last executing test programs: 25.856650251s ago: executing program 2 (id=240): r0 = socket$inet6(0xa, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r5 = socket$inet6(0xa, 0x6, 0x0) listen(r5, 0x101) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[], 0x3c0}, 0x1, 0x0, 0x0, 0x4}, 0x800) 23.709853326s ago: executing program 2 (id=244): openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/keys\x00', 0x0, 0x0) prlimit64(0x0, 0x3, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) unshare(0x60600) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 21.689114481s ago: executing program 2 (id=246): r0 = io_uring_setup(0x67bb, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x3000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000019c0)=@raw={'raw\x00', 0x4001, 0x3, 0xa38, 0x0, 0xb, 0x148, 0x0, 0x148, 0x9a0, 0x240, 0x240, 0x9a0, 0x215, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00', {}, {}, 0x11}, 0x2e8, 0x880, 0x8e8, 0x0, {0xff0f000000000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@u32={{0x7e0}, {[], 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'team0\x00', 'netpci0\x00'}, 0xec010000, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xa98) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x40) r2 = syz_open_dev$mouse(&(0x7f0000000680), 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000040)) syz_usb_connect(0x5, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x3, 0x800) close(0x4) read$FUSE(r2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) unshare(0x22020400) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, 0x0) 18.298616499s ago: executing program 2 (id=256): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x20000050) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x68000, 0x0) 16.820041437s ago: executing program 2 (id=259): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$igmp(0x2, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x3cb}, 0x1c) listen(r0, 0x9) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x40, r2, 0x5eae78d9c54e9d3f, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x24, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "403a050c5baee2004ef2b6d713459a7a"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x40}}, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r6, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="01002cbd7000ffdbdf2504"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 16.560621588s ago: executing program 0 (id=261): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x15d) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0xfe) ftruncate(r4, 0x2008002) socket$vsock_stream(0x28, 0x1, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) sendfile(r3, r4, 0x0, 0x80000001) 13.881688978s ago: executing program 3 (id=264): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/diskstats\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1, 0x800, 0xfff) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000031e4302c8c6b7c82dd3d2b00000000000000018118b0c9f30000"], &(0x7f0000002300), 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000080)=0xf, 0x4) 12.645883711s ago: executing program 0 (id=265): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @loopback, 0x5}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000840)=ANY=[], 0xc0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, 0x0, &(0x7f0000000100)}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_getscheduler(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000240)=0x3) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f00000000c0)) sendmmsg$unix(r1, &(0x7f0000008380), 0x400000000000174, 0x4008890) 12.249602948s ago: executing program 1 (id=266): socket$packet(0x11, 0x3, 0x300) socket$kcm(0x2, 0xa, 0x2) landlock_restrict_self(0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$GETPID(r0, 0x4, 0x10, 0x0) semget(0x1, 0x4, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) 11.778062581s ago: executing program 2 (id=268): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x1, 0x9f46) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x55) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xf8) dup2(0xffffffffffffffff, r1) getpeername$packet(r1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x52) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x29) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x5d0, 0x20050000) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 11.603681553s ago: executing program 3 (id=269): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) close(0x3) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x3, {0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x2000000000, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x4, 0x2000, 0x7, r5, 0x0, 0xf0ee, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$x25(0x9, 0x5, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x1800, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x33f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0x0, 0x0) 9.566998253s ago: executing program 1 (id=272): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa2bb1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000180)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf98, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001200010200"/20, @ANYRES32=0x0, @ANYBLOB="1d0001010000000018000000db1f132484e90cafea4cc8cd8bd79f4b9b09000000f8835e666735b319c8340f9a53057ebf2e43540116599dc1e83a5a96232b248edb22e3acf27c5d92eff2bcf6e2177806069a96456f28d5077fbb2c8aafc130e67cd8fd2048ffa0618f956b064d00b9b243a2094b8922d6a95671d1fb1083f3ee98981cce938e5ff1ad433cab3f488d231bb51109c5fc35bc7c1bf8f72934991cda397b639e58ff3223fd40e7a7b616efdb54f7a769336d12ff580681b43303f1a223787f5371f80a", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = getpid() prlimit64(r7, 0x3, &(0x7f00000004c0)={0x9df9, 0x100000000}, &(0x7f0000000500)) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(0xffffffffffffffff, &(0x7f0000001fc0)=""/184, 0x20002078) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000440)=@multiplanar_userptr={0x581, 0x5, 0x4, 0x1000, 0xc94, {}, {0x5, 0x8, 0x6, 0x8, 0x0, 0x9, 'Xi~n'}, 0x80000000, 0x2, {0x0}, 0x7ff}) 8.5889687s ago: executing program 1 (id=273): creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x6, 0x6, 0xff01, 0x4, 0x3, 0x6, 0x40}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x9, 0x4, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x101) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) 8.553917641s ago: executing program 0 (id=275): sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) r5 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000022) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES8=r5], 0x69) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 7.783363009s ago: executing program 1 (id=276): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800, 0x3}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xd, &(0x7f0000000300)={0x7}, &(0x7f0000000340)) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) setrlimit(0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001880)=[{0x0}], 0x1, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 7.11851811s ago: executing program 4 (id=277): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x8000, 0x0) creat(0x0, 0xecf86c37d53049cc) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 6.173776811s ago: executing program 0 (id=278): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000200), 0x2, 0x101182) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x28, 0x0, &(0x7f0000000080)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) syz_io_uring_setup(0x48ba, &(0x7f0000000000)={0x0, 0xfffffffc, 0x1000, 0xfffffffb, 0x333}, &(0x7f00000002c0), 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c0007801800018014000240"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) 6.055253828s ago: executing program 4 (id=279): ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) eventfd(0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) r4 = syz_open_dev$vim2m(&(0x7f0000001340), 0x4008000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000000c0)={0x1b, 0x1, 0x1, "61b5271802d1c8a88dacc3000000000000d84a5000e200000000000000824a00", 0x32435750}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 4.607026346s ago: executing program 3 (id=280): socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ipvlan0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5450, &(0x7f0000000180)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) gettid() sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000000f08000140000000140900010073797a30000000000900020073797a32000000001400"], 0x78}}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0xb, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 4.240696589s ago: executing program 0 (id=281): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000db0000001000800f00060000000300", @ANYRES32=r5, @ANYBLOB="0500370001000000"], 0x24}, 0x1, 0x0, 0x0, 0xc0400d0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) unshare(0xc040480) r7 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r7, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="0405"], 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000002040)={'#! ', './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0'}, 0x1002) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_usb_connect(0x0, 0x43, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000043a5aa40f4361657b1a7000000010902120001000000000904000000685bd100"], 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r2, 0xc040aed5, &(0x7f0000000440)={0x4000}) 4.240344904s ago: executing program 4 (id=282): r0 = socket$inet6(0xa, 0x4, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) openat$userio(0xffffffffffffff9c, 0x0, 0x111401, 0x0) sendto$inet6(r1, &(0x7f0000000000)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x2) getsockopt$ax25_int(r2, 0x101, 0x7, 0x0, &(0x7f0000000400)) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x2, 0x20, 0xb9, 0x95a}, &(0x7f00000001c0)=0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r3, 0x5, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x2cf5}, 0x8) shutdown(r1, 0x1) 4.149102816s ago: executing program 1 (id=283): sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000580)={0x8, 'vlan1\x00', {'macvtap0\x00'}, 0x5b}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffbfffffffe}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000400)={'veth0_to_hsr\x00', @multicast}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20040080) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x58, 0x9) 2.947023397s ago: executing program 4 (id=284): write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x10001, 0x3, 0x2000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) ioctl$TCXONC(r3, 0x540a, 0x2) getdents64(r4, &(0x7f00000002c0)=""/222, 0xde) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmsg$sock(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x200040d4) 2.363182909s ago: executing program 3 (id=285): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mkdir(0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x7, @any, 0x0, 0x1}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000000200)=0x4) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) 1.771757159s ago: executing program 4 (id=286): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') lseek(r3, 0xcbe, 0x0) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000000)={0x20002015}) close_range(r5, r6, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.616976786s ago: executing program 1 (id=287): r0 = socket(0x2c, 0x4, 0x0) socket(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) userfaultfd(0x801) poll(&(0x7f0000000000), 0x0, 0xe2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 1.136775874s ago: executing program 3 (id=288): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)=[0x0], 0x0, 0x0, 0xfb, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000400), 0x0, 0x0, 0xa9, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x2, 0x80) 777.681309ms ago: executing program 4 (id=289): socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000640)='net/snmp6\x00') read$msr(r4, &(0x7f0000000040)=""/59, 0xffb5) syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x1000000, 0x0, 0x41}, 0x0) 537.626937ms ago: executing program 0 (id=290): r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001280)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0xb, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}}, 0x24) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9006000, &(0x7f00000030c0)=[{&(0x7f0000000180)="1400000016001963d25a80648c56915a19aa2bfe", 0x14}], 0x1}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @private2, 0x3}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x28, 0x0, 0x0, 0xffffefff}, {0x6, 0x0, 0x0, 0x6}]}, 0x10) 0s ago: executing program 3 (id=291): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000000000008500"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r7) dup2(r5, r3) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01032cbd7000fcdbdf25040000000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7800000010000304000000000000000000007400", @ANYRES32=0x0, @ANYBLOB="00000000600000005800128008000100677470004c00028008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0800030002000000080007006401010108000700ac1414bb0800020003"], 0x78}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c20083082bd1000000000800450000b00000000000119078000000000000000000004e20009c907801ec4700000002000000ad821109e0e5924fc1a5cd0ba065b3347cf6b348fd25fc1baf6fbde41a4d6a6d193a300c358d747e493354fd6c61e16beeffffffff29333541ab05d690a802af0d858f3320e50239d69114495998ee0eced5c29f6ee6dcbba8d12f71d05460913e8026155c246534be15a65f282c390ae602b0a78e32f4e735510f414f3a6c8c1ac9dac056afc6c5fc9b791019ebd5a1f42fdbfd5d3d2f91ca40d0b30737bf04d48ecc9d9e350bf9ee625a2f15"], 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.91' (ED25519) to the list of known hosts. [ 51.764071][ T30] audit: type=1400 audit(1744442299.496:88): avc: denied { mounton } for pid=5805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.767729][ T5805] cgroup: Unknown subsys name 'net' [ 51.786835][ T30] audit: type=1400 audit(1744442299.496:89): avc: denied { mount } for pid=5805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.816938][ T30] audit: type=1400 audit(1744442299.546:90): avc: denied { unmount } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.002610][ T5805] cgroup: Unknown subsys name 'cpuset' [ 52.010885][ T5805] cgroup: Unknown subsys name 'rlimit' [ 52.154698][ T30] audit: type=1400 audit(1744442299.886:91): avc: denied { setattr } for pid=5805 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.178033][ T30] audit: type=1400 audit(1744442299.886:92): avc: denied { create } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.202536][ T30] audit: type=1400 audit(1744442299.886:93): avc: denied { write } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.226326][ T30] audit: type=1400 audit(1744442299.886:94): avc: denied { read } for pid=5805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 52.246705][ T30] audit: type=1400 audit(1744442299.916:95): avc: denied { mounton } for pid=5805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.272378][ T5811] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 52.272848][ T30] audit: type=1400 audit(1744442299.916:96): avc: denied { mount } for pid=5805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 52.304999][ T30] audit: type=1400 audit(1744442299.956:97): avc: denied { read } for pid=5491 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 53.143982][ T5805] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.212324][ T5827] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.226126][ T5829] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.231638][ T5834] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.234711][ T5829] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.241104][ T5834] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.255226][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.255932][ T5834] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.263189][ T5829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.270277][ T5834] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.276755][ T5829] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.284496][ T5834] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.291764][ T5829] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.298184][ T5834] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.304782][ T5829] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.312138][ T5834] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.319443][ T5829] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.325793][ T5834] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.332441][ T5829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.347240][ T5829] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.354711][ T5829] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.367655][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.386097][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.394178][ T5834] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.403707][ T5827] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.417413][ T5827] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.806463][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 55.850395][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 55.881658][ T5831] chnl_net:caif_netlink_parms(): no params data found [ 55.952503][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 56.042765][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.050649][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.058053][ T5820] bridge_slave_0: entered allmulticast mode [ 56.065206][ T5820] bridge_slave_0: entered promiscuous mode [ 56.100264][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.107359][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.114561][ T5820] bridge_slave_1: entered allmulticast mode [ 56.122609][ T5820] bridge_slave_1: entered promiscuous mode [ 56.129364][ T5831] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.136457][ T5831] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.143685][ T5831] bridge_slave_0: entered allmulticast mode [ 56.150947][ T5831] bridge_slave_0: entered promiscuous mode [ 56.192385][ T5831] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.200036][ T5831] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.207143][ T5831] bridge_slave_1: entered allmulticast mode [ 56.214538][ T5831] bridge_slave_1: entered promiscuous mode [ 56.221199][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 56.255844][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.277165][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.284514][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.292301][ T5825] bridge_slave_0: entered allmulticast mode [ 56.298932][ T5825] bridge_slave_0: entered promiscuous mode [ 56.314561][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.346132][ T5831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.355560][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.363541][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.371022][ T5825] bridge_slave_1: entered allmulticast mode [ 56.377625][ T5825] bridge_slave_1: entered promiscuous mode [ 56.384813][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.392119][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.399219][ T5826] bridge_slave_0: entered allmulticast mode [ 56.406027][ T5826] bridge_slave_0: entered promiscuous mode [ 56.428833][ T5831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.462256][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.469341][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.476693][ T5826] bridge_slave_1: entered allmulticast mode [ 56.483324][ T5826] bridge_slave_1: entered promiscuous mode [ 56.500941][ T5820] team0: Port device team_slave_0 added [ 56.524778][ T5831] team0: Port device team_slave_0 added [ 56.547223][ T5820] team0: Port device team_slave_1 added [ 56.565887][ T5831] team0: Port device team_slave_1 added [ 56.573208][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.584789][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.595527][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.607914][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.663816][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.671392][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.697465][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.708796][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.716142][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.723353][ T5819] bridge_slave_0: entered allmulticast mode [ 56.730801][ T5819] bridge_slave_0: entered promiscuous mode [ 56.761175][ T5826] team0: Port device team_slave_0 added [ 56.767448][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.774459][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.800352][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.811435][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.818566][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.826377][ T5819] bridge_slave_1: entered allmulticast mode [ 56.833682][ T5819] bridge_slave_1: entered promiscuous mode [ 56.847701][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.854732][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.880728][ T5831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.894018][ T5825] team0: Port device team_slave_0 added [ 56.906625][ T5826] team0: Port device team_slave_1 added [ 56.928379][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.935485][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.961570][ T5831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.973916][ T5825] team0: Port device team_slave_1 added [ 57.006505][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.037002][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.044184][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.070121][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.083084][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.109008][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.116136][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.142138][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.164677][ T5820] hsr_slave_0: entered promiscuous mode [ 57.171122][ T5820] hsr_slave_1: entered promiscuous mode [ 57.178106][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.185240][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.212264][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.232921][ T5819] team0: Port device team_slave_0 added [ 57.246104][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.253300][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.279437][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.309289][ T5819] team0: Port device team_slave_1 added [ 57.318215][ T5831] hsr_slave_0: entered promiscuous mode [ 57.324324][ T5831] hsr_slave_1: entered promiscuous mode [ 57.331629][ T5831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.339741][ T5831] Cannot create hsr debugfs directory [ 57.384640][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.391664][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.400301][ T5138] Bluetooth: hci1: command tx timeout [ 57.417797][ T5835] Bluetooth: hci2: command tx timeout [ 57.425563][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.449863][ T5825] hsr_slave_0: entered promiscuous mode [ 57.455870][ T5825] hsr_slave_1: entered promiscuous mode [ 57.462340][ T5825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.470706][ T5825] Cannot create hsr debugfs directory [ 57.479737][ T5835] Bluetooth: hci3: command tx timeout [ 57.480505][ T5138] Bluetooth: hci4: command tx timeout [ 57.485292][ T5835] Bluetooth: hci0: command tx timeout [ 57.511807][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.518772][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.544804][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.597792][ T5826] hsr_slave_0: entered promiscuous mode [ 57.603956][ T5826] hsr_slave_1: entered promiscuous mode [ 57.610237][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.617774][ T5826] Cannot create hsr debugfs directory [ 57.735612][ T5819] hsr_slave_0: entered promiscuous mode [ 57.742151][ T5819] hsr_slave_1: entered promiscuous mode [ 57.748006][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.755968][ T5819] Cannot create hsr debugfs directory [ 57.965989][ T5820] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.985170][ T5820] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.994226][ T5820] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.013516][ T5820] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.049181][ T5825] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.060699][ T5825] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.073072][ T5825] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.082584][ T5825] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.155553][ T5826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.165736][ T5826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.176258][ T5826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.186696][ T5826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.256684][ T5831] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.267802][ T5831] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.293143][ T5831] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.315450][ T5831] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.365327][ T5819] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.379313][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.390167][ T5819] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.404022][ T5819] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.421776][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.430438][ T5819] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.470894][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.482910][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.512920][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.520141][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.551553][ T988] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.558724][ T988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.571756][ T988] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.578937][ T988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.597620][ T2199] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.604769][ T2199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.630655][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.708309][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 58.708324][ T30] audit: type=1400 audit(1744442306.436:111): avc: denied { sys_module } for pid=5820 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.718572][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.788196][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.795570][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.809236][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.816398][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.854602][ T5831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.898463][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.910860][ T5831] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.922398][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.948277][ T988] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.955423][ T988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.978844][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.002741][ T988] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.009904][ T988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.062471][ T988] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.069664][ T988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.083418][ T988] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.090583][ T988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.195749][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.231352][ T5820] veth0_vlan: entered promiscuous mode [ 59.257811][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.334709][ T5820] veth1_vlan: entered promiscuous mode [ 59.362732][ T5825] veth0_vlan: entered promiscuous mode [ 59.402741][ T5825] veth1_vlan: entered promiscuous mode [ 59.414752][ T5820] veth0_macvtap: entered promiscuous mode [ 59.481779][ T5835] Bluetooth: hci2: command tx timeout [ 59.487219][ T5835] Bluetooth: hci1: command tx timeout [ 59.496866][ T5825] veth0_macvtap: entered promiscuous mode [ 59.516391][ T5820] veth1_macvtap: entered promiscuous mode [ 59.536886][ T5825] veth1_macvtap: entered promiscuous mode [ 59.562653][ T5835] Bluetooth: hci0: command tx timeout [ 59.562726][ T5827] Bluetooth: hci4: command tx timeout [ 59.568057][ T5835] Bluetooth: hci3: command tx timeout [ 59.588012][ T5831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.611705][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.631703][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.644859][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.659391][ T5820] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.669125][ T5820] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.678940][ T5820] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.687984][ T5820] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.710979][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.722826][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.734193][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.764446][ T5825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.775081][ T5825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.786312][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.826298][ T5825] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.835737][ T5825] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.847138][ T5825] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.855954][ T5825] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.871588][ T5826] veth0_vlan: entered promiscuous mode [ 59.915946][ T5819] veth0_vlan: entered promiscuous mode [ 59.933423][ T5831] veth0_vlan: entered promiscuous mode [ 59.942572][ T3069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.955988][ T3069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.956140][ T5819] veth1_vlan: entered promiscuous mode [ 59.979348][ T5826] veth1_vlan: entered promiscuous mode [ 60.012797][ T5831] veth1_vlan: entered promiscuous mode [ 60.049092][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.054499][ T5819] veth0_macvtap: entered promiscuous mode [ 60.062942][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.083258][ T5819] veth1_macvtap: entered promiscuous mode [ 60.093851][ T30] audit: type=1400 audit(1744442307.826:112): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.qEsckr/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 60.105754][ T5826] veth0_macvtap: entered promiscuous mode [ 60.141672][ T30] audit: type=1400 audit(1744442307.856:113): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 60.149178][ T2199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.178344][ T2199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.181310][ T30] audit: type=1400 audit(1744442307.856:114): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.qEsckr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 60.237581][ T5826] veth1_macvtap: entered promiscuous mode [ 60.254477][ T5831] veth0_macvtap: entered promiscuous mode [ 60.263888][ T30] audit: type=1400 audit(1744442307.866:115): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 60.278034][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.299511][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.309605][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.315040][ T5820] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 60.320538][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.339378][ T30] audit: type=1400 audit(1744442307.866:116): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.qEsckr/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 60.351372][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.372468][ T30] audit: type=1400 audit(1744442307.866:117): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.qEsckr/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 60.409142][ T30] audit: type=1400 audit(1744442307.876:118): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 60.431381][ T30] audit: type=1400 audit(1744442307.906:119): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 60.432267][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.464231][ T30] audit: type=1400 audit(1744442307.906:120): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="gadgetfs" ino=6788 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 60.465067][ T5831] veth1_macvtap: entered promiscuous mode [ 60.492808][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.504179][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.515132][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.525716][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.536592][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.547052][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.557695][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.576381][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.622744][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.640512][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.656123][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.667917][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.683607][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.696225][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.710254][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.731340][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.750422][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.782433][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.819533][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.867262][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.977462][ T5826] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.040974][ T5826] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.088725][ T5826] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.140735][ T5826] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.395257][ T5819] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.438262][ T5819] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.465185][ T5819] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.702350][ T5819] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.730847][ T5138] Bluetooth: hci4: command tx timeout [ 62.072494][ T5834] Bluetooth: hci0: command tx timeout [ 62.077983][ T5834] Bluetooth: hci3: command tx timeout [ 62.084039][ T5835] Bluetooth: hci2: command tx timeout [ 62.111826][ T5827] Bluetooth: hci1: command tx timeout [ 62.494779][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.519811][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.540127][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.554361][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.564273][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.577211][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.587116][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.600065][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.614432][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.812353][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.834503][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.858099][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.858119][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.858127][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.858139][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.858148][ T5831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.858160][ T5831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.859422][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.958203][ T5831] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.958253][ T5831] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.958276][ T5831] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.958299][ T5831] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.153391][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.153410][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.226120][ T3069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.226137][ T3069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.278033][ T3069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.278049][ T3069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.354533][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.354554][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.466573][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.503737][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.829754][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 63.829787][ T30] audit: type=1400 audit(1744442311.506:143): avc: denied { create } for pid=5923 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.233561][ T5833] Bluetooth: hci1: command tx timeout [ 64.239141][ T5833] Bluetooth: hci4: command tx timeout [ 64.247305][ T5833] Bluetooth: hci2: command tx timeout [ 64.254509][ T5138] Bluetooth: hci0: command tx timeout [ 64.260575][ T5827] Bluetooth: hci3: command tx timeout [ 64.897857][ T30] audit: type=1400 audit(1744442311.526:144): avc: denied { setopt } for pid=5923 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.918903][ T30] audit: type=1400 audit(1744442311.656:145): avc: denied { map_create } for pid=5926 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.048480][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.058285][ T30] audit: type=1400 audit(1744442312.786:146): avc: denied { read write } for pid=5932 comm="syz.3.9" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.179937][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.322997][ T5916] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 65.374985][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 65.468073][ T30] audit: type=1400 audit(1744442312.786:147): avc: denied { open } for pid=5932 comm="syz.3.9" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.638697][ T5916] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 65.659777][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.681609][ T5916] usb 4-1: config 0 has no interfaces? [ 65.701742][ T30] audit: type=1400 audit(1744442312.786:148): avc: denied { ioctl } for pid=5932 comm="syz.3.9" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.057269][ T5916] usb 4-1: New USB device found, idVendor=045e, idProduct=0284, bcdDevice=1a.e1 [ 66.147231][ T30] audit: type=1400 audit(1744442312.936:149): avc: denied { create } for pid=5934 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.173074][ T5916] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.205142][ T5916] usb 4-1: Product: syz [ 66.216364][ T5916] usb 4-1: Manufacturer: syz [ 66.223164][ T30] audit: type=1400 audit(1744442312.996:150): avc: denied { read } for pid=5934 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.228533][ T5916] usb 4-1: SerialNumber: syz [ 66.294475][ T30] audit: type=1400 audit(1744442313.496:151): avc: denied { map_read map_write } for pid=5937 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 66.299386][ T5916] usb 4-1: config 0 descriptor?? [ 66.320504][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.350682][ T30] audit: type=1400 audit(1744442314.026:152): avc: denied { create } for pid=5942 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.013643][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.022657][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.350913][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.460272][ T5916] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 67.560297][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.568543][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 67.628213][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.636900][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.036339][ T5916] usb 5-1: Using ep0 maxpacket: 8 [ 68.064774][ T5964] process 'syz.0.15' launched './file0' with NULL argv: empty string added [ 69.640576][ T10] usb 4-1: USB disconnect, device number 2 [ 69.660813][ T5916] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 69.690548][ T5916] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.829489][ T5916] usb 5-1: config 0 descriptor?? [ 69.836135][ T5916] usb 5-1: can't set config #0, error -71 [ 69.843735][ T5916] usb 5-1: USB disconnect, device number 2 [ 70.485914][ T5976] netlink: 64 bytes leftover after parsing attributes in process `syz.3.17'. [ 71.011289][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.059090][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.465005][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 71.465022][ T30] audit: type=1400 audit(1744442319.176:165): avc: denied { read write } for pid=5981 comm="syz.0.20" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 71.497403][ T30] audit: type=1400 audit(1744442319.176:166): avc: denied { open } for pid=5981 comm="syz.0.20" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 71.521963][ T30] audit: type=1400 audit(1744442319.176:167): avc: denied { mounton } for pid=5981 comm="syz.0.20" path="/8/file0" dev="tmpfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 71.573878][ T30] audit: type=1400 audit(1744442319.276:168): avc: denied { allowed } for pid=5983 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.861542][ T30] audit: type=1400 audit(1744442319.286:169): avc: denied { map } for pid=5983 comm="syz.1.19" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7761 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 72.173931][ T30] audit: type=1400 audit(1744442319.286:170): avc: denied { read write } for pid=5983 comm="syz.1.19" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7761 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 72.481337][ T30] audit: type=1400 audit(1744442319.396:171): avc: denied { mounton } for pid=5983 comm="syz.1.19" path="/proc/13/task" dev="proc" ino=7762 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 72.524430][ T5992] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 72.730755][ T30] audit: type=1400 audit(1744442319.406:172): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 73.057619][ T30] audit: type=1400 audit(1744442320.166:173): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 73.383705][ T30] audit: type=1400 audit(1744442320.296:174): avc: denied { create } for pid=5990 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 76.289040][ T24] cfg80211: failed to load regulatory.db [ 76.460643][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.497962][ T48] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 77.834417][ T48] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 77.895281][ T48] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 78.109589][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.598184][ T6047] warning: `syz.3.34' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 78.981728][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 78.981741][ T30] audit: type=1400 audit(1744442326.316:191): avc: denied { create } for pid=6040 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 79.070205][ T48] usb 1-1: config 0 descriptor?? [ 79.303697][ T48] usb 1-1: can't set config #0, error -71 [ 79.394336][ T30] audit: type=1400 audit(1744442326.346:192): avc: denied { bind } for pid=6040 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.430315][ T48] usb 1-1: USB disconnect, device number 2 [ 80.099709][ T30] audit: type=1400 audit(1744442326.346:193): avc: denied { name_bind } for pid=6040 comm="syz.3.34" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 80.122790][ T30] audit: type=1400 audit(1744442326.346:194): avc: denied { node_bind } for pid=6040 comm="syz.3.34" saddr=::ffff:0.0.0.0 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 80.145625][ T30] audit: type=1400 audit(1744442326.346:195): avc: denied { write } for pid=6040 comm="syz.3.34" laddr=::ffff:0.0.0.0 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.167966][ T30] audit: type=1400 audit(1744442326.346:196): avc: denied { connect } for pid=6040 comm="syz.3.34" laddr=::ffff:0.0.0.0 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.219753][ T6058] 9pnet_virtio: no channels available for device syz [ 80.258706][ T30] audit: type=1400 audit(1744442326.346:197): avc: denied { name_connect } for pid=6040 comm="syz.3.34" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 80.809845][ T30] audit: type=1400 audit(1744442327.176:198): avc: denied { read write } for pid=6045 comm="syz.4.36" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 80.865089][ T5916] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 80.946367][ T30] audit: type=1400 audit(1744442327.176:199): avc: denied { open } for pid=6045 comm="syz.4.36" path="/dev/video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 81.005588][ T30] audit: type=1400 audit(1744442327.186:200): avc: denied { ioctl } for pid=6045 comm="syz.4.36" path="/dev/video0" dev="devtmpfs" ino=930 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 81.104854][ T5916] usb 2-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 81.115998][ T5916] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.131041][ T5916] usb 2-1: Product: syz [ 81.374724][ T5916] usb 2-1: Manufacturer: syz [ 81.413004][ T5916] usb 2-1: SerialNumber: syz [ 81.516279][ T5916] usb 2-1: config 0 descriptor?? [ 81.600540][ T5916] gspca_main: sq930x-2.14.0 probing 2770:930c [ 81.974857][ T5916] gspca_sq930x: reg_r 001f failed -32 [ 82.010658][ T5916] sq930x 2-1:0.0: probe with driver sq930x failed with error -32 [ 83.062802][ T6071] syz.2.40 (6071): drop_caches: 2 [ 83.329116][ T6084] program syz.3.43 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.132100][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 84.132115][ T30] audit: type=1400 audit(1744442331.866:211): avc: denied { execute } for pid=6090 comm="syz.3.46" path="/7/bus" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.348683][ T30] audit: type=1400 audit(1744442332.076:212): avc: denied { create } for pid=6094 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 84.483871][ T971] usb 2-1: USB disconnect, device number 2 [ 84.551590][ T30] audit: type=1400 audit(1744442332.256:213): avc: denied { write } for pid=6090 comm="syz.3.46" path="socket:[7885]" dev="sockfs" ino=7885 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.834985][ T6107] Zero length message leads to an empty skb [ 85.699676][ T30] audit: type=1400 audit(1744442332.546:214): avc: denied { create } for pid=6102 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 85.819668][ T30] audit: type=1400 audit(1744442332.616:215): avc: denied { connect } for pid=6102 comm="syz.1.49" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.870186][ T30] audit: type=1400 audit(1744442333.606:216): avc: denied { create } for pid=6088 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 85.903573][ T30] audit: type=1400 audit(1744442333.606:217): avc: denied { accept } for pid=6088 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 85.976090][ T30] audit: type=1400 audit(1744442333.626:218): avc: denied { ioctl } for pid=6088 comm="syz.4.45" path="socket:[8332]" dev="sockfs" ino=8332 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 86.002481][ T5873] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 86.183706][ T5873] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.255615][ T6116] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.295694][ T30] audit: type=1400 audit(1744442334.006:219): avc: denied { write } for pid=6110 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.599684][ T5873] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.609607][ T5873] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 86.659612][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.702447][ T5873] usb 1-1: config 0 descriptor?? [ 88.010126][ T30] audit: type=1400 audit(1744442334.916:220): avc: denied { setopt } for pid=6117 comm="syz.1.53" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.093408][ T5873] pyra 0003:1E7D:2CF6.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.0-1/input0 [ 88.278940][ T5873] pyra 0003:1E7D:2CF6.0001: couldn't init struct pyra_device [ 88.359724][ T5873] pyra 0003:1E7D:2CF6.0001: couldn't install mouse [ 88.402115][ T5873] pyra 0003:1E7D:2CF6.0001: probe with driver pyra failed with error -5 [ 88.615077][ T24] usb 1-1: USB disconnect, device number 3 [ 88.690370][ T5916] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 88.937590][ T5916] usb 3-1: config 0 has no interfaces? [ 89.046104][ T5916] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 89.102176][ T5916] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.112346][ T5916] usb 3-1: Product: syz [ 89.118377][ T5916] usb 3-1: Manufacturer: syz [ 89.123391][ T5916] usb 3-1: SerialNumber: syz [ 89.138991][ T5916] usb 3-1: config 0 descriptor?? [ 89.417042][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 89.417055][ T30] audit: type=1400 audit(1744442337.146:222): avc: denied { bind } for pid=6129 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.606581][ T6138] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 89.695057][ T6139] netlink: 4 bytes leftover after parsing attributes in process `syz.4.57'. [ 89.710873][ T30] audit: type=1400 audit(1744442337.376:223): avc: denied { bind } for pid=6131 comm="syz.4.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.048163][ T30] audit: type=1400 audit(1744442337.386:224): avc: denied { write } for pid=6131 comm="syz.4.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.070044][ T30] audit: type=1400 audit(1744442337.396:225): avc: denied { getopt } for pid=6133 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 90.875699][ T30] audit: type=1400 audit(1744442338.566:226): avc: denied { sqpoll } for pid=6145 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 91.389735][ T24] usb 3-1: USB disconnect, device number 2 [ 95.142567][ T30] audit: type=1400 audit(1744442342.846:227): avc: denied { mount } for pid=6182 comm="syz.3.68" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.247196][ T6187] capability: warning: `syz.3.68' uses deprecated v2 capabilities in a way that may be insecure [ 95.871737][ T30] audit: type=1400 audit(1744442343.586:228): avc: denied { execute_no_trans } for pid=6189 comm="syz.1.70" path="/15/file0" dev="tmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 96.204958][ T6199] Cannot find del_set index 0 as target [ 96.224230][ T30] audit: type=1400 audit(1744442343.936:229): avc: denied { setopt } for pid=6196 comm="syz.4.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 96.707181][ T30] audit: type=1400 audit(1744442344.436:230): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 96.979970][ T30] audit: type=1400 audit(1744442344.656:231): avc: denied { create } for pid=6200 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 97.298599][ T6208] Illegal XDP return value 4294967294 on prog (id 15) dev N/A, expect packet loss! [ 97.331096][ T30] audit: type=1400 audit(1744442345.016:232): avc: denied { read write } for pid=6209 comm="syz.0.74" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 97.579972][ T30] audit: type=1400 audit(1744442345.016:233): avc: denied { open } for pid=6209 comm="syz.0.74" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 98.114099][ T30] audit: type=1400 audit(1744442345.386:234): avc: denied { create } for pid=6209 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.794761][ T30] audit: type=1400 audit(1744442345.386:235): avc: denied { map } for pid=6209 comm="syz.0.74" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 99.340226][ T30] audit: type=1400 audit(1744442345.386:236): avc: denied { execute } for pid=6209 comm="syz.0.74" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 99.381782][ T6210] loop6: detected capacity change from 0 to 524287999 [ 99.414026][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.423322][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.433827][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.442983][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.452866][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.462017][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.470699][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.479844][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.496289][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.505468][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.519660][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.528794][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.536811][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.545976][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.600125][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.609305][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.626788][ T6210] ldm_validate_partition_table(): Disk read failed. [ 99.684218][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.693389][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.705346][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 99.714504][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 99.743732][ T6229] netlink: 12 bytes leftover after parsing attributes in process `syz.2.78'. [ 100.011295][ T6210] Dev loop6: unable to read RDB block 0 [ 100.349724][ T6229] netlink: 12 bytes leftover after parsing attributes in process `syz.2.78'. [ 100.372407][ T6210] loop6: unable to read partition table [ 100.378217][ T6210] loop_reread_partitions: partition scan of loop6 ( 6tPΪŔA8*V^3c) failed (rc=-5) [ 103.481635][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 103.481649][ T30] audit: type=1400 audit(1744442351.216:250): avc: denied { unlink } for pid=5819 comm="syz-executor" name="file0" dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.017599][ T6086] Bluetooth: hci5: Frame reassembly failed (-84) [ 104.428444][ T30] audit: type=1400 audit(1744442352.156:251): avc: denied { name_bind } for pid=6270 comm="syz.0.90" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 104.935606][ T30] audit: type=1400 audit(1744442352.666:252): avc: denied { write } for pid=6270 comm="syz.0.90" path="socket:[9308]" dev="sockfs" ino=9308 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 104.960057][ T30] audit: type=1400 audit(1744442352.666:253): avc: denied { nlmsg_read } for pid=6270 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 106.038795][ T5835] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 106.045323][ T5827] Bluetooth: hci5: command 0x1003 tx timeout [ 106.164518][ T6286] input: syz1 as /devices/virtual/input/input5 [ 106.198904][ T30] audit: type=1400 audit(1744442353.876:254): avc: denied { write } for pid=6282 comm="syz.2.92" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 107.625719][ T30] audit: type=1400 audit(1744442353.886:255): avc: denied { ioctl } for pid=6282 comm="syz.2.92" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 107.867252][ T30] audit: type=1400 audit(1744442354.036:256): avc: denied { read } for pid=5182 comm="acpid" name="event4" dev="devtmpfs" ino=2748 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.947407][ T30] audit: type=1400 audit(1744442354.036:257): avc: denied { open } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2748 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.123994][ T30] audit: type=1400 audit(1744442354.076:258): avc: denied { ioctl } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2748 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.134630][ T30] audit: type=1400 audit(1744442354.486:259): avc: denied { create } for pid=6289 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 109.821271][ T30] audit: type=1400 audit(1744442354.496:260): avc: denied { ioctl } for pid=6289 comm="syz.1.94" path="socket:[8883]" dev="sockfs" ino=8883 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 109.984864][ T6317] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 110.289057][ T30] audit: type=1400 audit(1744442357.706:261): avc: denied { create } for pid=6312 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.966702][ T30] audit: type=1400 audit(1744442357.726:262): avc: denied { write } for pid=6312 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 111.010360][ T30] audit: type=1400 audit(1744442357.736:263): avc: denied { write } for pid=6312 comm="syz.1.99" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 111.036006][ T6318] mmap: syz.3.98 (6318) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 111.244989][ T30] audit: type=1400 audit(1744442358.796:264): avc: denied { create } for pid=6308 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 111.989721][ T30] audit: type=1400 audit(1744442359.716:265): avc: denied { read write } for pid=6331 comm="syz.2.102" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 112.012863][ C0] vkms_vblank_simulate: vblank timer overrun [ 112.057025][ T30] audit: type=1400 audit(1744442359.736:266): avc: denied { open } for pid=6331 comm="syz.2.102" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 112.116077][ T30] audit: type=1400 audit(1744442359.736:267): avc: denied { ioctl } for pid=6331 comm="syz.2.102" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 112.140565][ C0] vkms_vblank_simulate: vblank timer overrun [ 113.341741][ T30] audit: type=1400 audit(1744442360.946:268): avc: denied { ioctl } for pid=6343 comm="syz.1.106" path="socket:[9412]" dev="sockfs" ino=9412 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 114.384907][ T30] audit: type=1400 audit(1744442361.176:269): avc: denied { write } for pid=6343 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.405101][ T30] audit: type=1400 audit(1744442361.176:270): avc: denied { nlmsg_write } for pid=6343 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.430047][ T30] audit: type=1400 audit(1744442361.606:271): avc: denied { create } for pid=6346 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 114.494706][ T30] audit: type=1400 audit(1744442361.616:272): avc: denied { setopt } for pid=6346 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 114.523695][ T30] audit: type=1400 audit(1744442361.616:273): avc: denied { connect } for pid=6346 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 114.712238][ T30] audit: type=1400 audit(1744442361.946:274): avc: denied { wake_alarm } for pid=6341 comm="syz.2.105" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.737874][ T30] audit: type=1400 audit(1744442362.206:275): avc: denied { getopt } for pid=6356 comm="syz.4.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 114.758136][ C0] vkms_vblank_simulate: vblank timer overrun [ 114.869820][ T5870] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 115.675198][ T30] audit: type=1400 audit(1744442362.666:276): avc: denied { setopt } for pid=6362 comm="syz.3.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.740054][ T30] audit: type=1400 audit(1744442362.976:277): avc: denied { write } for pid=6353 comm="syz.2.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 115.786975][ T5870] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.799406][ T5870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.809287][ T5870] usb 2-1: Product: syz [ 115.813692][ T5870] usb 2-1: Manufacturer: syz [ 115.818264][ T5870] usb 2-1: SerialNumber: syz [ 115.836486][ T30] audit: type=1400 audit(1744442363.566:278): avc: denied { write } for pid=6369 comm="syz.3.113" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 115.855089][ T5870] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 116.098552][ T24] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 116.952043][ T6381] nvme_fabrics: missing parameter 'transport=%s' [ 116.958570][ T6381] nvme_fabrics: missing parameter 'nqn=%s' [ 117.159603][ T24] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 117.411139][ T6355] netlink: 36 bytes leftover after parsing attributes in process `syz.1.108'. [ 118.184384][ T24] ath9k_htc: Failed to initialize the device [ 118.800433][ T24] usb 2-1: ath9k_htc: USB layer deinitialized [ 119.543884][ T10] usb 2-1: USB disconnect, device number 3 [ 120.677422][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 120.677437][ T30] audit: type=1400 audit(1744442368.366:284): avc: denied { create } for pid=6403 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 120.719737][ T5873] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 120.782680][ T6407] netlink: 24 bytes leftover after parsing attributes in process `syz.0.121'. [ 120.881022][ T30] audit: type=1400 audit(1744442368.516:285): avc: denied { create } for pid=6406 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 120.901625][ T30] audit: type=1400 audit(1744442368.516:286): avc: denied { write } for pid=6406 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 120.955252][ T30] audit: type=1326 audit(1744442368.686:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6403 comm="syz.2.120" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdc70b8d169 code=0x0 [ 120.999705][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 121.016057][ T5873] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.365816][ T5873] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 121.374835][ T5873] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 121.388330][ T5873] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 121.397422][ T5873] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.414131][ T5873] hub 5-1:1.0: bad descriptor, ignoring hub [ 121.420084][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 121.425208][ T5873] hub 5-1:1.0: probe with driver hub failed with error -5 [ 121.433212][ T5873] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 121.441739][ T10] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 121.452558][ T10] usb 4-1: config 0 has no interface number 0 [ 121.459243][ T10] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.473047][ T10] usb 4-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 121.482223][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.494010][ T10] usb 4-1: config 0 descriptor?? [ 122.299474][ T30] audit: type=1400 audit(1744442370.006:288): avc: denied { create } for pid=6410 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 122.672092][ T30] audit: type=1400 audit(1744442370.256:289): avc: denied { ioctl } for pid=6400 comm="syz.4.119" path="socket:[9087]" dev="sockfs" ino=9087 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 122.932873][ T30] audit: type=1326 audit(1744442370.656:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6400 comm="syz.4.119" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ec0f8d169 code=0x0 [ 123.119498][ T10] uclogic 0003:28BD:0071.0002: pen parameters not found [ 123.308218][ T10] uclogic 0003:28BD:0071.0002: interface is invalid, ignoring [ 123.637293][ T30] audit: type=1400 audit(1744442370.756:291): avc: denied { read } for pid=6419 comm="syz.0.123" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.445621][ T10] usb 4-1: USB disconnect, device number 3 [ 124.452368][ T30] audit: type=1400 audit(1744442370.766:292): avc: denied { open } for pid=6419 comm="syz.0.123" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 124.480496][ T48] usb 5-1: USB disconnect, device number 3 [ 124.586981][ T30] audit: type=1400 audit(1744442372.196:293): avc: denied { connect } for pid=6426 comm="syz.1.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 126.424693][ T30] audit: type=1400 audit(1744442373.466:294): avc: denied { ioctl } for pid=6435 comm="syz.2.128" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 126.709681][ T30] audit: type=1400 audit(1744442374.436:295): avc: denied { create } for pid=6453 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 126.952904][ T6463] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 127.135429][ T6464] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 128.647850][ T6469] IPVS: stopping master sync thread 6464 ... [ 129.300551][ T30] audit: type=1400 audit(1744442377.023:296): avc: denied { mount } for pid=6474 comm="syz.1.139" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 130.572771][ T30] audit: type=1400 audit(1744442377.673:297): avc: denied { watch } for pid=6482 comm="syz.0.142" path="/33/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 130.702051][ T30] audit: type=1400 audit(1744442377.673:298): avc: denied { watch_sb watch_reads } for pid=6482 comm="syz.0.142" path="/33/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 131.045297][ T30] audit: type=1400 audit(1744442378.213:299): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 131.645025][ T30] audit: type=1400 audit(1744442379.363:300): avc: denied { ioctl } for pid=6481 comm="syz.4.141" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.689600][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 132.438275][ T10] usb 5-1: config 0 has no interfaces? [ 132.451387][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.451762][ T10] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 132.457742][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.474850][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.589726][ T30] audit: type=1400 audit(1744442380.273:301): avc: denied { read write } for pid=6507 comm="syz.3.148" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.642580][ T10] usb 5-1: Product: syz [ 132.661878][ T30] audit: type=1400 audit(1744442380.273:302): avc: denied { open } for pid=6507 comm="syz.3.148" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.685059][ C1] vkms_vblank_simulate: vblank timer overrun [ 132.693788][ T10] usb 5-1: Manufacturer: syz [ 132.709447][ T10] usb 5-1: SerialNumber: syz [ 132.859369][ T24] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 132.878419][ T10] usb 5-1: config 0 descriptor?? [ 134.139606][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 134.166050][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.634716][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.644506][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 134.657322][ T24] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 134.666883][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.772349][ T24] usb 4-1: config 0 descriptor?? [ 134.919909][ T6517] syz.2.149 uses obsolete (PF_INET,SOCK_PACKET) [ 135.899571][ T30] audit: type=1400 audit(1744442383.623:303): avc: denied { mounton } for pid=6518 comm="syz.1.151" path="/proc/135/cgroup" dev="proc" ino=9748 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 136.505292][ T30] audit: type=1400 audit(1744442384.233:304): avc: denied { read write } for pid=6513 comm="syz.2.149" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 136.519471][ T5873] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 136.557307][ T24] usbhid 4-1:0.0: can't add hid device: -71 [ 136.567446][ T24] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 136.587337][ T30] audit: type=1400 audit(1744442384.233:305): avc: denied { open } for pid=6513 comm="syz.2.149" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 136.824956][ T24] usb 4-1: USB disconnect, device number 4 [ 136.834928][ T30] audit: type=1400 audit(1744442384.263:306): avc: denied { connect } for pid=6525 comm="syz.0.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 137.859589][ T5873] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 137.875425][ T30] audit: type=1400 audit(1744442385.593:307): avc: denied { ioctl } for pid=6525 comm="syz.0.152" path="socket:[10256]" dev="sockfs" ino=10256 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 137.961796][ T10] usb 5-1: can't set config #0, error -110 [ 138.309656][ T5873] hid-generic 0000:0003:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 138.887183][ T6539] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/nbd3": -EINTR [ 139.094137][ T30] audit: type=1400 audit(1744442386.043:308): avc: denied { read } for pid=6527 comm="syz.1.153" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 139.233632][ T30] audit: type=1400 audit(1744442386.043:309): avc: denied { open } for pid=6527 comm="syz.1.153" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 139.267951][ T30] audit: type=1400 audit(1744442386.053:310): avc: denied { ioctl } for pid=6527 comm="syz.1.153" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 139.354983][ T10] usb 5-1: USB disconnect, device number 4 [ 140.076304][ T6558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6558 comm=syz.2.158 [ 141.159697][ T30] audit: type=1400 audit(1744442386.143:311): avc: denied { mounton } for pid=6532 comm="syz.3.154" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 141.209597][ T30] audit: type=1400 audit(1744442386.993:312): avc: denied { setopt } for pid=6543 comm="syz.3.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 141.249462][ T30] audit: type=1400 audit(1744442387.193:313): avc: denied { bind } for pid=6551 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 141.365416][ T30] audit: type=1400 audit(1744442387.873:314): avc: denied { getopt } for pid=6551 comm="syz.2.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 141.529813][ T30] audit: type=1400 audit(1744442387.883:315): avc: denied { write } for pid=6551 comm="syz.2.158" path="socket:[9792]" dev="sockfs" ino=9792 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 142.332791][ T30] audit: type=1400 audit(1744442389.893:316): avc: denied { setopt } for pid=6565 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.194511][ T5827] Bluetooth: hci5: command 0x1003 tx timeout [ 143.369687][ T5835] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 143.371419][ T30] audit: type=1400 audit(1744442390.513:317): avc: denied { ioctl } for pid=6571 comm="syz.0.161" path="socket:[10310]" dev="sockfs" ino=10310 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.436406][ T30] audit: type=1400 audit(1744442392.163:318): avc: denied { nlmsg_read } for pid=6583 comm="syz.1.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 144.781903][ T30] audit: type=1400 audit(1744442392.473:319): avc: denied { append } for pid=6590 comm="syz.4.167" name="sg0" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 145.360053][ T30] audit: type=1400 audit(1744442392.473:320): avc: denied { ioctl } for pid=6590 comm="syz.4.167" path="/dev/sg0" dev="devtmpfs" ino=743 ioctlcmd=0x1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 146.420217][ T30] audit: type=1400 audit(1744442394.143:321): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 146.465956][ T6596] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 146.556820][ T30] audit: type=1400 audit(1744442394.193:322): avc: denied { load_policy } for pid=6594 comm="syz.2.168" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 146.584456][ T6596] SELinux: failed to load policy [ 149.729650][ T5870] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 150.351093][ T5870] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 150.371232][ T5870] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 150.387765][ T5870] usb 4-1: config 220 has no interface number 2 [ 150.394342][ T5916] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 150.402905][ T5870] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 151.358412][ T5870] usb 4-1: config 220 interface 0 has no altsetting 0 [ 151.365699][ T5870] usb 4-1: config 220 interface 76 has no altsetting 0 [ 151.375014][ T5870] usb 4-1: config 220 interface 1 has no altsetting 0 [ 151.470137][ T5870] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 151.479209][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.563494][ T5916] usb 5-1: Using ep0 maxpacket: 8 [ 151.585010][ T5870] usb 4-1: Product: syz [ 151.598639][ T5916] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 152.045987][ T5916] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 152.076344][ T5870] usb 4-1: can't set config #220, error -71 [ 152.113386][ T5916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.163613][ T5870] usb 4-1: USB disconnect, device number 5 [ 152.236099][ T30] audit: type=1400 audit(1744442399.893:323): avc: denied { mounton } for pid=6630 comm="syz.0.175" path="/41/file0" dev="tmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 152.511970][ T5916] usb 5-1: config 0 descriptor?? [ 152.851418][ T6642] hub 6-0:1.0: USB hub found [ 152.859028][ T6642] hub 6-0:1.0: 1 port detected [ 153.214963][ T5916] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 153.287706][ T5916] usb 5-1: USB disconnect, device number 5 [ 153.605412][ T6652] mkiss: ax0: crc mode is auto. [ 153.918473][ T6655] netlink: 'syz.0.182': attribute type 10 has an invalid length. [ 153.939557][ T6655] team0: Device veth1_macvtap failed to register rx_handler [ 156.076330][ T30] audit: type=1400 audit(1744442403.803:324): avc: denied { setopt } for pid=6665 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 156.948167][ T30] audit: type=1400 audit(1744442404.573:325): avc: denied { ioctl } for pid=6668 comm="syz.1.185" path="socket:[10426]" dev="sockfs" ino=10426 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 157.931248][ T6646] ======================================================= [ 157.931248][ T6646] WARNING: The mand mount option has been deprecated and [ 157.931248][ T6646] and is ignored by this kernel. Remove the mand [ 157.931248][ T6646] option from the mount to silence this warning. [ 157.931248][ T6646] ======================================================= [ 158.104536][ T30] audit: type=1400 audit(1744442405.503:326): avc: denied { mount } for pid=6643 comm="syz.2.179" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 158.138227][ T30] audit: type=1400 audit(1744442405.663:327): avc: denied { mounton } for pid=6643 comm="syz.2.179" path="/34/file0/file0" dev="afs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 158.332471][ T30] audit: type=1400 audit(1744442406.063:328): avc: denied { ioctl } for pid=6681 comm="syz.1.188" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x5412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 159.849355][ T6690] netlink: 8 bytes leftover after parsing attributes in process `syz.4.190'. [ 159.858283][ T6690] netlink: 4 bytes leftover after parsing attributes in process `syz.4.190'. [ 160.163761][ T30] audit: type=1400 audit(1744442407.893:329): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 160.529663][ T5870] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 160.738994][ T5870] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.794677][ T5870] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.796963][ T30] audit: type=1400 audit(1744442408.523:330): avc: denied { rename } for pid=5179 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 160.826839][ T5870] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 160.826916][ T5870] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.831859][ T5870] usb 3-1: config 0 descriptor?? [ 161.183371][ T30] audit: type=1400 audit(1744442408.523:331): avc: denied { unlink } for pid=5179 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 161.242140][ T30] audit: type=1400 audit(1744442408.523:332): avc: denied { create } for pid=5179 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 161.654607][ T30] audit: type=1400 audit(1744442408.623:333): avc: denied { kexec_image_load } for pid=6697 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 162.432205][ T30] audit: type=1400 audit(1744442409.803:334): avc: denied { bind } for pid=6707 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 162.461287][ T30] audit: type=1400 audit(1744442409.803:335): avc: denied { node_bind } for pid=6707 comm="syz.3.196" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 163.793548][ T6693] netlink: 32 bytes leftover after parsing attributes in process `syz.2.191'. [ 164.104991][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 164.105038][ T30] audit: type=1400 audit(1744442411.833:337): avc: denied { connect } for pid=6733 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 164.737094][ T30] audit: type=1400 audit(1744442412.023:338): avc: denied { create } for pid=6733 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 164.756682][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.040461][ T30] audit: type=1400 audit(1744442412.403:339): avc: denied { connect } for pid=6733 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 165.064009][ T30] audit: type=1400 audit(1744442412.453:340): avc: denied { bind } for pid=6733 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.109451][ T30] audit: type=1400 audit(1744442412.463:341): avc: denied { write } for pid=6733 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.824774][ T5870] usbhid 3-1:0.0: can't add hid device: -71 [ 165.853337][ T6750] Bluetooth: MGMT ver 1.23 [ 165.867041][ T6750] netlink: 44 bytes leftover after parsing attributes in process `syz.2.205'. [ 165.883997][ T5870] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 165.939411][ T5870] usb 3-1: USB disconnect, device number 3 [ 166.005742][ T30] audit: type=1400 audit(1744442413.733:342): avc: denied { read } for pid=6749 comm="syz.2.205" path="socket:[10062]" dev="sockfs" ino=10062 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 166.874409][ T6774] input: syz0 as /devices/virtual/input/input7 [ 167.419625][ T24] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 167.720716][ T5873] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 167.889311][ T30] audit: type=1400 audit(1744442415.613:343): avc: denied { search } for pid=5179 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 168.037393][ T24] usb 5-1: config 0 has no interfaces? [ 168.053117][ T24] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 168.069632][ T5873] usb 2-1: device descriptor read/64, error -71 [ 168.084086][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.108472][ T24] usb 5-1: Product: syz [ 168.212159][ T24] usb 5-1: Manufacturer: syz [ 168.241710][ T24] usb 5-1: SerialNumber: syz [ 168.255560][ T24] usb 5-1: config 0 descriptor?? [ 168.319590][ T5873] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 168.519847][ T5873] usb 2-1: device descriptor read/64, error -71 [ 168.526230][ T30] audit: type=1400 audit(1744442416.243:344): avc: denied { write } for pid=6766 comm="syz.4.210" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 168.649992][ T5873] usb usb2-port1: attempt power cycle [ 169.049704][ T5873] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 169.082201][ T5873] usb 2-1: device descriptor read/8, error -71 [ 169.357453][ T5873] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 169.391242][ T5873] usb 2-1: device descriptor read/8, error -71 [ 169.425017][ T30] audit: type=1400 audit(1744442417.153:345): avc: denied { setopt } for pid=6798 comm="syz.3.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 169.500110][ T5873] usb usb2-port1: unable to enumerate USB device [ 169.847532][ T6807] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.180846][ T6807] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.557523][ T48] usb 5-1: USB disconnect, device number 6 [ 170.560391][ T6807] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.886880][ T6820] netlink: 24 bytes leftover after parsing attributes in process `syz.1.222'. [ 170.906033][ T6805] could not allocate digest TFM handle sm3-ce [ 170.924817][ T30] audit: type=1400 audit(1744442418.653:346): avc: denied { mount } for pid=6819 comm="syz.3.220" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 172.422803][ T6832] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 172.434477][ T6832] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 172.516863][ T30] audit: type=1400 audit(1744442420.143:347): avc: denied { unlink } for pid=6819 comm="syz.3.220" name="#1" dev="tmpfs" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 172.836103][ T30] audit: type=1400 audit(1744442420.203:348): avc: denied { mount } for pid=6819 comm="syz.3.220" name="/" dev="overlay" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 173.361464][ T30] audit: type=1400 audit(1744442420.563:349): avc: denied { listen } for pid=6837 comm="syz.2.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 173.385748][ T30] audit: type=1400 audit(1744442420.563:350): avc: denied { accept } for pid=6837 comm="syz.2.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 173.423874][ T30] audit: type=1400 audit(1744442420.733:351): avc: denied { read } for pid=6834 comm="syz.0.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.680850][ T30] audit: type=1400 audit(1744442421.413:352): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 174.336852][ T30] audit: type=1400 audit(1744442422.063:353): avc: denied { write } for pid=6847 comm="syz.3.227" path="socket:[10699]" dev="sockfs" ino=10699 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 175.934075][ T30] audit: type=1400 audit(1744442423.663:354): avc: denied { watch watch_reads } for pid=6855 comm="syz.3.229" path="/proc/177/fdinfo" dev="proc" ino=10710 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 176.541512][ T6869] Invalid ELF header magic: != ELF [ 176.929543][ T30] audit: type=1400 audit(1744442424.263:355): avc: denied { sys_module } for pid=6864 comm="syz.3.232" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 176.964516][ T30] audit: type=1400 audit(1744442424.273:356): avc: denied { module_load } for pid=6864 comm="syz.3.232" path="/sys/kernel/notes" dev="sysfs" ino=1401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 177.697678][ T30] audit: type=1400 audit(1744442425.413:357): avc: denied { create } for pid=6877 comm="syz.3.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 177.785280][ T30] audit: type=1400 audit(1744442425.423:358): avc: denied { setopt } for pid=6877 comm="syz.3.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 178.023745][ T6878] 9pnet_virtio: no channels available for device syz [ 178.864042][ T30] audit: type=1400 audit(1744442426.593:359): avc: denied { read } for pid=6883 comm="syz.0.237" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 178.941494][ T6891] netlink: 8 bytes leftover after parsing attributes in process `syz.2.236'. [ 179.650755][ T30] audit: type=1400 audit(1744442426.593:360): avc: denied { open } for pid=6883 comm="syz.0.237" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 179.650804][ T30] audit: type=1400 audit(1744442426.793:361): avc: denied { ioctl } for pid=6883 comm="syz.0.237" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 ioctlcmd=0x9427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 179.650840][ T30] audit: type=1400 audit(1744442427.073:362): avc: denied { write } for pid=6885 comm="syz.4.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 180.928864][ T5836] Bluetooth: hci2: command 0x0406 tx timeout [ 180.935022][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 180.941235][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 180.947309][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 180.953350][ T5836] Bluetooth: hci0: command 0x0406 tx timeout [ 181.614576][ T30] audit: type=1400 audit(1744442428.883:363): avc: denied { read } for pid=6899 comm="syz.2.240" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 181.824142][ T30] audit: type=1400 audit(1744442428.883:364): avc: denied { open } for pid=6899 comm="syz.2.240" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 182.018514][ T30] audit: type=1400 audit(1744442429.223:365): avc: denied { listen } for pid=6899 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 182.044739][ T30] audit: type=1400 audit(1744442429.233:366): avc: denied { connect } for pid=6899 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 182.067179][ T30] audit: type=1400 audit(1744442429.243:367): avc: denied { name_connect } for pid=6899 comm="syz.2.240" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 182.146149][ T6914] nfs4: Unknown parameter 'noa' [ 182.161625][ T30] audit: type=1400 audit(1744442429.883:368): avc: denied { ioctl } for pid=6904 comm="syz.3.242" path="socket:[11443]" dev="sockfs" ino=11443 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 183.984817][ T6924] No such timeout policy "syz1" [ 184.138873][ T30] audit: type=1400 audit(1744442431.863:369): avc: denied { read } for pid=6923 comm="syz.2.246" name="mouse0" dev="devtmpfs" ino=994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 184.180907][ T30] audit: type=1400 audit(1744442431.863:370): avc: denied { open } for pid=6923 comm="syz.2.246" path="/dev/input/mouse0" dev="devtmpfs" ino=994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 184.658866][ T6928] loop6: detected capacity change from 0 to 524287999 [ 184.666073][ T6928] buffer_io_error: 7 callbacks suppressed [ 184.666085][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.681232][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.689119][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.697024][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.704932][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.712789][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.720644][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.728466][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.736308][ T6928] ldm_validate_partition_table(): Disk read failed. [ 184.742969][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.750904][ T6928] Buffer I/O error on dev loop6, logical block 0, async page read [ 184.758909][ T6928] Dev loop6: unable to read RDB block 0 [ 184.764900][ T6928] loop6: unable to read partition table [ 184.770721][ T6928] loop_reread_partitions: partition scan of loop6 (3 xC) failed (rc=-5) [ 184.795968][ T30] audit: type=1400 audit(1744442432.093:371): avc: denied { listen } for pid=6922 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 184.930689][ T48] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 185.129387][ T48] usb 3-1: device descriptor read/64, error -71 [ 185.637338][ T6945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.250'. [ 185.668264][ T6945] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.668339][ T6945] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.668366][ T6945] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.668392][ T6945] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.669320][ T6945] vxlan0: entered promiscuous mode [ 185.949775][ T5873] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 186.012778][ T6943] tty tty29: ldisc open failed (-12), clearing slot 28 [ 186.159634][ T48] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 186.223670][ T30] audit: type=1400 audit(1744442433.953:372): avc: denied { map } for pid=6949 comm="syz.0.254" path="socket:[10813]" dev="sockfs" ino=10813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 186.319694][ T48] usb 3-1: device descriptor read/64, error -71 [ 186.480574][ T6954] netlink: 12 bytes leftover after parsing attributes in process `syz.4.253'. [ 186.587377][ T5873] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.773290][ T48] usb usb3-port1: attempt power cycle [ 186.782752][ T5873] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 186.819923][ T5873] usb 4-1: New USB device found, idVendor=0916, idProduct=3333, bcdDevice= 0.40 [ 186.849540][ T5873] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.885419][ T5873] usb 4-1: config 0 descriptor?? [ 186.905438][ T5873] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 187.005526][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 187.005544][ T30] audit: type=1400 audit(1744442434.713:376): avc: denied { name_bind } for pid=6939 comm="syz.1.252" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 187.189681][ T48] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 187.200748][ T30] audit: type=1400 audit(1744442434.933:377): avc: denied { getopt } for pid=6949 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 187.416943][ T48] usb 3-1: device not accepting address 6, error -71 [ 188.822941][ T9] usb 4-1: USB disconnect, device number 6 [ 190.526026][ T6981] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.656223][ T6972] netlink: 36 bytes leftover after parsing attributes in process `syz.2.259'. [ 191.854194][ T6972] netlink: 16 bytes leftover after parsing attributes in process `syz.2.259'. [ 191.876497][ T6972] netlink: 36 bytes leftover after parsing attributes in process `syz.2.259'. [ 191.899705][ T6972] netlink: 36 bytes leftover after parsing attributes in process `syz.2.259'. [ 193.898200][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.904559][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.291207][ T30] audit: type=1400 audit(1744442444.013:378): avc: denied { map } for pid=7026 comm="syz.4.271" path="socket:[11611]" dev="sockfs" ino=11611 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 196.420995][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.272'. [ 197.019598][ T30] audit: type=1400 audit(1744442444.733:379): avc: denied { read } for pid=7014 comm="syz.3.269" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 197.149696][ T30] audit: type=1400 audit(1744442444.733:380): avc: denied { open } for pid=7014 comm="syz.3.269" path="/49/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 197.827290][ T30] audit: type=1400 audit(1744442444.903:381): avc: denied { setopt } for pid=7035 comm="syz.1.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 197.868017][ T30] audit: type=1400 audit(1744442445.223:382): avc: denied { bind } for pid=7035 comm="syz.1.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 198.433250][ T30] audit: type=1400 audit(1744442445.223:383): avc: denied { name_bind } for pid=7035 comm="syz.1.273" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 198.453894][ C1] vkms_vblank_simulate: vblank timer overrun [ 198.588989][ T30] audit: type=1400 audit(1744442445.223:384): avc: denied { node_bind } for pid=7035 comm="syz.1.273" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 200.715999][ T30] audit: type=1400 audit(1744442447.593:385): avc: denied { ioctl } for pid=7056 comm="syz.0.278" path="socket:[10964]" dev="sockfs" ino=10964 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 201.346136][ T30] audit: type=1400 audit(1744442449.073:386): avc: denied { getopt } for pid=7063 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 201.466680][ T7066] netlink: 16 bytes leftover after parsing attributes in process `syz.0.281'. [ 201.621535][ T30] audit: type=1400 audit(1744442449.343:387): avc: denied { ioctl } for pid=7068 comm="syz.1.283" path="socket:[10978]" dev="sockfs" ino=10978 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 202.903940][ T30] audit: type=1400 audit(1744442450.633:388): avc: denied { connect } for pid=7078 comm="syz.4.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 203.778774][ T30] audit: type=1400 audit(1744442451.053:389): avc: denied { getopt } for pid=7083 comm="syz.3.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 204.359800][ T30] audit: type=1400 audit(1744442451.753:390): avc: denied { block_suspend } for pid=7087 comm="syz.4.286" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 205.012782][ T30] audit: type=1400 audit(1744442452.733:391): avc: denied { connect } for pid=7090 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 206.128431][ T7112] netlink: 24 bytes leftover after parsing attributes in process `syz.3.291'. [ 206.137641][ T7112] [ 206.139965][ T7112] ====================================================== [ 206.146968][ T7112] WARNING: possible circular locking dependency detected [ 206.153976][ T7112] 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 Not tainted [ 206.161071][ T7112] ------------------------------------------------------ [ 206.168073][ T7112] syz.3.291/7112 is trying to acquire lock: [ 206.173948][ T7112] ffff88807db9c818 (sk_lock-AF_INET){+.+.}-{0:0}, at: gtp_encap_enable_socket+0x287/0x4f0 [ 206.183883][ T7112] [ 206.183883][ T7112] but task is already holding lock: [ 206.191250][ T7112] ffffffff9012be68 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 206.199877][ T7112] [ 206.199877][ T7112] which lock already depends on the new lock. [ 206.199877][ T7112] [ 206.210270][ T7112] [ 206.210270][ T7112] the existing dependency chain (in reverse order) is: [ 206.219269][ T7112] [ 206.219269][ T7112] -> #2 (rtnl_mutex){+.+.}-{4:4}: [ 206.226475][ T7112] __mutex_lock+0x199/0xb90 [ 206.231504][ T7112] start_sync_thread+0x120/0x28b0 [ 206.237063][ T7112] do_ip_vs_set_ctl+0x451/0x11d0 [ 206.242545][ T7112] nf_setsockopt+0x8a/0xf0 [ 206.247491][ T7112] ip_setsockopt+0xcb/0xf0 [ 206.252421][ T7112] tcp_setsockopt+0xa4/0x100 [ 206.257528][ T7112] smc_setsockopt+0x1b3/0xa00 [ 206.262719][ T7112] do_sock_setsockopt+0x221/0x470 [ 206.268261][ T7112] __sys_setsockopt+0x1a0/0x230 [ 206.273625][ T7112] __x64_sys_setsockopt+0xbd/0x160 [ 206.279255][ T7112] do_syscall_64+0xcd/0x260 [ 206.284280][ T7112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.290687][ T7112] [ 206.290687][ T7112] -> #1 (&smc->clcsock_release_lock){+.+.}-{4:4}: [ 206.299291][ T7112] __mutex_lock+0x199/0xb90 [ 206.304317][ T7112] smc_switch_to_fallback+0x2d/0x9f0 [ 206.310113][ T7112] smc_sendmsg+0x13d/0x520 [ 206.315038][ T7112] __sys_sendto+0x495/0x510 [ 206.320055][ T7112] __x64_sys_sendto+0xe0/0x1c0 [ 206.325330][ T7112] do_syscall_64+0xcd/0x260 [ 206.330356][ T7112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.336767][ T7112] [ 206.336767][ T7112] -> #0 (sk_lock-AF_INET){+.+.}-{0:0}: [ 206.344412][ T7112] __lock_acquire+0x1173/0x1ba0 [ 206.349776][ T7112] lock_acquire+0x179/0x350 [ 206.354790][ T7112] lock_sock_nested+0x41/0xf0 [ 206.359981][ T7112] gtp_encap_enable_socket+0x287/0x4f0 [ 206.365952][ T7112] gtp_newlink+0xf93/0x1390 [ 206.370963][ T7112] rtnl_newlink+0xc42/0x2000 [ 206.376066][ T7112] rtnetlink_rcv_msg+0x95b/0xe90 [ 206.381520][ T7112] netlink_rcv_skb+0x16a/0x440 [ 206.386799][ T7112] netlink_unicast+0x53a/0x7f0 [ 206.392087][ T7112] netlink_sendmsg+0x8d1/0xdd0 [ 206.397368][ T7112] ____sys_sendmsg+0xa95/0xc70 [ 206.402655][ T7112] ___sys_sendmsg+0x134/0x1d0 [ 206.407842][ T7112] __sys_sendmsg+0x16d/0x220 [ 206.412946][ T7112] do_syscall_64+0xcd/0x260 [ 206.417978][ T7112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.424387][ T7112] [ 206.424387][ T7112] other info that might help us debug this: [ 206.424387][ T7112] [ 206.434600][ T7112] Chain exists of: [ 206.434600][ T7112] sk_lock-AF_INET --> &smc->clcsock_release_lock --> rtnl_mutex [ 206.434600][ T7112] [ 206.448152][ T7112] Possible unsafe locking scenario: [ 206.448152][ T7112] [ 206.455592][ T7112] CPU0 CPU1 [ 206.460940][ T7112] ---- ---- [ 206.466297][ T7112] lock(rtnl_mutex); [ 206.470278][ T7112] lock(&smc->clcsock_release_lock); [ 206.478164][ T7112] lock(rtnl_mutex); [ 206.484668][ T7112] lock(sk_lock-AF_INET); [ 206.489075][ T7112] [ 206.489075][ T7112] *** DEADLOCK *** [ 206.489075][ T7112] [ 206.497201][ T7112] 2 locks held by syz.3.291/7112: [ 206.502208][ T7112] #0: ffffffff908698a0 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 206.511798][ T7112] #1: ffffffff9012be68 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 206.520852][ T7112] [ 206.520852][ T7112] stack backtrace: [ 206.526725][ T7112] CPU: 0 UID: 0 PID: 7112 Comm: syz.3.291 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 206.526746][ T7112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 206.526756][ T7112] Call Trace: [ 206.526762][ T7112] [ 206.526769][ T7112] dump_stack_lvl+0x116/0x1f0 [ 206.526795][ T7112] print_circular_bug+0x275/0x350 [ 206.526822][ T7112] check_noncircular+0x14c/0x170 [ 206.526851][ T7112] __lock_acquire+0x1173/0x1ba0 [ 206.526871][ T7112] lock_acquire+0x179/0x350 [ 206.526886][ T7112] ? gtp_encap_enable_socket+0x287/0x4f0 [ 206.526905][ T7112] ? __fget_files+0x20e/0x3c0 [ 206.526923][ T7112] lock_sock_nested+0x41/0xf0 [ 206.526943][ T7112] ? gtp_encap_enable_socket+0x287/0x4f0 [ 206.526960][ T7112] gtp_encap_enable_socket+0x287/0x4f0 [ 206.526978][ T7112] ? __pfx_gtp_encap_enable_socket+0x10/0x10 [ 206.526997][ T7112] ? trace_kmalloc+0x2b/0xd0 [ 206.527018][ T7112] ? __kmalloc_noprof+0x242/0x510 [ 206.527033][ T7112] ? __pfx_validate_linkmsg+0x10/0x10 [ 206.527055][ T7112] ? alloc_netdev_mqs+0xe31/0x1570 [ 206.527078][ T7112] gtp_newlink+0xf93/0x1390 [ 206.527095][ T7112] ? __pfx_gtp_newlink+0x10/0x10 [ 206.527111][ T7112] rtnl_newlink+0xc42/0x2000 [ 206.527134][ T7112] ? __pfx_rtnl_newlink+0x10/0x10 [ 206.527154][ T7112] ? find_held_lock+0x2b/0x80 [ 206.527175][ T7112] ? avc_has_perm_noaudit+0x117/0x3b0 [ 206.527194][ T7112] ? avc_has_perm_noaudit+0x149/0x3b0 [ 206.527219][ T7112] ? find_held_lock+0x2b/0x80 [ 206.527238][ T7112] ? __pfx_rtnl_newlink+0x10/0x10 [ 206.527259][ T7112] ? __pfx_rtnl_newlink+0x10/0x10 [ 206.527279][ T7112] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 206.527300][ T7112] ? __pfx_rtnl_newlink+0x10/0x10 [ 206.527321][ T7112] rtnetlink_rcv_msg+0x95b/0xe90 [ 206.527344][ T7112] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 206.527369][ T7112] netlink_rcv_skb+0x16a/0x440 [ 206.527398][ T7112] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 206.527419][ T7112] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 206.527447][ T7112] ? netlink_deliver_tap+0x1ae/0xd30 [ 206.527469][ T7112] netlink_unicast+0x53a/0x7f0 [ 206.527493][ T7112] ? __pfx_netlink_unicast+0x10/0x10 [ 206.527518][ T7112] netlink_sendmsg+0x8d1/0xdd0 [ 206.527542][ T7112] ? __pfx_netlink_sendmsg+0x10/0x10 [ 206.527568][ T7112] ____sys_sendmsg+0xa95/0xc70 [ 206.527593][ T7112] ? copy_msghdr_from_user+0x10a/0x160 [ 206.527614][ T7112] ? __pfx_____sys_sendmsg+0x10/0x10 [ 206.527640][ T7112] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 206.527664][ T7112] ___sys_sendmsg+0x134/0x1d0 [ 206.527685][ T7112] ? __pfx____sys_sendmsg+0x10/0x10 [ 206.527717][ T7112] __sys_sendmsg+0x16d/0x220 [ 206.527737][ T7112] ? __pfx___sys_sendmsg+0x10/0x10 [ 206.527757][ T7112] ? __x64_sys_futex+0x1e0/0x4c0 [ 206.527786][ T7112] ? rcu_is_watching+0x12/0xc0 [ 206.527809][ T7112] do_syscall_64+0xcd/0x260 [ 206.527833][ T7112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.527851][ T7112] RIP: 0033:0x7f804ed8d169 [ 206.527866][ T7112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.527883][ T7112] RSP: 002b:00007f804fb09038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 206.527899][ T7112] RAX: ffffffffffffffda RBX: 00007f804efa6240 RCX: 00007f804ed8d169 [ 206.527911][ T7112] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 206.527921][ T7112] RBP: 00007f804ee0e990 R08: 0000000000000000 R09: 0000000000000000 [ 206.527932][ T7112] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 206.527942][ T7112] R13: 0000000000000000 R14: 00007f804efa6240 R15: 00007ffcfbec8208 [ 206.527958][ T7112] [ 206.930794][ T30] audit: type=1400 audit(1744442453.383:392): avc: denied { write } for pid=7090 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 206.964480][ T30] audit: type=1400 audit(1744442454.693:393): avc: denied { bind } for pid=7106 comm="syz.0.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1