev="ramfs" ino=17382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 356.592848][ T8053] bridge_slave_0: left allmulticast mode [ 356.598677][ T30] audit: type=1400 audit(2000000143.821:821): avc: denied { read } for pid=8066 comm="syz.0.454" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 356.609083][ T8053] bridge_slave_0: left promiscuous mode [ 356.750532][ T8053] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.857553][ T30] audit: type=1400 audit(2000000143.821:822): avc: denied { open } for pid=8066 comm="syz.0.454" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 357.854956][ T8082] netlink: 'syz.3.456': attribute type 1 has an invalid length. [ 358.186137][ T8083] netlink: 8 bytes leftover after parsing attributes in process `syz.3.456'. [ 358.249975][ T8069] tun0: tun_chr_ioctl cmd 1074025675 [ 358.256817][ T8069] tun0: persist enabled [ 358.263403][ T8070] tun0: tun_chr_ioctl cmd 1074025675 [ 358.268772][ T8070] tun0: persist disabled [ 358.298633][ T8078] netlink: 8 bytes leftover after parsing attributes in process `syz.4.455'. [ 358.928106][ T30] audit: type=1400 audit(2000000146.221:823): avc: denied { relabelfrom } for pid=8088 comm="syz.0.458" name="" dev="pipefs" ino=18448 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 358.958795][ T8076] bond0: (slave bond_slave_0): Releasing backup interface [ 359.053271][ T8084] 8021q: adding VLAN 0 to HW filter on device bond4 [ 359.309657][ T8098] siw: device registration error -23 [ 360.432847][ T8098] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 360.650534][ T30] audit: type=1400 audit(2000000147.831:824): avc: denied { ioctl } for pid=8103 comm="syz.2.461" path="socket:[18477]" dev="sockfs" ino=18477 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 360.675115][ C1] vkms_vblank_simulate: vblank timer overrun [ 361.018537][ T30] audit: type=1400 audit(2000000147.871:825): avc: denied { bind } for pid=8103 comm="syz.2.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 361.038285][ C1] vkms_vblank_simulate: vblank timer overrun [ 361.191969][ T8112] lo speed is unknown, defaulting to 1000 [ 361.198183][ T8112] lo speed is unknown, defaulting to 1000 [ 361.208625][ T8112] lo speed is unknown, defaulting to 1000 [ 361.283472][ T8112] infiniband sz0: RDMA CMA: cma_listen_on_dev, error -98 [ 361.472905][ T8112] lo speed is unknown, defaulting to 1000 [ 361.487523][ T8112] lo speed is unknown, defaulting to 1000 [ 361.503705][ T8112] lo speed is unknown, defaulting to 1000 [ 361.519987][ T8112] lo speed is unknown, defaulting to 1000 [ 361.536344][ T8112] lo speed is unknown, defaulting to 1000 [ 361.980958][ T8121] use of bytesused == 0 is deprecated and will be removed in the future, [ 361.989818][ T8121] use the actual size instead. [ 362.444926][ T30] audit: type=1400 audit(2000000149.751:826): avc: denied { append } for pid=8120 comm="syz.2.464" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 363.390440][ T8137] netlink: 4 bytes leftover after parsing attributes in process `syz.1.465'. [ 363.584965][ T8133] loop2: detected capacity change from 0 to 7 [ 363.831027][ T8133] Dev loop2: unable to read RDB block 7 [ 363.836803][ T8133] loop2: AHDI p1 p2 p3 [ 363.841412][ T8133] loop2: partition table partially beyond EOD, truncated [ 364.439299][ T8133] loop2: p1 start 1601398130 is beyond EOD, truncated [ 364.458629][ T8133] loop2: p2 start 1702059890 is beyond EOD, truncated [ 364.635305][ T8151] netlink: 'syz.1.470': attribute type 1 has an invalid length. [ 365.287581][ T8151] netlink: 8 bytes leftover after parsing attributes in process `syz.1.470'. [ 365.378353][ T8152] syz.3.468: attempt to access beyond end of device [ 365.378353][ T8152] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 365.401844][ T8151] 8021q: adding VLAN 0 to HW filter on device bond1 [ 366.311988][ T30] audit: type=1400 audit(2000000153.621:827): avc: denied { setopt } for pid=8166 comm="syz.1.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 366.398421][ T30] audit: type=1400 audit(2000000153.701:828): avc: denied { read } for pid=8166 comm="syz.1.473" path="socket:[18530]" dev="sockfs" ino=18530 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 366.641341][ T30] audit: type=1400 audit(2000000153.821:829): avc: denied { bind } for pid=8166 comm="syz.1.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 368.118979][ T8196] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.126311][ T8196] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.613915][ T8196] bridge0: entered allmulticast mode [ 368.626833][ T30] audit: type=1400 audit(2000000155.931:830): avc: denied { prog_load } for pid=8194 comm="syz.4.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 368.646173][ T5822] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 368.668949][ T8196] bridge_slave_1: left allmulticast mode [ 368.734151][ T30] audit: type=1400 audit(2000000155.961:831): avc: denied { bpf } for pid=8194 comm="syz.4.477" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 368.886322][ T8201] netlink: 76 bytes leftover after parsing attributes in process `syz.4.477'. [ 368.901647][ T5822] usb 3-1: Using ep0 maxpacket: 16 [ 368.907081][ T8196] bridge_slave_1: left promiscuous mode [ 368.920349][ T8196] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.047369][ T30] audit: type=1400 audit(2000000155.961:832): avc: denied { perfmon } for pid=8194 comm="syz.4.477" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 369.073701][ T30] audit: type=1400 audit(2000000155.971:833): avc: denied { ioctl } for pid=8184 comm="syz.2.475" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 369.098412][ C1] vkms_vblank_simulate: vblank timer overrun [ 369.106632][ T30] audit: type=1400 audit(2000000156.071:834): avc: denied { read } for pid=8194 comm="syz.4.477" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 369.129103][ C1] vkms_vblank_simulate: vblank timer overrun [ 369.243944][ T8196] bridge_slave_0: left allmulticast mode [ 369.249809][ T8196] bridge_slave_0: left promiscuous mode [ 369.257696][ T8196] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.450305][ T30] audit: type=1400 audit(2000000156.071:835): avc: denied { open } for pid=8194 comm="syz.4.477" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 369.611424][ T30] audit: type=1400 audit(2000000156.181:836): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 369.745949][ T8208] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 371.441582][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 371.441597][ T30] audit: type=1400 audit(2000000158.751:873): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 371.933347][ T30] audit: type=1400 audit(2000000159.241:874): avc: denied { create } for pid=8217 comm="syz.3.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 371.989372][ T30] audit: type=1400 audit(2000000159.261:875): avc: denied { bind } for pid=8217 comm="syz.3.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 372.102486][ T30] audit: type=1400 audit(2000000159.261:876): avc: denied { listen } for pid=8217 comm="syz.3.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 372.122707][ T30] audit: type=1400 audit(2000000159.271:877): avc: denied { read } for pid=8217 comm="syz.3.482" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 372.472403][ T8229] netlink: 16 bytes leftover after parsing attributes in process `syz.0.484'. [ 372.730914][ T30] audit: type=1400 audit(2000000159.271:878): avc: denied { open } for pid=8217 comm="syz.3.482" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 372.894393][ T30] audit: type=1400 audit(2000000159.271:879): avc: denied { ioctl } for pid=8217 comm="syz.3.482" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x5640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 372.894457][ T30] audit: type=1400 audit(2000000159.281:880): avc: denied { read } for pid=8221 comm="syz.4.483" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 372.894496][ T30] audit: type=1400 audit(2000000159.281:881): avc: denied { open } for pid=8221 comm="syz.4.483" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 372.894534][ T30] audit: type=1400 audit(2000000159.281:882): avc: denied { ioctl } for pid=8221 comm="syz.4.483" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 372.920623][ C0] vkms_vblank_simulate: vblank timer overrun [ 374.000803][ T5822] usb 3-1: unable to get BOS descriptor or descriptor too short [ 374.024895][ T5822] usb 3-1: unable to read config index 0 descriptor/start: -32 [ 374.134683][ T5822] usb 3-1: chopping to 0 config(s) [ 374.150144][ T5822] usb 3-1: can't read configurations, error -32 [ 374.340514][ T5822] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 374.696172][ T8251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8251 comm=syz.3.492 [ 375.172450][ T8269] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.493'. [ 375.184574][ T8268] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.493'. [ 375.575903][ T8252] syz.4.490: attempt to access beyond end of device [ 375.575903][ T8252] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 376.175244][ T8278] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 376.275188][ T8277] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 376.548236][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 376.548253][ T30] audit: type=1400 audit(2000000163.841:920): avc: denied { ioctl } for pid=8270 comm="syz.3.494" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 376.677003][ T8276] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 377.247719][ T30] audit: type=1400 audit(2000000164.551:921): avc: denied { write } for pid=8274 comm="syz.1.495" name="userio" dev="devtmpfs" ino=914 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.385645][ T30] audit: type=1400 audit(2000000164.671:922): avc: denied { remove_name } for pid=8284 comm="rm" name="resolv.conf.lapb6.ipv4ll" dev="tmpfs" ino=3960 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 378.420412][ T30] audit: type=1400 audit(2000000164.671:923): avc: denied { unlink } for pid=8284 comm="rm" name="resolv.conf.lapb6.ipv4ll" dev="tmpfs" ino=3960 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 378.483864][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.657987][ T30] audit: type=1400 audit(2000000166.911:924): avc: denied { create } for pid=8296 comm="syz.1.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 380.596257][ T30] audit: type=1400 audit(2000000167.331:925): avc: denied { mount } for pid=8302 comm="syz.3.504" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 380.660303][ T8312] syz0: rxe_newlink: already configured on lo [ 381.004426][ T8312] netlink: 'syz.2.500': attribute type 1 has an invalid length. [ 381.004466][ T8312] netlink: 224 bytes leftover after parsing attributes in process `syz.2.500'. [ 381.068785][ T30] audit: type=1400 audit(2000000167.961:926): avc: denied { map } for pid=8299 comm="syz.2.500" path="socket:[18810]" dev="sockfs" ino=18810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 381.068834][ T30] audit: type=1400 audit(2000000168.371:927): avc: denied { write } for pid=8299 comm="syz.2.500" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 381.428568][ T30] audit: type=1400 audit(2000000168.731:928): avc: denied { read } for pid=8298 comm="syz.4.501" dev="sockfs" ino=18299 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 381.491066][ T30] audit: type=1400 audit(2000000168.791:929): avc: denied { create } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 381.600420][ T30] audit: type=1400 audit(2000000168.801:930): avc: denied { bind } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 381.600728][ T30] audit: type=1400 audit(2000000168.811:931): avc: denied { accept } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 381.600937][ T30] audit: type=1400 audit(2000000168.821:932): avc: denied { module_request } for pid=8298 comm="syz.4.501" kmod="net-pf-2-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 381.601131][ T30] audit: type=1400 audit(2000000168.871:933): avc: denied { create } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 381.601326][ T30] audit: type=1400 audit(2000000168.881:934): avc: denied { write } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 381.601520][ T30] audit: type=1400 audit(2000000168.881:935): avc: denied { write } for pid=8298 comm="syz.4.501" path="socket:[18310]" dev="sockfs" ino=18310 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 381.601735][ T30] audit: type=1400 audit(2000000168.891:936): avc: denied { read } for pid=8298 comm="syz.4.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 382.647125][ T30] audit: type=1400 audit(2000000169.941:937): avc: denied { read } for pid=8319 comm="syz.3.506" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 382.647174][ T30] audit: type=1400 audit(2000000169.941:938): avc: denied { open } for pid=8319 comm="syz.3.506" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 382.654349][ T30] audit: type=1400 audit(2000000169.961:939): avc: denied { ioctl } for pid=8319 comm="syz.3.506" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=18315 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 382.659549][ T8321] binder: 8319:8321 ioctl c018620c 200000000000 returned -1 [ 382.805879][ C0] vkms_vblank_simulate: vblank timer overrun [ 386.035757][ T8312] tty tty24: ldisc open failed (-12), clearing slot 23 [ 387.053588][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 387.053606][ T30] audit: type=1400 audit(2000000174.351:945): avc: denied { create } for pid=8353 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 387.401391][ T8358] netlink: 40 bytes leftover after parsing attributes in process `syz.4.512'. [ 387.441187][ T30] audit: type=1400 audit(2000000174.511:946): avc: denied { write } for pid=8353 comm="syz.0.515" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 387.985275][ T8360] 9pnet_fd: Insufficient options for proto=fd [ 388.006272][ T8360] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 388.400336][ T30] audit: type=1400 audit(2000000174.641:947): avc: denied { name_bind } for pid=8349 comm="syz.4.512" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 388.537678][ T30] audit: type=1400 audit(2000000174.651:948): avc: denied { map } for pid=8349 comm="syz.4.512" path="socket:[18855]" dev="sockfs" ino=18855 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 388.646530][ T30] audit: type=1400 audit(2000000174.831:949): avc: denied { create } for pid=8352 comm="syz.1.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 388.676856][ T30] audit: type=1400 audit(2000000175.921:950): avc: denied { create } for pid=8364 comm="syz.1.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 389.100394][ T8365] tun0: tun_chr_ioctl cmd 1074025675 [ 389.152286][ T8365] tun0: persist enabled [ 389.190009][ T8368] tun0: tun_chr_ioctl cmd 1074025675 [ 389.433966][ T8368] tun0: persist disabled [ 390.009580][ T8377] netlink: 'syz.3.520': attribute type 1 has an invalid length. [ 390.680641][ T8379] netlink: 8 bytes leftover after parsing attributes in process `syz.3.520'. [ 390.694457][ T30] audit: type=1400 audit(2000000177.541:951): avc: denied { write } for pid=8378 comm="syz.0.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 391.771024][ T30] audit: type=1400 audit(2000000177.551:952): avc: denied { mount } for pid=8378 comm="syz.0.521" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 391.883291][ T30] audit: type=1400 audit(2000000177.561:953): avc: denied { mounton } for pid=8378 comm="syz.0.521" path="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 391.905899][ T30] audit: type=1400 audit(2000000177.941:954): avc: denied { ioctl } for pid=8364 comm="syz.1.519" path="socket:[18874]" dev="sockfs" ino=18874 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 391.942058][ T8368] bond0: (slave bond_slave_0): Releasing backup interface [ 391.966421][ T8391] 8021q: adding VLAN 0 to HW filter on device bond5 [ 393.004761][ T30] audit: type=1400 audit(2000000180.301:955): avc: denied { create } for pid=8401 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 393.121025][ T30] audit: type=1400 audit(2000000180.311:956): avc: denied { bind } for pid=8401 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 393.690832][ C0] vkms_vblank_simulate: vblank timer overrun [ 393.691292][ T30] audit: type=1400 audit(2000000180.711:957): avc: denied { listen } for pid=8401 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 393.691347][ T30] audit: type=1400 audit(2000000180.961:958): avc: denied { connect } for pid=8401 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 393.693192][ T30] audit: type=1400 audit(2000000181.001:959): avc: denied { accept } for pid=8401 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 393.693432][ T30] audit: type=1400 audit(2000000181.001:960): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 393.726574][ T30] audit: type=1400 audit(2000000181.031:961): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 393.957683][ T975] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 393.969080][ T30] audit: type=1400 audit(2000000181.251:962): avc: denied { execute } for pid=8409 comm="syz.0.527" name="file0" dev="tmpfs" ino=667 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 394.016773][ T30] audit: type=1400 audit(2000000181.261:963): avc: denied { execute_no_trans } for pid=8409 comm="syz.0.527" path="/104/file0" dev="tmpfs" ino=667 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 394.282516][ T975] usb 2-1: device descriptor read/64, error -71 [ 394.845163][ T8416] sp0: Synchronizing with TNC [ 394.972060][ T8415] bridge0: port 3(batadv0) entered blocking state [ 394.978568][ T8415] bridge0: port 3(batadv0) entered disabled state [ 394.985190][ T8415] batadv0: entered allmulticast mode [ 394.991397][ T8415] batadv0: entered promiscuous mode [ 394.998165][ T8415] bridge0: port 3(batadv0) entered blocking state [ 395.004673][ T8415] bridge0: port 3(batadv0) entered forwarding state [ 395.012898][ T8415] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 395.021456][ T30] audit: type=1400 audit(2000000182.281:964): avc: granted { setsecparam } for pid=8413 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 395.040384][ C0] vkms_vblank_simulate: vblank timer overrun [ 395.044689][ T12] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 395.056299][ T12] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 395.086200][ T8411] xt_CT: You must specify a L4 protocol and not use inversions on it [ 395.116784][ T975] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 395.524934][ T8425] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 395.863307][ T975] usb 2-1: device descriptor read/64, error -71 [ 396.108381][ T975] usb usb2-port1: attempt power cycle [ 396.129311][ T8406] Process accounting resumed [ 396.597281][ T8432] input: syz1 as /devices/virtual/input/input11 [ 397.072635][ T5834] Bluetooth: hci4: command 0x0405 tx timeout [ 397.202578][ T8440] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 397.218646][ T8442] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 399.905319][ T8467] sd 0:0:1:0: device reset [ 399.911005][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 399.911019][ T30] audit: type=1400 audit(2000000187.211:976): avc: denied { ioctl } for pid=8455 comm="syz.2.539" path="/dev/sg0" dev="devtmpfs" ino=777 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 400.339341][ T5834] non-paged memory [ 400.343925][ T5834] list_del corruption, ffff888028981a00->next is LIST_POISON1 (dead000000000100) [ 400.354240][ T5834] ------------[ cut here ]------------ [ 400.359732][ T5834] kernel BUG at lib/list_debug.c:56! [ 400.365220][ T30] audit: type=1400 audit(2000000187.351:977): avc: denied { connect } for pid=8455 comm="syz.2.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 400.473264][ T5834] Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI [ 400.479721][ T5834] CPU: 1 UID: 0 PID: 5834 Comm: kworker/u9:7 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(full) [ 400.491885][ T5834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 400.501934][ T5834] Workqueue: hci4 hci_conn_timeout [ 400.507040][ T5834] RIP: 0010:__list_del_entry_valid_or_report+0x121/0x200 [ 400.514057][ T5834] Code: 48 c7 c7 60 86 f4 8b e8 ed 44 c4 fc 90 0f 0b 4c 89 e7 e8 c2 0b 28 fd 4c 89 e2 48 89 de 48 c7 c7 c0 86 f4 8b e8 d0 44 c4 fc 90 <0f> 0b 48 89 ef e8 a5 0b 28 fd 48 89 ea 48 89 de 48 c7 c7 20 87 f4 [ 400.533654][ T5834] RSP: 0018:ffffc900038d7b80 EFLAGS: 00010286 [ 400.539704][ T5834] RAX: 000000000000004e RBX: ffff888028981a00 RCX: ffffffff819a80e9 [ 400.547661][ T5834] RDX: 0000000000000000 RSI: ffffffff819aff76 RDI: 0000000000000005 [ 400.555616][ T5834] RBP: dead000000000122 R08: 0000000000000005 R09: 0000000000000000 [ 400.563573][ T5834] R10: 0000000080000000 R11: 0000000000000001 R12: dead000000000100 [ 400.571529][ T5834] R13: dffffc0000000000 R14: ffff88801d758618 R15: ffff888028981a00 [ 400.579765][ T5834] FS: 0000000000000000(0000) GS:ffff888124ae1000(0000) knlGS:0000000000000000 [ 400.588682][ T5834] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 400.595254][ T5834] CR2: 00007fcef1b70d58 CR3: 000000007ae82000 CR4: 00000000003526f0 [ 400.603213][ T5834] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 400.611168][ T5834] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 400.619131][ T5834] Call Trace: [ 400.622395][ T5834] [ 400.625322][ T5834] _hci_cmd_sync_cancel_entry.constprop.0+0x80/0x1d0 [ 400.631992][ T5834] hci_cancel_connect_sync+0xfa/0x2b0 [ 400.637354][ T5834] hci_abort_conn+0x15a/0x340 [ 400.642028][ T5834] hci_conn_timeout+0x1a2/0x210 [ 400.646866][ T5834] process_one_work+0x9cc/0x1b70 [ 400.651793][ T5834] ? __pfx_process_one_work+0x10/0x10 [ 400.657155][ T5834] ? assign_work+0x1a0/0x250 [ 400.661736][ T5834] worker_thread+0x6c8/0xf10 [ 400.666315][ T5834] ? __pfx_worker_thread+0x10/0x10 [ 400.671411][ T5834] kthread+0x3c2/0x780 [ 400.675466][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.680037][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.684609][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.689182][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.693859][ T5834] ? rcu_is_watching+0x12/0xc0 [ 400.698635][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.703221][ T5834] ret_from_fork+0x45/0x80 [ 400.707669][ T5834] ? __pfx_kthread+0x10/0x10 [ 400.712262][ T5834] ret_from_fork_asm+0x1a/0x30 [ 400.717023][ T5834] [ 400.720027][ T5834] Modules linked in: SYZFAIL: failed to send rpc fd=3 want=56 sent=0 n=-1 (errno 32: Broken pipe) [ 400.725456][ T5834] ---[ end trace 0000000000000000 ]--- [ 400.738833][ T8469] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 401.394317][ T5834] RIP: 0010:__list_del_entry_valid_or_report+0x121/0x200 [ 401.401541][ T5834] Code: 48 c7 c7 60 86 f4 8b e8 ed 44 c4 fc 90 0f 0b 4c 89 e7 e8 c2 0b 28 fd 4c 89 e2 48 89 de 48 c7 c7 c0 86 f4 8b e8 d0 44 c4 fc 90 <0f> 0b 48 89 ef e8 a5 0b 28 fd 48 89 ea 48 89 de 48 c7 c7 20 87 f4 [ 401.421471][ T5834] RSP: 0018:ffffc900038d7b80 EFLAGS: 00010286 [ 401.427558][ T5834] RAX: 000000000000004e RBX: ffff888028981a00 RCX: ffffffff819a80e9 [ 401.435724][ T5834] RDX: 0000000000000000 RSI: ffffffff819aff76 RDI: 0000000000000005 [ 401.443751][ T5834] RBP: dead000000000122 R08: 0000000000000005 R09: 0000000000000000 [ 401.451817][ T5834] R10: 0000000080000000 R11: 0000000000000001 R12: dead000000000100 [ 401.459813][ T5834] R13: dffffc0000000000 R14: ffff88801d758618 R15: ffff888028981a00 [ 401.467971][ T5834] FS: 0000000000000000(0000) GS:ffff888124ae1000(0000) knlGS:0000000000000000 [ 401.477268][ T5834] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.484010][ T5834] CR2: 000020000000f000 CR3: 0000000061e77000 CR4: 00000000003526f0 [ 401.492012][ T5834] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.500067][ T5834] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.508138][ T5834] Kernel panic - not syncing: Fatal exception [ 401.514676][ T5834] Kernel Offset: disabled [ 401.518984][ T5834] Rebooting in 86400 seconds..