last executing test programs: 10.637533355s ago: executing program 3 (id=4889): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200fffc000000000000000000000000000000000000000000000000000000000000000000000000f874b60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/400], 0x190) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x100}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x4) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x3) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_DEV_DESTROY(r4, 0x5502) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r5, 0x0, 0x7fff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0xffe0) 10.533415291s ago: executing program 4 (id=4890): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) fstat(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) shmget$private(0x0, 0x1000, 0x78000a42, &(0x7f0000ff2000/0x1000)=nil) r2 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x58dd}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) 9.992839642s ago: executing program 4 (id=4892): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) syz_emit_ethernet(0x46, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffff7fffaaaaaaaaaabb86dd6012000800103afffe800000004f7876a49c1e4200000000000000000000bbff02000000000000000000000000000186009078010002000000000000000000"], 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x600}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x8c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) setresuid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fanotify_init(0x4c, 0x0) shutdown(0xffffffffffffffff, 0x1) sched_getscheduler(r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0xd4, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) r6 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) bind$can_raw(r6, &(0x7f0000000380)={0x1d, r7}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) 9.441539402s ago: executing program 0 (id=4893): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x0, 0x8}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x63}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0xd0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x48, 0x83, 0x0, 0x80000001}, {0x6, 0x5, 0x0, 0xfffffc}]}, 0x10) 8.63227419s ago: executing program 4 (id=4894): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000310000300"/20, @ANYRES32=r1, @ANYBLOB="0080020000000000140012800b0001008000000076650000040002"], 0x34}, 0x1, 0x2}, 0x80) 8.406917374s ago: executing program 2 (id=4895): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_macvtap\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002000)=ANY=[@ANYBLOB="4001000010003306000000000400", @ANYRES32=0x0], 0x140}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10138, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x3b91b54cec0633d2) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x34004811) setsockopt$sock_attach_bpf(r4, 0x6, 0x25, &(0x7f0000000040), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) symlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='./file0\x00') mount$nfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x103001, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) 8.293389162s ago: executing program 4 (id=4896): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x111, 0x5, 0x800}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_open_dev$dri(0x0, 0xd21, 0x4000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x200400) syz_open_dev$vbi(0x0, 0x0, 0x2) r3 = openat$sequencer(0xffffff9c, &(0x7f0000001bc0), 0x88302, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x4004510d, &(0x7f0000000000)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r4, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x200001}, {{0x0, 0x0, 0x0}, 0x200}, {{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, 0x0}, 0x40}, {{0x0, 0x0, 0x0}, 0x409}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/130, 0x82}, {&(0x7f0000001a00)=""/4109, 0x100d}, {&(0x7f0000006080)=""/4085, 0xff5}, {&(0x7f0000000340)=""/113, 0x71}, {0x0}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f00000006c0)=""/200, 0xc8}, {&(0x7f0000000440)=""/67, 0x43}], 0x9}, 0x4db}, {{0x0, 0x0, 0x0}, 0x2}], 0x7, 0x20000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, 0x0) sendfile(r6, r5, &(0x7f0000002080)=0x64, 0x21c) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2e) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 8.162058066s ago: executing program 3 (id=4897): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone3(0x0, 0xffffffffffffffd1) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) setregid(0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000580)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000456000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b000000eccd"]) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='syzkaller1\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001180)={{r4}, "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"}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) 8.026951619s ago: executing program 0 (id=4899): socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYBLOB="010128bd7000ffdbdf251e0000000c0006000100000001000000f8002f800c0002000202aaaaaaaaaaaa0c0002000201aaaaaaaaaaaab4000380080001"], 0x1c4}, 0x1, 0x0, 0x0, 0x48810}, 0x4800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), r2) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000a40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000327bd7000ffdbdf250900020005000800160000000c00060003000000000000008b628242a4f432862dcaeace2a94a208000300", @ANYRES32, @ANYBLOB="050007121e000000decbff8654f69deecf3dec7fa27f42cdbd8ced2b6f4aad2b8913c38363f641eb6fd2ff2479bc57b75fbd1da16c6895e7a9fd600b4693fb43098a14e5bb3dad3150f00ec6806df2b8dab09d5dfd66cb2718e563f903b189cc884cfda76d63e631bf0d34059633c31dec073c8d16116469b87dca0c2a17f0a220eb64ab4ea682ff42683fc57a4421d00e49f31bbe58742dc76d9e174aee4983d259030ddc533de3386c3f2ec50a2d6ad634cbf4cd4104525a803166f8987c3d960ab96135c8f52bfd67156f115108ca174458f3f8d629c1c7ab4d"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4891) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000840)={{0xa, 0x0, 0xfffffffc, @loopback}, {0xa, 0x0, 0xfffffffc, @private1, 0x9}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0xfffffffd, @mcast2}, 0x1, {[0x0, 0x100, 0x0, 0xfffffffe, 0x0, 0x0, 0x9, 0xffffffff]}}, 0x5c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x248}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect(0x4, 0x2d, &(0x7f0000000500)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400006e96c37304ed13133f33000226bd7e00fcdb89370000000083cdc50306ea7655022115d923566fc66d215988494dbceea87d7e4deebceb1f56bc803671d01d"], 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x10) landlock_create_ruleset(&(0x7f00000001c0)={0xa001, 0x1, 0x3}, 0x18, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000380)={&(0x7f0000000940)=ANY=[@ANYBLOB="280000000900010000000000ffdbdf250a00000000000000060007000300000000000500", @ANYRESDEC=r5, @ANYBLOB="af9574b7392636e1567acb848d0031767058a6ba35247f288b07a221e33bf8c9f3e7cd0a6e7ffa7bbc71adea7917ac185bdc249b789d5e6a03568339a77afb60d5d6903ff5e4219b2dac3569dc5b4af7a42f4209b333cae1ff1003694ddea6d9b357b7e98bce663862ca81ceac3d3b9aa9836988b7ff764d597c32afa4500e1fc335b0dc4a1e5e97a8024f796bdf573fdc1ea34751083b7193402044d5c4a9f23c0e000000000000000000"], 0x28}}, 0x20008811) semctl$IPC_RMID(0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000280)=0x32, 0x101, 0x3) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r8, 0xaf01, 0x0) r9 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r8, 0x4004af07, &(0x7f0000000240)=r9) 7.485437636s ago: executing program 3 (id=4900): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wlan0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0xfffffffffffffffe) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60140, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0]) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) 7.428518744s ago: executing program 2 (id=4901): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xaece, 0xffffffffffffffff) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$pppoe(0x18, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x8, &(0x7f0000000040), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioperm(0x7, 0x81, 0x2) r3 = gettid() r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(&(0x7f0000000000)='!\x00', 0x40, 0x10, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) fcntl$setlease(r5, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1000000) close_range(r0, 0xffffffffffffffff, 0x0) 6.533746982s ago: executing program 0 (id=4903): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0xf0) 6.400911839s ago: executing program 0 (id=4905): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0}, 0x94) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6bb0c8c}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) ioctl$SG_IO(r0, 0x2285, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='7', 0x1}], 0x1}}], 0x1, 0x1) r3 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r3, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d8", 0x29}], 0x2) 5.935285872s ago: executing program 0 (id=4906): socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x2, {0x60, 0x0, 0x0, r2, {0x0, 0x2}, {0xffff, 0xffff}, {0xffe0, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x40011}, 0x24004010) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001114100026bd7000fcdbdf25080003000300080008004f000400000008004f000000000008004b002800000008004b0000000000080003000400000008004a0000800000080001000100000042f6bcad46f43d8fe21c7f0deb299462bbff6413350bb98c1c3ba0fc51f75ab503fa75f5ab676c57f2191f4d016e6628d5290e49d39c5aecb4eb895041a50501b919daea37bf184877551a0e48c61e39afaf956bff82b43b050e26393541efdee34f557d8b035132476bd6979a74c950da262ebc0755f5"], 0x50}, 0x1, 0x0, 0x0, 0x40400c5}, 0x4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x40c}, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) syz_open_dev$sndmidi(0x0, 0x2, 0x141581) r4 = dup(0xffffffffffffffff) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000140)={&(0x7f0000329000/0x4000)=nil}) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f0000000100)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0xfffffb07, @local, 0x680}, 0x1c) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) write$rfkill(r7, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x1}, 0x8) socket(0x10, 0x3, 0x0) 5.746656499s ago: executing program 1 (id=4907): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) fstat(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) shmget$private(0x0, 0x1000, 0x78000a42, &(0x7f0000ff2000/0x1000)=nil) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000540)={0x2, 0x4e60, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x58dd}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) 5.293665744s ago: executing program 4 (id=4908): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x0, 0x8}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x63}], 0x1}}], 0x1, 0x20008000) socket$kcm(0x10, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0xd0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x48, 0x83, 0x0, 0x80000001}, {0x6, 0x5, 0x0, 0xfffffc}]}, 0x10) 4.91855939s ago: executing program 1 (id=4909): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_io_uring_setup(0x4a3d, &(0x7f00000000c0)={0x0, 0x79af, 0x4, 0x2, 0x27b}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x52, 0x4007, @fd=r4, 0x6, 0x0, 0x0, 0x2, 0x1}) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000040)={0x5, 0x432, 0xa00, 0x8, 0xd, "a4c42ba02a0b3b4335931f2d038553da933b3a"}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1, @empty}, &(0x7f00000002c0)=0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000900)={r4, r4, 0xa, 0x0, @val=@uprobe_multi={&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=[0x6, 0xd43, 0xa], &(0x7f00000008c0)=[0x2, 0x4, 0x2, 0x5, 0x1, 0x5], 0xf, 0x3, 0x0, r1}}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x9, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="b153241800000000000000000000000000000018", @ANYRES32=r3, @ANYRESHEX=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54020000120001000800007217b237000a00000000004e22fcffffff000000007ecd00003500"/55, @ANYRES32=0x0, @ANYBLOB="010000000000000000000000002000000800030006010000"], 0x54}}, 0x20000080) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x380, 0x0, 0x19, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r11 = io_uring_setup(0x67bb, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x3000}) io_uring_enter(r11, 0x0, 0xcb, 0xf, &(0x7f0000000000), 0x18) 4.12204057s ago: executing program 2 (id=4910): bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x3}}, 0x18) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x5, 0x81, 0xfffffff7, {0x7, 0x1c}, 0x1, 0x3}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x20) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) poll(0x0, 0x0, 0x40000) close_range(r1, 0xffffffffffffffff, 0x0) 4.114725621s ago: executing program 4 (id=4911): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x141, 0x48, 0x13, 0x44, 0x20, 0x424, 0x7500, 0x69ee, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xb8, 0x7, 0x2, 0x96, 0xd1, 0xca, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x200, 0xd, 0x0, 0x6}}, {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc8800, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)={0x40, 0x120, 0x11}, 0x18) r2 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @broadcast}, {0x11, 0x7c, 0x0, @loopback}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x2ffffffff}, 0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@newtfilter={0x2c, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0x5}, {0xa, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x10}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4045}, 0x20000010) sendmsg(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r8, 0x0, 0x0, 0x4}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="bc0200001900010000060000000000000000000100000000dbe425dd000000007f00800100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000fdffffffffffffff0000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000101"], 0x2bc}}, 0x0) setsockopt$inet6_udp_int(r1, 0x88, 0x1, &(0x7f0000000080), 0x4) prctl$PR_SET_THP_DISABLE(0x41, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000300)=ANY=[@ANYBLOB="0005040000009ee742a8887bd9e3909dc4bb84fe1c8d1dad756c534359479d34c374cc17e463f37879685fa0748fb71fbb1795bcce304b1cfdd3751e3092ca7ed98be44b5cd1a5381d8985b5a94ac19ad712981925bb48087c1fcf6eec0ab1b434e834cb23a6ea09864daa1d575b7c6e7380d36d22d2d06bb1ce0b565dc7c0b3e6936c2aaed223e9e78a9abf28661f95eda37e79713e34a62d52a204e83c348ef0e4fe9e9b1ba539e071af5028ddb8f09f812541a5f6b164f796a918"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000600)=ANY=[@ANYBLOB="4032041417f98bc9ec88"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000500)={0x1c, &(0x7f0000000200)={0x40, 0xe, 0x4, "7cad09d4"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001000)={0x44, &(0x7f00000002c0)=ANY=[@ANYBLOB="403e496c690109bb636388521d4619da1bad88c8b4d03e72490a6116e287a6af16ce2b9e520a040000004c360000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x20, 0x16, 0x4, "fc632494"}, 0x0, 0x0, 0x0, 0x0}) 3.996715356s ago: executing program 1 (id=4912): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x0, 0x8}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x63}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0xd0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x48, 0x83, 0x0, 0x80000001}, {0x6, 0x5, 0x0, 0xfffffc}]}, 0x10) 3.323767132s ago: executing program 3 (id=4913): setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x19}, @empty, 0x2, "4f6fb4d1af0f724e6118ecfbac0200843af297baebb0efa284da1403011a00", 0x0, 0x4, 0x81, 0x81}, 0x3c) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtaction={0x14, 0x30, 0x53b, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000b05d25a806c8c6394f90324fc60100002000a000300053582c137153e3704020180fc0b09000c00", 0x33fe0}], 0x1}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) dup(r1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='fd\x00') getdents64(r3, &(0x7f0000001f00)=""/4111, 0x100f) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000300)=@in6={0xa, 0x4e20, 0x800, @private0}, 0x80) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/67, 0x43, 0x0) socket$netlink(0x10, 0x3, 0x9) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0x27, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) 3.00318173s ago: executing program 2 (id=4914): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) (async) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) (async) socket$l2tp6(0xa, 0x2, 0x73) clock_adjtime(0x0, &(0x7f0000000100)={0x362, 0x6a, 0x55cd, 0x8000000000000001, 0x48c, 0x5, 0xd, 0x424, 0x2, 0xffffffffffffffff, 0xf423f, 0xfffffffffffffff9, 0x7, 0x2, 0x1000000081, 0x5, 0x0, 0x5, 0x2, 0x9220000000000000, 0x3, 0x0, 0x80000001, 0x0, 0x5, 0x7}) (async) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) (async) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x23, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000c0) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) 2.749429853s ago: executing program 2 (id=4915): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) fstat(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) shmget$private(0x0, 0x1000, 0x78000a42, &(0x7f0000ff2000/0x1000)=nil) connect$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e60, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x58dd}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) 2.330793122s ago: executing program 1 (id=4916): bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x2, {0x3}}, 0x18) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x5, 0x81, 0xfffffff7, {0x7, 0x1c}, 0x1, 0x3}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) poll(0x0, 0x0, 0x40000) close_range(r1, 0xffffffffffffffff, 0x0) 2.311410222s ago: executing program 2 (id=4917): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 2.275578866s ago: executing program 3 (id=4918): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0)={0x23, 0x0, 0x8}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x63}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) r4 = socket$kcm(0x10, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xd0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x48, 0x83, 0x0, 0x80000001}, {0x6, 0x5, 0x0, 0xfffffc}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1, 0xfffffa16}, 0x28) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="8fd117c2283cb3aa4b432fb70290af37adffa9b76c18c779960e134ef1efc1c19ad39acd141869137da8c71023d0470ef7a71e5e6128959050cbdfd2fd8c8557bbe7cbd3ca681f54d4e83bcb181f67d919e2050e3db4f848e3450b9d550745b3a6d824039fee4e8ea20183ec6c0cf4bd27ba163795fcf1da46b4dbb110d774e8cf54e5c3b8bc068bc59cd63f946d1692bf88d5552018c51ea1e8469b3038bebe5bb51ff58731d56569fb82515c46e33c4a5bcd3f9fe42e4e5ab757c33e762a77c1ab8f97ad37ebc84683d0c87443", @ANYRES8=r3, @ANYRES8, @ANYBLOB="ad746cd315684fb8a4bf8d2ee6b38413ce519eedb9963c108c64cf3811eb7d215c6a5734c7fa4fc83744ef4fa329e669304506969114325c27dc0d22b0eba94e36e5267b62f1f09689390811f06cc2bf94f472c71bea8d73f54607da8599b123cb38bf8571990387467029b26c8df5aab4375359cccc7daafc2ce3c0ab3eba903107decbcd5bd4dfd99ab93714f291f7cb71933d69ab3387839fcae062bcd4ebaafd280cad8994f6d4053c5e21488995f2e739e3f2c1dbd477487bff19ddfd0de5d18054cb", @ANYRES16=r4, @ANYRES32=r5, @ANYBLOB="d3ad35ae690cb6d25580ab04f9c8fba2e9d0aedbbb7013b39203c4ccea7466e74120a886afc46ba18cf65fa71cc220ce4fb3a67bacf7d1ba2f6ba1945d50c29160c1c2e5995f1d77c0eb2c49b6ef409964327e2c9a97c1458599cb9d93a4f5f814e66a6fce7f928c9126f70bdb157487feaf6b4bd9edeef83af990d8f189b6bed8cc9550b698b7b99da2d4cd97cc4afe", @ANYRESHEX=r3], 0xff2e) 1.211616249s ago: executing program 1 (id=4919): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) fstat(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) shmget$private(0x0, 0x1000, 0x78000a42, &(0x7f0000ff2000/0x1000)=nil) r2 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x58dd}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) 595.158544ms ago: executing program 3 (id=4920): openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0xdc) r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x80000) r1 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={@none, 0x9}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) r3 = socket(0x2, 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r4, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x5) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000080)='udf\x00', 0x14, 0x0) 541.46857ms ago: executing program 1 (id=4921): r0 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socket$kcm(0x2d, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bind$xdp(0xffffffffffffffff, 0x0, 0x0) landlock_create_ruleset(&(0x7f0000006b00)={0xa4, 0x1, 0x2}, 0x18, 0x1) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008080)={0x2020}, 0x2020) r3 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) write$binfmt_format(r3, &(0x7f0000000840)='-1\x00', 0x3) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006840)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f000000a100)='./file0\x00', &(0x7f000000a140)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) unshare(0x60600) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000540)={r5, r4, 0x0, r4}, 0x10) socket$netlink(0x10, 0x3, 0x2) 0s ago: executing program 0 (id=4922): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b4001000000000007910050000000000c300e4ff5034120095007400000000229569309c20fcc659f22067dc48cfdcf5d472a33da6f1bc94ac7ed761aa28bd4fb6bce299620267b6faa61f0beda61815a90aae2e744cc7657e17e961d51c9749c9c73cce9742d4b69ee96f81d59c2641e20b63ea3588a37e7b91dae815da0e092ac8651e6a98b3f0a48eb1fada459bc4f51293f5c982a552e061116380ec0ea5a5c4e5d932813c45a6167e8c52914cfd2b79429656036af10e67f9149583d8d4e23509071d"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3c1, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000f9bbb410e3050205eab0010203010902af0301000000000904"], 0x0) tkill(r0, 0x13) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, 0x0) tkill(r0, 0x12) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x3, @none, 0x3, 0x2}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) waitid(0x1, r0, 0x0, 0x40000000, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000006000/0x4000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x180000, 0x0, 0x0, 0x7}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000400)) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) kernel console output (not intermixed with test programs): 1378.076142][T21552] syz.3.4261 (21552): drop_caches: 2 [ 1378.082834][T21552] syz.3.4261 (21552): drop_caches: 2 [ 1379.127440][T21560] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4264'. [ 1379.136984][T21560] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4264'. [ 1379.703015][T21565] syz.0.4265 (21565): drop_caches: 2 [ 1379.712261][T21565] syz.0.4265 (21565): drop_caches: 2 [ 1381.172362][ T30] audit: type=1400 audit(2000001125.180:562): avc: denied { ioctl } for pid=21572 comm="syz.4.4268" path="socket:[70770]" dev="sockfs" ino=70770 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1383.037017][T21592] FAULT_INJECTION: forcing a failure. [ 1383.037017][T21592] name failslab, interval 1, probability 0, space 0, times 0 [ 1383.097512][T21592] CPU: 1 UID: 0 PID: 21592 Comm: syz.0.4272 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1383.097540][T21592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1383.097552][T21592] Call Trace: [ 1383.097558][T21592] [ 1383.097565][T21592] dump_stack_lvl+0x16c/0x1f0 [ 1383.097597][T21592] should_fail_ex+0x512/0x640 [ 1383.097624][T21592] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1383.097656][T21592] should_failslab+0xc2/0x120 [ 1383.097676][T21592] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1383.097705][T21592] ? __alloc_skb+0x2b2/0x380 [ 1383.097814][T21592] __alloc_skb+0x2b2/0x380 [ 1383.097836][T21592] ? __pfx___alloc_skb+0x10/0x10 [ 1383.097860][T21592] ? __lock_acquire+0x622/0x1c90 [ 1383.097893][T21592] alloc_skb_with_frags+0xe0/0x860 [ 1383.097926][T21592] sock_alloc_send_pskb+0x7fb/0x990 [ 1383.097950][T21592] ? avc_has_perm_noaudit+0x149/0x3b0 [ 1383.097981][T21592] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 1383.098001][T21592] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 1383.098020][T21592] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 1383.098040][T21592] ? is_bpf_text_address+0x94/0x1a0 [ 1383.098059][T21592] ? kernel_text_address+0x8d/0x100 [ 1383.098086][T21592] unix_dgram_sendmsg+0x3e9/0x17f0 [ 1383.098168][T21592] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 1383.098215][T21592] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 1383.098256][T21592] ____sys_sendmsg+0xa95/0xc70 [ 1383.098275][T21592] ? copy_msghdr_from_user+0x10a/0x160 [ 1383.098300][T21592] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1383.098330][T21592] ___sys_sendmsg+0x134/0x1d0 [ 1383.098356][T21592] ? __pfx____sys_sendmsg+0x10/0x10 [ 1383.098377][T21592] ? __lock_acquire+0x622/0x1c90 [ 1383.098425][T21592] ? __mutex_unlock_slowpath+0x140/0x800 [ 1383.098460][T21592] __sys_sendmsg+0x16d/0x220 [ 1383.098484][T21592] ? __pfx___sys_sendmsg+0x10/0x10 [ 1383.098523][T21592] do_syscall_64+0xcd/0x4c0 [ 1383.098550][T21592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1383.098568][T21592] RIP: 0033:0x7f5e3098eb69 [ 1383.098583][T21592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1383.098601][T21592] RSP: 002b:00007f5e3171e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1383.098619][T21592] RAX: ffffffffffffffda RBX: 00007f5e30bb5fa0 RCX: 00007f5e3098eb69 [ 1383.098630][T21592] RDX: 0000000000000000 RSI: 0000200000000980 RDI: 0000000000000003 [ 1383.098641][T21592] RBP: 00007f5e3171e090 R08: 0000000000000000 R09: 0000000000000000 [ 1383.098652][T21592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1383.098662][T21592] R13: 0000000000000000 R14: 00007f5e30bb5fa0 R15: 00007ffdddda9918 [ 1383.098686][T21592] [ 1384.074702][T21604] netlink: 'syz.0.4274': attribute type 10 has an invalid length. [ 1384.082559][T21604] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4274'. [ 1384.201144][T21604] dummy0: entered promiscuous mode [ 1384.207681][T21604] bridge0: port 3(dummy0) entered blocking state [ 1384.218356][T21604] bridge0: port 3(dummy0) entered disabled state [ 1384.229563][T21604] dummy0: entered allmulticast mode [ 1384.413518][T21604] bridge0: port 3(dummy0) entered blocking state [ 1384.420107][T21604] bridge0: port 3(dummy0) entered forwarding state [ 1384.880763][T21620] fuse: Unknown parameter 'fd0x0000000000000005' [ 1385.163870][ T5940] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 1385.354666][ T5940] usb 4-1: Using ep0 maxpacket: 32 [ 1385.730551][ T5940] usb 4-1: config 0 has an invalid interface number: 85 but max is 0 [ 1385.746109][ T5940] usb 4-1: config 0 has no interface number 0 [ 1385.767690][T21625] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.4280'. [ 1385.780864][ T5940] usb 4-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1385.793702][ T5940] usb 4-1: config 0 interface 85 has no altsetting 0 [ 1385.857170][ T5940] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 1385.887585][ T5940] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1386.192796][ T5940] usb 4-1: Product: syz [ 1386.204471][ T5940] usb 4-1: Manufacturer: syz [ 1386.214837][ T5940] usb 4-1: SerialNumber: syz [ 1386.238578][ T5940] usb 4-1: config 0 descriptor?? [ 1387.148208][ T30] audit: type=1400 audit(2000001131.170:563): avc: denied { mounton } for pid=21636 comm="syz.4.4285" path="/204/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 1387.180674][ T5940] appletouch 4-1:0.85: Geyser mode initialized. [ 1387.195387][ T5940] input: appletouch as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.85/input/input24 [ 1387.491899][T21649] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4279'. [ 1387.736156][T20833] usb 4-1: USB disconnect, device number 75 [ 1387.754258][T20833] appletouch 4-1:0.85: input: appletouch disconnected [ 1388.867072][T21663] fuse: Unknown parameter 'fd0x0000000000000005' [ 1392.944573][T16862] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 1393.305778][T16862] usb 2-1: Using ep0 maxpacket: 16 [ 1393.326149][T16862] usb 2-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=db.47 [ 1393.353184][T16862] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1393.361665][T16862] usb 2-1: Product: syz [ 1393.367316][T16862] usb 2-1: Manufacturer: syz [ 1393.394610][T16862] usb 2-1: SerialNumber: syz [ 1393.509988][T16862] usb 2-1: config 0 descriptor?? [ 1393.518227][T16862] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 1393.978390][T21727] syz.4.4305 (21727): drop_caches: 2 [ 1393.984288][T21727] syz.4.4305 (21727): drop_caches: 2 [ 1394.002806][ T30] audit: type=1800 audit(2000001138.020:564): pid=21710 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.4303" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 1394.026034][T16862] gspca_sn9c2028: read1 error -32 [ 1394.039806][T16862] gspca_sn9c2028: read1 error -32 [ 1394.109641][T20833] usb 3-1: new low-speed USB device number 61 using dummy_hcd [ 1394.317465][T20833] usb 3-1: config 0 has an invalid interface number: 207 but max is 0 [ 1394.328914][T20833] usb 3-1: config 0 has no interface number 0 [ 1394.344603][ T30] audit: type=1400 audit(2000001138.350:565): avc: denied { read } for pid=21728 comm="syz.0.4308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1394.366286][T16862] usb 2-1: USB disconnect, device number 23 [ 1394.376092][T20833] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=da.df [ 1394.406634][T20833] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1394.418488][T20833] usb 3-1: config 0 descriptor?? [ 1394.430803][T20833] usb 3-1: selecting invalid altsetting 3 [ 1394.442375][T20833] comedi comedi5: could not set alternate setting 3 in high speed [ 1394.464060][T20833] usbdux 3-1:0.207: driver 'usbdux' failed to auto-configure device. [ 1394.495901][T20833] usbdux 3-1:0.207: probe with driver usbdux failed with error -22 [ 1394.567488][T21737] fuse: Unknown parameter 'user_id00000000000000000000' [ 1394.630117][T20833] usb 3-1: USB disconnect, device number 61 [ 1394.768651][T21745] FAULT_INJECTION: forcing a failure. [ 1394.768651][T21745] name failslab, interval 1, probability 0, space 0, times 0 [ 1394.781528][T21745] CPU: 1 UID: 0 PID: 21745 Comm: syz.4.4313 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1394.781554][T21745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1394.781566][T21745] Call Trace: [ 1394.781572][T21745] [ 1394.781580][T21745] dump_stack_lvl+0x16c/0x1f0 [ 1394.781613][T21745] should_fail_ex+0x512/0x640 [ 1394.781639][T21745] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 1394.781660][T21745] should_failslab+0xc2/0x120 [ 1394.781679][T21745] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1394.781695][T21745] ? __might_fault+0xe3/0x190 [ 1394.781710][T21745] ? __might_fault+0x13b/0x190 [ 1394.781725][T21745] ? getname_flags.part.0+0x4c/0x550 [ 1394.781754][T21745] getname_flags.part.0+0x4c/0x550 [ 1394.781782][T21745] getname_flags+0x93/0xf0 [ 1394.781799][T21745] user_path_at+0x24/0x60 [ 1394.781816][T21745] __x64_sys_mount+0x1fc/0x310 [ 1394.781839][T21745] ? __pfx___x64_sys_mount+0x10/0x10 [ 1394.781868][T21745] do_syscall_64+0xcd/0x4c0 [ 1394.781895][T21745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1394.781913][T21745] RIP: 0033:0x7f8c4298eb69 [ 1394.781928][T21745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1394.781945][T21745] RSP: 002b:00007f8c438c0038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1394.781962][T21745] RAX: ffffffffffffffda RBX: 00007f8c42bb5fa0 RCX: 00007f8c4298eb69 [ 1394.781974][T21745] RDX: 0000200000000200 RSI: 0000200000000040 RDI: 0000200000000140 [ 1394.781985][T21745] RBP: 00007f8c438c0090 R08: 0000000000000000 R09: 0000000000000000 [ 1394.781995][T21745] R10: 0000000000208800 R11: 0000000000000246 R12: 0000000000000001 [ 1394.782006][T21745] R13: 0000000000000001 R14: 00007f8c42bb5fa0 R15: 00007ffe90e702f8 [ 1394.782030][T21745] [ 1394.971679][T21740] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 1394.985124][T21740] batman_adv: batadv0: Adding interface: ip6gretap1 [ 1394.991826][T21740] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1395.017655][T21740] batman_adv: batadv0: Interface activated: ip6gretap1 [ 1396.950640][T18248] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 1397.022862][T21785] netlink: 'syz.3.4325': attribute type 2 has an invalid length. [ 1397.114767][T18248] usb 1-1: config 0 has no interfaces? [ 1397.120285][T18248] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1397.904610][T18248] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1397.915524][T18248] usb 1-1: config 0 descriptor?? [ 1399.915341][ T9] usb 1-1: USB disconnect, device number 64 [ 1403.454072][ T5912] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 1403.490303][T21849] tipc: Enabled bearer , priority 0 [ 1403.509678][T21849] syzkaller0: MTU too low for tipc bearer [ 1403.594724][T21849] tipc: Disabling bearer [ 1404.124580][T18248] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 1404.146281][ T5912] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1404.162865][ T5912] usb 5-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 1404.183670][ T5912] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1404.194277][ T5912] usb 5-1: config 0 descriptor?? [ 1404.255074][T21853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21853 comm=syz.2.4343 [ 1404.267871][T21855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21855 comm=syz.2.4343 [ 1404.314635][T18248] usb 4-1: Using ep0 maxpacket: 8 [ 1404.365287][T21859] tipc: New replicast peer: 255.255.255.255 [ 1404.371886][T21859] tipc: Enabled bearer , priority 10 [ 1404.378846][T21859] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4344'. [ 1404.874261][T18248] usb 4-1: New USB device found, idVendor=110a, idProduct=1450, bcdDevice=62.cb [ 1404.910489][T18248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1404.949437][T18248] usb 4-1: Product: syz [ 1404.955960][ T5912] usbhid 5-1:0.0: can't add hid device: -71 [ 1404.961707][T18248] usb 4-1: Manufacturer: syz [ 1404.964222][ T5912] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1404.979823][T18248] usb 4-1: SerialNumber: syz [ 1404.998007][ T5912] usb 5-1: USB disconnect, device number 46 [ 1405.264704][ T5940] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 1405.449552][T21869] syz.1.4348: attempt to access beyond end of device [ 1405.449552][T21869] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 1405.484141][T21869] qnx6: unable to read the first superblock [ 1405.491893][T21869] syz.1.4348: attempt to access beyond end of device [ 1405.491893][T21869] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1405.508758][T21869] qnx6: unable to read the first superblock [ 1405.530994][T21869] qnx6: unable to read the first superblock [ 1405.635205][ T5940] usb 1-1: Using ep0 maxpacket: 16 [ 1405.935140][ T5940] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1405.943880][ T5940] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1405.974753][T18248] mxuport 4-1:254.0: mxuport_recv_ctrl_urb - usb_control_msg failed (-71) [ 1406.012550][T18248] mxuport 4-1:254.0: probe with driver mxuport failed with error -5 [ 1406.020675][ T5940] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1406.031803][T18248] usb 4-1: USB disconnect, device number 76 [ 1406.059835][ T5940] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1406.070005][ T5940] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1406.084567][ T5940] usb 1-1: Product: syz [ 1406.088797][ T5940] usb 1-1: Manufacturer: syz [ 1406.103644][ T5940] usb 1-1: SerialNumber: syz [ 1406.494623][T18248] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 1406.664728][T18248] usb 3-1: Using ep0 maxpacket: 16 [ 1406.737917][T18248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1406.794937][ T30] audit: type=1400 audit(2000001150.810:566): avc: denied { ioctl } for pid=21861 comm="syz.0.4345" path="socket:[71529]" dev="sockfs" ino=71529 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1406.900878][T18248] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 1406.985703][ T5940] usb 1-1: 0:2 : does not exist [ 1407.003290][T18248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1407.127256][T18248] usb 3-1: config 0 descriptor?? [ 1407.262956][ T30] audit: type=1800 audit(2000001151.180:567): pid=21864 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.4345" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 1407.309935][ T30] audit: type=1400 audit(2000001151.330:568): avc: denied { execmod } for pid=21886 comm="syz.3.4352" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=71968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1407.882664][T21881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1407.891707][T21881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1408.504005][T18248] usbhid 3-1:0.0: can't add hid device: -71 [ 1408.736084][T16862] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 1409.086025][ T5940] usb 1-1: 1:0: cannot get min/max values for control 2 (id 1) [ 1409.382853][T18248] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1409.444265][T18248] usb 3-1: USB disconnect, device number 62 [ 1409.515862][ T5940] usb 1-1: USB disconnect, device number 65 [ 1410.414679][T16862] usb 2-1: Using ep0 maxpacket: 16 [ 1410.632908][T16862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1410.940758][T21915] bridge14: entered promiscuous mode [ 1410.946139][T21915] bridge14: entered allmulticast mode [ 1410.954022][T21915] team0: Port device bridge14 added [ 1411.185489][T16862] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 1411.195192][T16862] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1411.301159][T16862] usb 2-1: config 0 descriptor?? [ 1411.335052][T21922] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4363'. [ 1411.345691][T16862] usb 2-1: can't set config #0, error -71 [ 1411.357053][T16862] usb 2-1: USB disconnect, device number 24 [ 1411.796364][T21926] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4363'. [ 1415.044782][T21969] Bluetooth: MGMT ver 1.23 [ 1415.137992][T21971] bridge15: entered promiscuous mode [ 1415.143334][T21971] bridge15: entered allmulticast mode [ 1415.151342][T21971] team0: Port device bridge15 added [ 1416.821793][T21977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1416.861942][T21977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1417.031303][T21990] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4381'. [ 1419.186329][T22021] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1419.220153][T22021] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4389'. [ 1419.901275][T22030] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4391'. [ 1420.912277][T22045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4395'. [ 1420.933380][T22045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4395'. [ 1420.943243][T22045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1420.950987][T22045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1421.035837][T22045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1421.043523][T22045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1421.426824][T22055] loop3: detected capacity change from 0 to 1 [ 1421.477633][T22055] Dev loop3: unable to read RDB block 1 [ 1421.492909][T22055] loop3: unable to read partition table [ 1421.625592][T22055] loop3: partition table beyond EOD, truncated [ 1421.631780][T22055] loop_reread_partitions: partition scan of loop3 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1424.939294][ T30] audit: type=1400 audit(2000001168.550:569): avc: denied { write } for pid=22101 comm="syz.3.4409" path="socket:[72943]" dev="sockfs" ino=72943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1425.037901][T18248] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 1425.915164][T18248] usb 1-1: Using ep0 maxpacket: 32 [ 1425.924190][T18248] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1425.937722][T18248] usb 1-1: config 128 has an invalid interface number: 127 but max is 3 [ 1425.948604][T18248] usb 1-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 1425.959342][T18248] usb 1-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 1425.968658][T18248] usb 1-1: config 128 has no interface number 0 [ 1425.983894][T18248] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 1426.014225][ T30] audit: type=1400 audit(2000001170.030:570): avc: denied { setopt } for pid=22123 comm="syz.3.4412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1426.117716][T22104] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 1426.263878][T18248] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1426.361256][T18248] usb 1-1: config 128 interface 127 has no altsetting 0 [ 1426.381329][T18248] usb 1-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 1426.535454][T17056] IPVS: starting estimator thread 0... [ 1426.547432][T18248] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1426.583860][T18248] usb 1-1: Product: syz [ 1426.602517][T18248] usb 1-1: Manufacturer: syz [ 1426.620667][T18248] usb 1-1: SerialNumber: syz [ 1426.645121][T22127] IPVS: using max 47 ests per chain, 112800 per kthread [ 1426.915265][T22131] FAULT_INJECTION: forcing a failure. [ 1426.915265][T22131] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1426.929726][T22131] CPU: 0 UID: 0 PID: 22131 Comm: syz.3.4414 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1426.929752][T22131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1426.929763][T22131] Call Trace: [ 1426.929769][T22131] [ 1426.929777][T22131] dump_stack_lvl+0x16c/0x1f0 [ 1426.929809][T22131] should_fail_ex+0x512/0x640 [ 1426.929842][T22131] should_fail_alloc_page+0xe7/0x130 [ 1426.929865][T22131] prepare_alloc_pages+0x3c2/0x610 [ 1426.929889][T22131] ? rcu_is_watching+0x12/0xc0 [ 1426.929936][T22131] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 1426.929958][T22131] ? __bfs+0x148/0x290 [ 1426.929986][T22131] ? check_irq_usage+0xcb/0x920 [ 1426.930012][T22131] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1426.930029][T22131] ? __lock_acquire+0x622/0x1c90 [ 1426.930065][T22131] ? __lock_acquire+0x622/0x1c90 [ 1426.930094][T22131] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1426.930117][T22131] ? policy_nodemask+0xea/0x4e0 [ 1426.930144][T22131] alloc_pages_mpol+0x1fb/0x550 [ 1426.930165][T22131] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1426.930192][T22131] folio_alloc_mpol_noprof+0x36/0x2f0 [ 1426.930216][T22131] vma_alloc_folio_noprof+0xed/0x1e0 [ 1426.930238][T22131] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 1426.930267][T22131] do_pte_missing+0x2230/0x3ba0 [ 1426.930293][T22131] ? find_held_lock+0x2b/0x80 [ 1426.930322][T22131] __handle_mm_fault+0x152a/0x2a50 [ 1426.930355][T22131] ? __pfx___handle_mm_fault+0x10/0x10 [ 1426.930382][T22131] ? __pte_offset_map_lock+0x174/0x310 [ 1426.930403][T22131] ? find_held_lock+0x2b/0x80 [ 1426.930431][T22131] ? follow_page_pte.constprop.0+0x5cf/0x1390 [ 1426.930461][T22131] handle_mm_fault+0x589/0xd10 [ 1426.930493][T22131] __get_user_pages+0x551/0x34a0 [ 1426.930523][T22131] ? down_read_killable+0x220/0x4b0 [ 1426.930552][T22131] ? __pfx___get_user_pages+0x10/0x10 [ 1426.930577][T22131] ? __lock_acquire+0x622/0x1c90 [ 1426.930606][T22131] __gup_longterm_locked+0x2dd/0x17e0 [ 1426.930637][T22131] ? __pfx___gup_longterm_locked+0x10/0x10 [ 1426.930664][T22131] ? find_held_lock+0x2b/0x80 [ 1426.930688][T22131] ? sanity_check_pinned_pages+0x23/0x11d0 [ 1426.930715][T22131] gup_fast_fallback+0xf78/0x23f0 [ 1426.930757][T22131] ? __pfx_gup_fast_fallback+0x10/0x10 [ 1426.930793][T22131] pin_user_pages_fast+0xa7/0xf0 [ 1426.930816][T22131] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 1426.930846][T22131] io_pin_pages+0xe1/0x1e0 [ 1426.930925][T22131] io_sqe_buffer_register+0x16f/0x2010 [ 1426.930972][T22131] ? __pfx_io_sqe_buffer_register+0x10/0x10 [ 1426.930990][T22131] ? rcu_is_watching+0x12/0xc0 [ 1426.931018][T22131] ? iovec_from_user+0xbb/0x140 [ 1426.931040][T22131] io_sqe_buffers_register+0x1ed/0x860 [ 1426.931065][T22131] ? __pfx_io_sqe_buffers_register+0x10/0x10 [ 1426.931092][T22131] ? __pfx___mutex_trylock_common+0x10/0x10 [ 1426.931124][T22131] __io_uring_register+0x22e2/0x2440 [ 1426.931162][T22131] ? trace_contention_end+0xdd/0x130 [ 1426.931189][T22131] ? __pfx___io_uring_register+0x10/0x10 [ 1426.931213][T22131] ? __mutex_lock+0x1c2/0x1070 [ 1426.931243][T22131] ? __pfx___mutex_lock+0x10/0x10 [ 1426.931275][T22131] ? __fget_files+0x20e/0x3c0 [ 1426.931292][T22131] ? __fput_deferred+0x420/0x480 [ 1426.931323][T22131] __x64_sys_io_uring_register+0x169/0x280 [ 1426.931354][T22131] do_syscall_64+0xcd/0x4c0 [ 1426.931379][T22131] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1426.931399][T22131] RIP: 0033:0x7fe74238eb69 [ 1426.931415][T22131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1426.931432][T22131] RSP: 002b:00007fe7432ac038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 1426.931450][T22131] RAX: ffffffffffffffda RBX: 00007fe7425b5fa0 RCX: 00007fe74238eb69 [ 1426.931461][T22131] RDX: 00002000000002c0 RSI: 0000000000000000 RDI: 0000000000000003 [ 1426.931472][T22131] RBP: 00007fe7432ac090 R08: 0000000000000000 R09: 0000000000000000 [ 1426.931482][T22131] R10: 100000000000011a R11: 0000000000000246 R12: 0000000000000001 [ 1426.931493][T22131] R13: 0000000000000000 R14: 00007fe7425b5fa0 R15: 00007ffe009983d8 [ 1426.931517][T22131] [ 1429.032585][ T9230] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1429.043474][T22129] overlayfs: statfs failed on './file0' [ 1429.519756][T22153] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.4421'. [ 1430.193474][T18248] usb 1-1: USB disconnect, device number 66 [ 1430.610059][T21917] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 1430.777577][T22168] mac80211_hwsim hwsim23 wlan1: entered allmulticast mode [ 1430.788186][T21917] usb 4-1: New USB device found, idVendor=6189, idProduct=182d, bcdDevice= 1.73 [ 1430.798013][T21917] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1430.799093][T22168] bridge_slave_1: left allmulticast mode [ 1430.814001][T22168] bridge_slave_1: left promiscuous mode [ 1430.872979][T22168] bridge0: port 2(bridge_slave_1) entered disabled state [ 1430.874666][T21917] usb 4-1: Product: syz [ 1430.889275][T21917] usb 4-1: Manufacturer: syz [ 1430.897196][T21917] usb 4-1: SerialNumber: syz [ 1430.902400][T22168] bond0: (slave bond_slave_0): Releasing backup interface [ 1430.903852][T21917] usb 4-1: config 0 descriptor?? [ 1430.920536][T22168] bond0: (slave bond_slave_1): Releasing backup interface [ 1430.933190][T22168] team0: Port device team_slave_0 removed [ 1430.943335][T22168] team0: Port device team_slave_1 removed [ 1430.950248][T22168] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1430.958877][T22168] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1430.968936][T22168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1430.977011][T22168] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1431.000269][T22168] team0: Port device bridge5 removed [ 1431.010985][T22168] team0: Port device bridge6 removed [ 1431.022314][T22168] team0: Port device bridge18 removed [ 1431.032696][T22168] team0: Port device bridge19 removed [ 1431.042510][T22168] team0: Port device bridge20 removed [ 1431.052375][T22168] team0: Port device bridge21 removed [ 1431.061567][T22168] team0: Port device bridge22 removed [ 1431.188462][T22178] input: syz0 as /devices/virtual/input/input25 [ 1431.203370][T22178] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4428'. [ 1431.217118][ T30] audit: type=1326 audit(2000001175.240:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22175 comm="syz.2.4428" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f381b18eb69 code=0x0 [ 1431.484614][T17056] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 1432.017469][T17056] usb 1-1: Using ep0 maxpacket: 16 [ 1432.025415][T17056] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1432.037119][T17056] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1432.053406][T17056] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1432.067122][T17056] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1432.082721][T17056] usb 1-1: Product: syz [ 1432.087413][T17056] usb 1-1: Manufacturer: syz [ 1432.092195][T17056] usb 1-1: SerialNumber: syz [ 1432.099110][T17056] usb 1-1: config 0 descriptor?? [ 1432.116079][T17056] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 1432.125530][T17056] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 1432.341765][T21917] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1432.564377][T21917] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1432.575217][T21917] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 1432.590333][T21917] asix 4-1:0.0: probe with driver asix failed with error -71 [ 1432.772749][T17056] em28xx 1-1:0.0: chip ID is em2874 [ 1432.799680][T21917] usb 4-1: USB disconnect, device number 77 [ 1432.865011][T22201] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.4435'. [ 1433.674678][T22203] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1433.678084][T22203] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 1433.679405][T22203] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1433.679427][T22203] F2FS-fs (loop9): Can't find valid F2FS filesystem in 2th superblock [ 1433.810531][T22215] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 1433.810843][T22215] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1433.811818][T22215] vhci_hcd vhci_hcd.0: Device attached [ 1433.835220][ T30] audit: type=1400 audit(2000001177.800:572): avc: denied { read } for pid=22198 comm="syz.4.4434" name="file0" dev="tmpfs" ino=1259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1433.835257][ T30] audit: type=1400 audit(2000001177.810:573): avc: denied { map } for pid=22198 comm="syz.4.4434" path="/233/file0" dev="tmpfs" ino=1259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1433.864793][ T9] IPVS: starting estimator thread 0... [ 1433.921503][T22207] bridge0: entered promiscuous mode [ 1433.994151][T22207] macsec1: entered promiscuous mode [ 1434.001265][T22207] bridge0: port 3(macsec1) entered blocking state [ 1434.002258][T22207] bridge0: port 3(macsec1) entered disabled state [ 1434.005647][T22207] macsec1: entered allmulticast mode [ 1434.005705][T22207] bridge0: entered allmulticast mode [ 1434.084619][T22219] IPVS: using max 71 ests per chain, 170400 per kthread [ 1434.109944][T18248] vhci_hcd: vhci_device speed not set [ 1434.165131][T22207] macsec1: left allmulticast mode [ 1434.165154][T22207] bridge0: left allmulticast mode [ 1434.181938][T22207] bridge0: left promiscuous mode [ 1434.185698][T18248] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 1435.514097][T22217] vhci_hcd: connection reset by peer [ 1435.632024][T21707] vhci_hcd: stop threads [ 1435.644100][T21707] vhci_hcd: release socket [ 1435.888286][T16862] usb 1-1: USB disconnect, device number 67 [ 1435.895190][T21707] vhci_hcd: disconnect device [ 1435.968554][T16862] em28xx 1-1:0.0: Disconnecting em28xx [ 1435.979712][T16862] em28xx 1-1:0.0: Freeing device [ 1438.428922][T22262] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.4447'. [ 1439.200723][T22272] syz.2.4449 (22272): drop_caches: 2 [ 1439.207081][T22272] syz.2.4449 (22272): drop_caches: 2 [ 1439.324728][T18248] vhci_hcd: vhci_device speed not set [ 1440.167880][ T30] audit: type=1400 audit(2000001184.190:574): avc: denied { watch watch_reads } for pid=22276 comm="syz.4.4452" path="/syzcgroup/net/syz4/syz0" dev="cgroup" ino=412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1440.229450][T22282] tc_dump_action: action bad kind [ 1440.235839][T22282] FAULT_INJECTION: forcing a failure. [ 1440.235839][T22282] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1440.249495][T22282] CPU: 0 UID: 0 PID: 22282 Comm: syz.0.4454 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1440.249512][T22282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1440.249519][T22282] Call Trace: [ 1440.249523][T22282] [ 1440.249527][T22282] dump_stack_lvl+0x16c/0x1f0 [ 1440.249548][T22282] should_fail_ex+0x512/0x640 [ 1440.249568][T22282] _copy_to_user+0x32/0xd0 [ 1440.249581][T22282] simple_read_from_buffer+0xcb/0x170 [ 1440.249619][T22282] proc_fail_nth_read+0x197/0x240 [ 1440.249656][T22282] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1440.249669][T22282] ? rw_verify_area+0xcf/0x6c0 [ 1440.249685][T22282] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1440.249697][T22282] vfs_read+0x1e4/0xc60 [ 1440.249710][T22282] ? __pfx___mutex_lock+0x10/0x10 [ 1440.249726][T22282] ? __pfx_vfs_read+0x10/0x10 [ 1440.249740][T22282] ? __fget_files+0x20e/0x3c0 [ 1440.249756][T22282] ksys_read+0x12a/0x250 [ 1440.249766][T22282] ? __pfx_ksys_read+0x10/0x10 [ 1440.249780][T22282] do_syscall_64+0xcd/0x4c0 [ 1440.249797][T22282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1440.249809][T22282] RIP: 0033:0x7f5e3098d57c [ 1440.249819][T22282] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1440.249829][T22282] RSP: 002b:00007f5e3171e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1440.249840][T22282] RAX: ffffffffffffffda RBX: 00007f5e30bb5fa0 RCX: 00007f5e3098d57c [ 1440.249848][T22282] RDX: 000000000000000f RSI: 00007f5e3171e0a0 RDI: 0000000000000004 [ 1440.249854][T22282] RBP: 00007f5e3171e090 R08: 0000000000000000 R09: 0000000000000000 [ 1440.249861][T22282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1440.249867][T22282] R13: 0000000000000000 R14: 00007f5e30bb5fa0 R15: 00007ffdddda9918 [ 1440.249881][T22282] [ 1441.131499][T22292] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4456'. [ 1441.371064][T22296] FAULT_INJECTION: forcing a failure. [ 1441.371064][T22296] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1441.447177][T22296] CPU: 0 UID: 0 PID: 22296 Comm: syz.2.4453 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1441.447204][T22296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1441.447214][T22296] Call Trace: [ 1441.447221][T22296] [ 1441.447228][T22296] dump_stack_lvl+0x16c/0x1f0 [ 1441.447259][T22296] should_fail_ex+0x512/0x640 [ 1441.447290][T22296] _copy_to_user+0x32/0xd0 [ 1441.447311][T22296] simple_read_from_buffer+0xcb/0x170 [ 1441.447341][T22296] proc_fail_nth_read+0x197/0x240 [ 1441.447363][T22296] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1441.447385][T22296] ? rw_verify_area+0xcf/0x6c0 [ 1441.447410][T22296] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1441.447429][T22296] vfs_read+0x1e4/0xc60 [ 1441.447451][T22296] ? __pfx_vfs_read+0x10/0x10 [ 1441.447467][T22296] ? irqentry_exit+0x3b/0x90 [ 1441.447490][T22296] ? lockdep_hardirqs_on+0x7c/0x110 [ 1441.447521][T22296] ? ksys_read+0x7e/0x250 [ 1441.447542][T22296] ksys_read+0x12a/0x250 [ 1441.447558][T22296] ? __pfx_ksys_read+0x10/0x10 [ 1441.447580][T22296] do_syscall_64+0xcd/0x4c0 [ 1441.447607][T22296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1441.447625][T22296] RIP: 0033:0x7f381b18d57c [ 1441.447641][T22296] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1441.447658][T22296] RSP: 002b:00007f381bf90030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1441.447677][T22296] RAX: ffffffffffffffda RBX: 00007f381b3b6160 RCX: 00007f381b18d57c [ 1441.447689][T22296] RDX: 000000000000000f RSI: 00007f381bf900a0 RDI: 0000000000000009 [ 1441.447700][T22296] RBP: 00007f381bf90090 R08: 0000000000000000 R09: 0000000000000000 [ 1441.447710][T22296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1441.447721][T22296] R13: 0000000000000000 R14: 00007f381b3b6160 R15: 00007fffd5c02c68 [ 1441.447744][T22296] [ 1441.834235][ T30] audit: type=1400 audit(2000001185.850:575): avc: denied { write } for pid=22306 comm="syz.2.4460" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1441.859197][T22307] sctp: [Deprecated]: syz.2.4460 (pid 22307) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1441.859197][T22307] Use struct sctp_sack_info instead [ 1442.394624][T18248] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 1442.558422][T18248] usb 4-1: Using ep0 maxpacket: 32 [ 1442.637548][T18248] usb 4-1: config 0 has an invalid interface number: 146 but max is 0 [ 1442.651865][T18248] usb 4-1: config 0 has no interface number 0 [ 1442.664687][T18248] usb 4-1: config 0 interface 146 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1442.682082][T18248] usb 4-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 1442.696391][T18248] usb 4-1: config 0 interface 146 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 1024 [ 1442.708132][T18248] usb 4-1: config 0 interface 146 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 1442.767858][T16862] usb 3-1: new full-speed USB device number 63 using dummy_hcd [ 1442.938880][T18248] usb 4-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xF2, changing to 0x82 [ 1443.237175][T16862] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1443.430375][ T30] audit: type=1326 audit(2000001187.440:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1443.718656][ T30] audit: type=1326 audit(2000001187.450:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1443.779502][T18248] usb 4-1: config 0 interface 146 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1443.789648][T16862] usb 3-1: not running at top speed; connect to a high speed hub [ 1443.799763][T18248] usb 4-1: config 0 interface 146 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1443.809791][T18248] usb 4-1: config 0 interface 146 altsetting 0 endpoint 0x1 has invalid maxpacket 29793, setting to 1024 [ 1443.821335][T18248] usb 4-1: config 0 interface 146 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1443.833742][T18248] usb 4-1: config 0 interface 146 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 1443.846928][T16862] usb 3-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 1443.873313][ T30] audit: type=1326 audit(2000001187.490:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1443.898114][T21010] Bluetooth: hci0: command 0x0406 tx timeout [ 1443.905625][ T30] audit: type=1326 audit(2000001187.490:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1443.934618][ T30] audit: type=1326 audit(2000001187.490:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1443.936422][T16862] usb 3-1: config 8 interface 0 altsetting 7 endpoint 0x88 has an invalid bInterval 0, changing to 10 [ 1443.994891][T16862] usb 3-1: config 8 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1443.996251][ T30] audit: type=1326 audit(2000001187.500:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1444.008153][T16862] usb 3-1: config 8 interface 0 has no altsetting 0 [ 1444.041854][T18248] usb 4-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=62.95 [ 1444.052431][T18248] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1444.072520][T18248] usb 4-1: Product: syz [ 1444.082641][T18248] usb 4-1: Manufacturer: syz [ 1444.089181][T16862] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 1444.102894][T18248] usb 4-1: SerialNumber: syz [ 1444.112990][T16862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1444.134090][T18248] usb 4-1: config 0 descriptor?? [ 1444.144047][T22310] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1444.151754][T22310] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1444.159301][T16862] usb 3-1: Product: syz [ 1444.179220][T16862] usb 3-1: Manufacturer: syz [ 1444.183861][T16862] usb 3-1: SerialNumber: syz [ 1444.185800][ T30] audit: type=1326 audit(2000001187.510:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22315 comm="syz.1.4464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab7f8eb69 code=0x7ffc0000 [ 1444.190355][T18248] microtek usb (rev 0.4.3): will this work? Response EP is not usually 3 [ 1444.275040][T18248] microtek usb (rev 0.4.3): will this work? Image data EP is not usually 2 [ 1444.329412][T18248] scsi host1: microtekX6 [ 1444.457870][T16862] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1444.481200][T16862] usb 3-1: selecting invalid altsetting 0 [ 1444.490415][T18248] usb 4-1: USB disconnect, device number 78 [ 1444.492306][ T4869] microtek usb (rev 0.4.3): error -19 submitting URB [ 1444.572079][ T4869] microtek usb (rev 0.4.3): error -19 submitting URB [ 1444.610941][T18626] microtek usb (rev 0.4.3): error -19 submitting URB [ 1444.654740][T18626] microtek usb (rev 0.4.3): error -19 submitting URB [ 1444.940328][T16862] usb 3-1: USB disconnect, device number 63 [ 1445.248109][ T30] audit: type=1400 audit(2000001189.260:583): avc: denied { validate_trans } for pid=22334 comm="syz.1.4468" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1446.464630][ T30] audit: type=1400 audit(2000001190.490:584): avc: denied { write } for pid=22342 comm="syz.2.4470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1450.066317][T22388] syz.1.4480 (22388): drop_caches: 2 [ 1450.080270][T22388] syz.1.4480 (22388): drop_caches: 2 [ 1450.454720][ T9] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 1450.634690][ T9] usb 5-1: device descriptor read/64, error -71 [ 1450.934741][ T9] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 1451.174811][ T9] usb 5-1: device descriptor read/64, error -71 [ 1451.293012][T22407] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4487'. [ 1451.382357][ T9] usb usb5-port1: attempt power cycle [ 1451.414582][T22410] fuse: Unknown parameter 'use00000000000000000000' [ 1452.134285][ T9] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 1452.895259][ T9] usb 5-1: device descriptor read/8, error -71 [ 1452.937025][ T30] audit: type=1400 audit(2000001196.950:585): avc: denied { getopt } for pid=22414 comm="syz.0.4490" lport=42555 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1453.195176][ T9] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1453.840365][ T9] usb 5-1: device not accepting address 50, error -71 [ 1453.853230][ T9] usb usb5-port1: unable to enumerate USB device [ 1453.863033][T22431] netlink: 'syz.2.4493': attribute type 20 has an invalid length. [ 1454.063912][T22431] dvmrp17: entered allmulticast mode [ 1454.215842][T22432] dvmrp17: left allmulticast mode [ 1454.400925][T22442] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.4498'. [ 1454.433316][ T30] audit: type=1400 audit(2000001198.450:586): avc: denied { create } for pid=22436 comm="syz.4.4497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1454.704686][T18248] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 1454.707426][T22446] fuse: Unknown parameter 'fd0x0000000000000003' [ 1455.211969][T18248] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1455.225537][T18248] usb 5-1: config 0 has no interfaces? [ 1455.238903][T18248] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1455.286923][T18248] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1455.413416][T18248] usb 5-1: config 0 descriptor?? [ 1455.941290][T21010] Bluetooth: hci5: unexpected event for opcode 0x080e [ 1457.247592][T17056] usb 5-1: USB disconnect, device number 51 [ 1457.259919][T22443] delete_channel: no stack [ 1460.840031][T20833] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 1461.014603][T20833] usb 5-1: Using ep0 maxpacket: 16 [ 1461.086610][T20833] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1461.832408][T20833] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1461.847369][T20833] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1461.876604][T20833] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1461.886988][T20833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1461.895009][T20833] usb 5-1: Product: syz [ 1461.909323][T20833] usb 5-1: Manufacturer: syz [ 1461.916748][T20833] usb 5-1: SerialNumber: syz [ 1462.923251][T22529] bridge24: entered promiscuous mode [ 1462.928826][T22529] bridge24: entered allmulticast mode [ 1462.936988][T22529] team0: Port device bridge24 added [ 1463.429187][T20833] usb 5-1: 0:2 : does not exist [ 1463.501881][T20833] usb 5-1: 1:0: cannot get min/max values for control 4 (id 1) [ 1463.520329][T20833] usb 5-1: USB disconnect, device number 52 [ 1463.724661][ T5912] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 1463.780297][T22543] syz.0.4523 (22543): drop_caches: 2 [ 1463.792368][T22543] syz.0.4523 (22543): drop_caches: 2 [ 1463.845978][T22548] netlink: 'syz.2.4527': attribute type 2 has an invalid length. [ 1463.854746][T20833] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 1463.876020][ T5912] usb 2-1: config index 0 descriptor too short (expected 539, got 27) [ 1464.236370][T20833] usb 5-1: Using ep0 maxpacket: 16 [ 1464.771583][ T5912] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 4 [ 1464.980328][ T5912] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 1464.989920][ T5912] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1465.004684][ T5912] usb 2-1: Product: syz [ 1465.009016][T20833] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1465.028752][ T5912] usb 2-1: Manufacturer: syz [ 1465.063535][T20833] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1465.074951][ T5912] usb 2-1: SerialNumber: syz [ 1465.081483][T20833] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1465.091774][ T5912] usb 2-1: config 0 descriptor?? [ 1465.099188][T20833] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1465.108768][T20833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1465.116832][T20833] usb 5-1: Product: syz [ 1465.121001][T20833] usb 5-1: Manufacturer: syz [ 1465.125844][T20833] usb 5-1: SerialNumber: syz [ 1465.131018][ T5912] hub 2-1:0.0: bad descriptor, ignoring hub [ 1465.137036][ T5912] hub 2-1:0.0: probe with driver hub failed with error -5 [ 1465.147573][ T5912] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input26 [ 1465.263776][ T5912] usbtouchscreen 2-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 1465.350707][ T5912] usbtouchscreen 2-1:0.0: probe with driver usbtouchscreen failed with error -90 [ 1466.088532][T20833] usb 5-1: 0:2 : does not exist [ 1466.364836][T22557] netlink: 6 bytes leftover after parsing attributes in process `syz.2.4528'. [ 1466.382668][T22557] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1467.279945][T22541] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4526'. [ 1467.294059][ T30] audit: type=1400 audit(2000001211.300:587): avc: denied { ioctl } for pid=22537 comm="syz.4.4526" path="socket:[74793]" dev="sockfs" ino=74793 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1467.431022][T20833] usb 5-1: 1:0: failed to get current value for ch 0 (-22) [ 1467.472637][T20833] usb 5-1: USB disconnect, device number 53 [ 1467.972859][ T5912] usb 2-1: USB disconnect, device number 25 [ 1471.084955][T22618] bridge24: entered promiscuous mode [ 1471.090709][T22618] bridge24: entered allmulticast mode [ 1471.106659][T22618] team0: Port device bridge24 added [ 1471.874597][ T5912] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 1473.248655][ T5912] usb 3-1: Using ep0 maxpacket: 16 [ 1473.285060][ T5912] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1473.320141][ T5912] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1473.360532][ T5912] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1473.376846][ T5912] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1473.388728][ T5912] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1473.406408][ T5912] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1473.472413][ T5912] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1473.482042][ T5912] usb 3-1: Manufacturer: syz [ 1473.500171][ T5912] usb 3-1: config 0 descriptor?? [ 1474.968926][T22659] C: renamed from team_slave_0 [ 1475.044176][T22664] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4558'. [ 1475.061133][T22659] netlink: 'syz.2.4547': attribute type 1 has an invalid length. [ 1475.084686][T22659] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4547'. [ 1475.098241][T22659] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 1475.455922][T17056] libceph: connect (1)[c::]:6789 error -13 [ 1475.461983][T17056] libceph: mon0 (1)[c::]:6789 connect error [ 1475.474990][T17056] libceph: connect (1)[c::]:6789 error -13 [ 1475.481037][T17056] libceph: mon0 (1)[c::]:6789 connect error [ 1475.807998][T22669] ceph: No mds server is up or the cluster is laggy [ 1477.844546][ T5912] rc_core: IR keymap rc-hauppauge not found [ 1477.879916][ T5912] Registered IR keymap rc-empty [ 1477.888681][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1477.924971][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1478.527349][ T5912] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 1478.662643][ T5912] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input28 [ 1478.763285][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1478.779294][T22721] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4572'. [ 1478.809138][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1478.855513][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.038845][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.134730][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.201089][T22729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22729 comm=syz.3.4573 [ 1479.218981][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.515209][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.555334][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.574683][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.595356][ T5912] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 1479.616100][ T5912] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 1480.573283][ T5912] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1480.586780][ T5912] usb 3-1: USB disconnect, device number 64 [ 1480.785300][T22740] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.4577'. [ 1481.195552][T22743] fuse: Unknown parameter 'user_id00000000000000000000' [ 1484.316444][T22776] bridge17: entered promiscuous mode [ 1484.321814][T22776] bridge17: entered allmulticast mode [ 1484.338540][T22776] team0: Port device bridge17 added [ 1486.269230][T22797] bridge17: entered promiscuous mode [ 1486.274648][T22797] bridge17: entered allmulticast mode [ 1486.282525][T22797] team0: Port device bridge17 added [ 1487.525877][ T30] audit: type=1400 audit(2000001231.540:588): avc: denied { prog_load } for pid=22799 comm="syz.1.4595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1487.632190][ T30] audit: type=1400 audit(2000001231.540:589): avc: denied { bpf } for pid=22799 comm="syz.1.4595" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1487.710291][ T30] audit: type=1400 audit(2000001231.540:590): avc: denied { perfmon } for pid=22799 comm="syz.1.4595" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1487.787884][ T30] audit: type=1400 audit(2000001231.640:591): avc: denied { read write } for pid=17436 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1487.812064][ C1] vkms_vblank_simulate: vblank timer overrun [ 1488.674884][ T30] audit: type=1400 audit(2000001231.640:592): avc: denied { open } for pid=17436 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1488.699641][ T30] audit: type=1400 audit(2000001231.640:593): avc: denied { ioctl } for pid=17436 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1488.729585][ C1] vkms_vblank_simulate: vblank timer overrun [ 1488.840591][ T30] audit: type=1400 audit(2000001231.650:594): avc: denied { create } for pid=22807 comm="syz.0.4597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1489.047123][ T30] audit: type=1400 audit(2000001231.650:595): avc: denied { write } for pid=22807 comm="syz.0.4597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1489.067012][ T30] audit: type=1400 audit(2000001231.720:596): avc: denied { create } for pid=22810 comm="syz.4.4599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1489.088402][ T30] audit: type=1400 audit(2000001231.720:597): avc: denied { setopt } for pid=22810 comm="syz.4.4599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1489.602184][T22834] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.4603'. [ 1489.690715][T22837] bridge25: entered promiscuous mode [ 1489.696092][T22837] bridge25: entered allmulticast mode [ 1489.703933][T22837] team0: Port device bridge25 added [ 1490.689941][T22846] syz.1.4602 (22846): drop_caches: 2 [ 1490.697956][T22846] syz.1.4602 (22846): drop_caches: 2 [ 1491.183026][T22855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4609'. [ 1492.656026][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 1492.656043][ T30] audit: type=1400 audit(2000001236.680:637): avc: denied { bind } for pid=22876 comm="syz.1.4615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1492.656592][T22877] FAULT_INJECTION: forcing a failure. [ 1492.656592][T22877] name failslab, interval 1, probability 0, space 0, times 0 [ 1492.668511][ T30] audit: type=1400 audit(2000001236.680:638): avc: denied { setopt } for pid=22876 comm="syz.1.4615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1492.773983][T22877] CPU: 1 UID: 0 PID: 22877 Comm: syz.1.4615 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1492.774011][T22877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1492.774021][T22877] Call Trace: [ 1492.774028][T22877] [ 1492.774036][T22877] dump_stack_lvl+0x16c/0x1f0 [ 1492.774061][T22877] should_fail_ex+0x512/0x640 [ 1492.774082][T22877] should_failslab+0xc2/0x120 [ 1492.774095][T22877] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 1492.774110][T22877] ? sidtab_sid2str_get+0x17a/0x680 [ 1492.774194][T22877] kmemdup_noprof+0x29/0x60 [ 1492.774211][T22877] sidtab_sid2str_get+0x17a/0x680 [ 1492.774227][T22877] sidtab_entry_to_string+0x33/0x110 [ 1492.774260][T22877] security_sid_to_context_core+0x35c/0x640 [ 1492.774275][T22877] avc_audit_post_callback+0x1aa/0x8f0 [ 1492.774292][T22877] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 1492.774307][T22877] ? skb_put+0x138/0x1b0 [ 1492.774324][T22877] ? audit_log_n_string+0x253/0x540 [ 1492.774358][T22877] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 1492.774381][T22877] common_lsm_audit+0x24e/0x300 [ 1492.774417][T22877] ? __pfx_common_lsm_audit+0x10/0x10 [ 1492.774439][T22877] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1492.774489][T22877] ? avc_update_node.isra.0+0x4c0/0xb60 [ 1492.774515][T22877] slow_avc_audit+0x186/0x210 [ 1492.774539][T22877] ? __pfx_slow_avc_audit+0x10/0x10 [ 1492.774564][T22877] ? avc_denied+0x14a/0x190 [ 1492.774590][T22877] ? avc_has_perm_noaudit+0x306/0x3b0 [ 1492.774624][T22877] avc_has_perm+0x1b5/0x1f0 [ 1492.774653][T22877] ? __pfx_avc_has_perm+0x10/0x10 [ 1492.774678][T22877] ? is_bpf_text_address+0x94/0x1a0 [ 1492.774699][T22877] ? kernel_text_address+0x8d/0x100 [ 1492.774726][T22877] sock_has_perm+0x252/0x2f0 [ 1492.774744][T22877] ? __pfx_sock_has_perm+0x10/0x10 [ 1492.774765][T22877] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 1492.774793][T22877] ? __import_iovec+0x1dd/0x650 [ 1492.774813][T22877] ? __might_fault+0xe3/0x190 [ 1492.774829][T22877] ? __might_fault+0x13b/0x190 [ 1492.774850][T22877] security_socket_sendmsg+0x9b/0x240 [ 1492.774871][T22877] ____sys_sendmsg+0x865/0xc70 [ 1492.774890][T22877] ? copy_msghdr_from_user+0x10a/0x160 [ 1492.774915][T22877] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1492.774945][T22877] ___sys_sendmsg+0x134/0x1d0 [ 1492.774971][T22877] ? __pfx____sys_sendmsg+0x10/0x10 [ 1492.774992][T22877] ? __lock_acquire+0x622/0x1c90 [ 1492.775042][T22877] ? __mutex_unlock_slowpath+0x140/0x800 [ 1492.775075][T22877] __sys_sendmsg+0x16d/0x220 [ 1492.775100][T22877] ? __pfx___sys_sendmsg+0x10/0x10 [ 1492.775141][T22877] do_syscall_64+0xcd/0x4c0 [ 1492.775168][T22877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1492.775187][T22877] RIP: 0033:0x7f3ab7f8eb69 [ 1492.775203][T22877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1492.775221][T22877] RSP: 002b:00007f3ab8e80038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1492.775242][T22877] RAX: ffffffffffffffda RBX: 00007f3ab81b5fa0 RCX: 00007f3ab7f8eb69 [ 1492.775254][T22877] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 1492.775266][T22877] RBP: 00007f3ab8e80090 R08: 0000000000000000 R09: 0000000000000000 [ 1492.775277][T22877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1492.775288][T22877] R13: 0000000000000000 R14: 00007f3ab81b5fa0 R15: 00007ffdc86236d8 [ 1492.775314][T22877] [ 1493.104131][ C1] vkms_vblank_simulate: vblank timer overrun [ 1493.394313][T22881] autofs: Unknown parameter '0x0000000000000000' [ 1493.445107][ T30] audit: type=1400 audit(2000001236.680:639): avc: denied { write } for pid=22876 comm="syz.1.4615" scontext=root:sysadm_r:sysadm_t tsid=148 tclass=netlink_netfilter_socket permissive=1 [ 1493.598338][ T30] audit: type=1400 audit(2000001237.590:640): avc: denied { connect } for pid=22884 comm="syz.3.4616" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1493.828029][ T30] audit: type=1400 audit(2000001237.600:641): avc: denied { write } for pid=22884 comm="syz.3.4616" laddr=127.0.0.1 lport=255 faddr=127.0.0.1 fport=20064 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1494.071076][ T30] audit: type=1400 audit(2000001238.090:642): avc: denied { mounton } for pid=22889 comm="syz.2.4617" path="/325/file0" dev="tmpfs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1494.093766][ C1] vkms_vblank_simulate: vblank timer overrun [ 1494.969338][ T30] audit: type=1400 audit(2000001238.990:643): avc: denied { create } for pid=22893 comm="syz.1.4619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1494.995457][ T30] audit: type=1400 audit(2000001239.010:644): avc: denied { ioctl } for pid=22893 comm="syz.1.4619" path="socket:[76075]" dev="sockfs" ino=76075 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1495.084677][ T30] audit: type=1400 audit(2000001239.080:645): avc: denied { create } for pid=22893 comm="syz.1.4619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1495.162948][ T30] audit: type=1400 audit(2000001239.080:646): avc: denied { shutdown } for pid=22893 comm="syz.1.4619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1495.360085][T22910] syz.2.4620: attempt to access beyond end of device [ 1495.360085][T22910] nbd2: rw=0, sector=64, nr_sectors = 2 limit=0 [ 1495.406674][T22908] nbd2: detected capacity change from 0 to 10 [ 1495.695584][T22913] syz.3.4621 (22913): drop_caches: 2 [ 1495.701401][T22913] syz.3.4621 (22913): drop_caches: 2 [ 1495.767334][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 1495.779923][T22910] block nbd2: Send control failed (result -89) [ 1495.789609][T22910] block nbd2: Request send failed, requeueing [ 1495.838733][T21010] block nbd2: Receive control failed (result -32) [ 1495.848107][T18753] block nbd2: Dead connection, failed to find a fallback [ 1495.855544][T18753] block nbd2: shutting down sockets [ 1495.862511][T18753] I/O error, dev nbd2, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1495.874667][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=4, location=4 [ 1495.874934][T22910] I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1496.255023][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=3, location=3 [ 1496.315871][T22910] I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1496.334653][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=2, location=2 [ 1496.398394][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 1497.325247][T22910] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 1497.382861][T22910] UDF-fs: Scanning with blocksize 1024 failed [ 1497.479289][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 1497.509796][T22910] I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1497.598586][T22930] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.4627'. [ 1497.615161][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=1, location=1 [ 1497.641731][T22910] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1497.737510][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=0, location=0 [ 1497.981286][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 1498.039732][T22910] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 1498.063956][T22910] UDF-fs: Scanning with blocksize 2048 failed [ 1498.081006][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 1498.123048][T22910] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1498.394843][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=0, location=0 [ 1498.458370][T22910] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 1498.483188][T22910] UDF-fs: warning (device nbd2): udf_load_vrs: No anchor found [ 1498.508348][T22910] UDF-fs: Scanning with blocksize 4096 failed [ 1498.927069][T22910] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 1499.366278][ T9] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 1499.544562][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 1499.558058][T22943] netlink: 88 bytes leftover after parsing attributes in process `syz.2.4631'. [ 1499.568391][T22943] random: crng reseeded on system resumption [ 1499.578033][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 1499.578052][ T30] audit: type=1400 audit(2000001243.590:668): avc: denied { read write } for pid=22941 comm="syz.2.4631" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1499.641271][ T9] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1499.672010][ T9] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 1499.706011][ T9] usb 3-1: can't read configurations, error -71 [ 1499.729415][ T30] audit: type=1400 audit(2000001243.590:669): avc: denied { ioctl open } for pid=22941 comm="syz.2.4631" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1499.757260][ T30] audit: type=1400 audit(2000001243.630:670): avc: denied { firmware_load } for pid=14070 comm="kworker/u8:0" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1499.782943][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.782943][T22956] nbd3: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1499.800304][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.800304][T22956] nbd3: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1499.813604][ T30] audit: type=1400 audit(2000001243.730:671): avc: denied { create } for pid=22952 comm="syz.0.4634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1499.833698][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 1499.843886][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.843886][T22956] nbd3: rw=0, sector=512, nr_sectors = 1 limit=0 [ 1499.857200][ T30] audit: type=1400 audit(2000001243.730:672): avc: denied { bind } for pid=22952 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1499.877103][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 1499.887164][ T30] audit: type=1400 audit(2000001243.730:673): avc: denied { setopt } for pid=22952 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1499.907437][T22956] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 1499.915470][ T30] audit: type=1400 audit(2000001243.740:674): avc: denied { create } for pid=22952 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1499.934553][T22956] UDF-fs: Scanning with blocksize 512 failed [ 1499.942401][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.942401][T22956] nbd3: rw=0, sector=64, nr_sectors = 2 limit=0 [ 1499.956065][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.956065][T22956] nbd3: rw=0, sector=512, nr_sectors = 2 limit=0 [ 1499.969495][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 1499.981286][T22956] syz.3.4636: attempt to access beyond end of device [ 1499.981286][T22956] nbd3: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 1500.045663][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 1500.076759][T22956] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 1500.105153][T22956] UDF-fs: Scanning with blocksize 1024 failed [ 1500.126595][T22956] syz.3.4636: attempt to access beyond end of device [ 1500.126595][T22956] nbd3: rw=0, sector=64, nr_sectors = 4 limit=0 [ 1500.159540][T22956] syz.3.4636: attempt to access beyond end of device [ 1500.159540][T22956] nbd3: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 1500.200530][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 1500.229801][T22956] syz.3.4636: attempt to access beyond end of device [ 1500.229801][T22956] nbd3: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 1500.342227][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 1500.356930][T22956] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 1500.869790][T22956] UDF-fs: Scanning with blocksize 2048 failed [ 1500.885102][T22956] syz.3.4636: attempt to access beyond end of device [ 1500.885102][T22956] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1501.229220][ T30] audit: type=1400 audit(2000001245.250:675): avc: denied { read } for pid=22966 comm="syz.0.4639" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1501.284819][T22956] syz.3.4636: attempt to access beyond end of device [ 1501.284819][T22956] nbd3: rw=0, sector=2048, nr_sectors = 8 limit=0 [ 1501.388489][ T30] audit: type=1400 audit(2000001245.250:676): avc: denied { open } for pid=22966 comm="syz.0.4639" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1501.396868][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 1501.456713][T22956] syz.3.4636: attempt to access beyond end of device [ 1501.456713][T22956] nbd3: rw=0, sector=4096, nr_sectors = 8 limit=0 [ 1501.559013][ T30] audit: type=1400 audit(2000001245.290:677): avc: denied { append } for pid=22968 comm="syz.2.4640" name="mISDNtimer" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1501.591465][T22956] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 1501.602006][T22956] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 1501.767588][T22956] UDF-fs: Scanning with blocksize 4096 failed [ 1501.819177][T22956] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) [ 1501.863585][T22956] block nbd3: shutting down sockets [ 1502.911154][T22996] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1503.722053][T23004] syz.0.4649 (23004): drop_caches: 2 [ 1503.729795][T23004] syz.0.4649 (23004): drop_caches: 2 [ 1508.556052][T23058] random: crng reseeded on system resumption [ 1508.984842][T23061] bridge26: entered promiscuous mode [ 1508.990229][T23061] bridge26: entered allmulticast mode [ 1509.001421][T23061] team0: Port device bridge26 added [ 1509.050272][T16862] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 1509.144770][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 1509.151784][ T30] audit: type=1400 audit(2000001252.580:683): avc: denied { append } for pid=23048 comm="syz.1.4663" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1509.579578][ T30] audit: type=1400 audit(2000001252.590:684): avc: denied { accept } for pid=23048 comm="syz.1.4663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1509.634525][T16862] usb 2-1: Using ep0 maxpacket: 8 [ 1509.665066][T16862] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1509.673158][T16862] usb 2-1: can't read configurations, error -61 [ 1509.699313][ T30] audit: type=1400 audit(2000001252.590:685): avc: denied { ioctl } for pid=23048 comm="syz.1.4663" path="socket:[75553]" dev="sockfs" ino=75553 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1509.724196][ C1] vkms_vblank_simulate: vblank timer overrun [ 1509.874648][T16862] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1510.934408][T23079] bridge25: entered promiscuous mode [ 1510.939864][T23079] bridge25: entered allmulticast mode [ 1510.955700][T23079] team0: Port device bridge25 added [ 1513.091660][T23097] fuse: Unknown parameter 'use00000000000000000000' [ 1513.369706][T23109] QAT: failed to copy from user cfg_data. [ 1513.498183][ T30] audit: type=1400 audit(2000001257.400:686): avc: denied { create } for pid=23077 comm="syz.2.4669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1513.540065][ T30] audit: type=1400 audit(2000001257.400:687): avc: denied { write } for pid=23077 comm="syz.2.4669" path="socket:[76543]" dev="sockfs" ino=76543 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1514.116391][ T30] audit: type=1400 audit(2000001258.120:688): avc: denied { mount } for pid=23106 comm="syz.4.4678" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1515.591122][ T30] audit: type=1400 audit(2000001259.610:689): avc: denied { mount } for pid=23121 comm="syz.4.4684" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1515.886960][ T30] audit: type=1400 audit(2000001259.740:690): avc: denied { remount } for pid=23121 comm="syz.4.4684" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1515.909097][ T30] audit: type=1400 audit(2000001259.760:691): avc: denied { create } for pid=23121 comm="syz.4.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1515.929965][ T30] audit: type=1400 audit(2000001259.770:692): avc: denied { bind } for pid=23121 comm="syz.4.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1515.950483][ T30] audit: type=1400 audit(2000001259.770:693): avc: denied { accept } for pid=23121 comm="syz.4.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1515.971213][ T30] audit: type=1400 audit(2000001259.770:694): avc: denied { setopt } for pid=23121 comm="syz.4.4684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1516.015616][ T30] audit: type=1400 audit(2000001260.040:695): avc: denied { unmount } for pid=17436 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1517.485573][T23150] comedi comedi2: aio_iiro_16: I/O port conflict (0xb000,8) [ 1517.562830][ T30] audit: type=1400 audit(2000001261.580:696): avc: denied { ioctl } for pid=23152 comm="syz.0.4692" path="socket:[76590]" dev="sockfs" ino=76590 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1517.610413][T23149] fuse: Unknown parameter 'use00000000000000000000' [ 1517.674801][ T30] audit: type=1400 audit(2000001261.580:697): avc: denied { connect } for pid=23152 comm="syz.0.4692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1517.699885][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.699885][T23158] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1517.713090][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.713090][T23158] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1517.716401][ T30] audit: type=1400 audit(2000001261.670:698): avc: denied { bind } for pid=23152 comm="syz.0.4692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1517.735762][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1517.789122][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.789122][T23158] nbd1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 1517.817465][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1517.829244][T23158] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1517.844632][T23158] UDF-fs: Scanning with blocksize 512 failed [ 1517.851385][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.851385][T23158] nbd1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 1517.867669][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.867669][T23158] nbd1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 1517.906775][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1517.930246][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.930246][T23158] nbd1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 1517.943958][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1517.956404][T23158] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1517.964101][T23158] UDF-fs: Scanning with blocksize 1024 failed [ 1517.977158][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.977158][T23158] nbd1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 1517.990497][T23158] syz.1.4694: attempt to access beyond end of device [ 1517.990497][T23158] nbd1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 1518.004040][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1518.014027][T23158] syz.1.4694: attempt to access beyond end of device [ 1518.014027][T23158] nbd1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 1518.029071][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1518.039044][T23158] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1518.046955][T23158] UDF-fs: Scanning with blocksize 2048 failed [ 1518.053462][T23158] syz.1.4694: attempt to access beyond end of device [ 1518.053462][T23158] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1518.067106][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1518.077174][T23158] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1518.087049][T23158] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1518.094925][T23158] UDF-fs: Scanning with blocksize 4096 failed [ 1518.101075][T23158] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 1519.165872][T23192] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4702'. [ 1521.337700][T23209] fuse: Unknown parameter 'use00000000000000000000' [ 1522.480796][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 1522.480815][ T30] audit: type=1400 audit(2000001266.440:710): avc: denied { map } for pid=23211 comm="syz.4.4710" path="socket:[76695]" dev="sockfs" ino=76695 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1522.634832][ T30] audit: type=1400 audit(2000001266.550:711): avc: denied { create } for pid=23211 comm="syz.4.4710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1522.687232][ T30] audit: type=1400 audit(2000001266.700:712): avc: denied { setopt } for pid=23211 comm="syz.4.4710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1525.316989][T23259] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 17 [ 1527.146950][ T30] audit: type=1400 audit(2000001271.170:713): avc: denied { read append } for pid=23287 comm="syz.2.4728" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1527.210605][ T30] audit: type=1400 audit(2000001271.170:714): avc: denied { open } for pid=23287 comm="syz.2.4728" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1527.270867][ T30] audit: type=1400 audit(2000001271.240:715): avc: denied { create } for pid=23285 comm="syz.1.4727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 1527.402726][ T30] audit: type=1400 audit(2000001271.270:716): avc: denied { ioctl } for pid=23287 comm="syz.2.4728" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x641f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1528.449188][T23304] bridge0: port 1(batadv1) entered blocking state [ 1528.574555][ T30] audit: type=1400 audit(2000001272.590:717): avc: denied { remount } for pid=23311 comm="syz.0.4733" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1529.294393][ T30] audit: type=1400 audit(2000001272.630:718): avc: denied { read } for pid=23311 comm="syz.0.4733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1529.481670][T23304] bridge0: port 1(batadv1) entered disabled state [ 1529.623086][T23304] batadv1: entered allmulticast mode [ 1529.718477][T23304] batadv1: entered promiscuous mode [ 1529.986167][ T9234] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 1529.995669][ T9234] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 1530.569981][T23329] netlink: 'syz.0.4736': attribute type 3 has an invalid length. [ 1530.784629][T20833] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 1531.354542][T20833] usb 3-1: Using ep0 maxpacket: 32 [ 1531.361575][T20833] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1531.378147][T20833] usb 3-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 1531.401799][T20833] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1531.422186][T20833] usb 3-1: config 0 descriptor?? [ 1532.029595][T23351] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 1532.152366][T23351] SELinux: Context system_u:object is not valid (left unmapped). [ 1532.220436][T23332] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4737'. [ 1532.320260][ T30] audit: type=1400 audit(2000001276.190:719): avc: denied { write } for pid=23358 comm="syz.1.4744" name="tcp" dev="proc" ino=4026533943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1532.322506][T20833] logitech 0003:046D:C294.0018: unknown main item tag 0x0 [ 1532.509328][T20833] logitech 0003:046D:C294.0018: hidraw0: USB HID vb4.34 Device [HID 046d:c294] on usb-dummy_hcd.2-1/input0 [ 1532.579631][ T30] audit: type=1400 audit(2000001276.550:720): avc: denied { relabelto } for pid=23334 comm="syz.4.4738" name="cgroup.procs" dev="cgroup" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 1532.599450][T20833] logitech 0003:046D:C294.0018: no inputs found [ 1532.681909][ T30] audit: type=1400 audit(2000001276.550:721): avc: denied { associate } for pid=23334 comm="syz.4.4738" name="cgroup.procs" dev="cgroup" ino=178 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object" [ 1532.749604][T20833] usb 3-1: USB disconnect, device number 67 [ 1533.450500][ T30] audit: type=1400 audit(2000001277.110:722): avc: denied { read write } for pid=23364 comm="syz.3.4746" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 1533.502840][ T30] audit: type=1400 audit(2000001277.120:723): avc: denied { open } for pid=23364 comm="syz.3.4746" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 1533.541841][ T5940] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1533.714621][ T5940] usb 2-1: Using ep0 maxpacket: 16 [ 1533.726537][ T5940] usb 2-1: config 1 has an invalid interface number: 105 but max is 0 [ 1533.785127][ T5940] usb 2-1: config 1 has no interface number 0 [ 1533.829307][ T5940] usb 2-1: config 1 interface 105 has no altsetting 0 [ 1534.438895][ T5940] usb 2-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 1534.510537][ T5940] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1534.583657][ T5940] usb 2-1: Product: syz [ 1534.675525][ T5940] usb 2-1: Manufacturer: syz [ 1534.680636][ T5940] usb 2-1: SerialNumber: syz [ 1536.129292][ T5940] aqc111 2-1:1.105: probe with driver aqc111 failed with error -22 [ 1536.249549][ T5940] usb 2-1: USB disconnect, device number 28 [ 1536.762900][ T30] audit: type=1400 audit(2000001280.780:724): avc: denied { read } for pid=23396 comm="syz.0.4755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1538.621478][ T30] audit: type=1400 audit(2000001282.640:725): avc: denied { create } for pid=23409 comm="syz.4.4759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1538.664544][ T30] audit: type=1400 audit(2000001282.650:726): avc: denied { getopt } for pid=23409 comm="syz.4.4759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1541.554688][ T30] audit: type=1400 audit(2000001285.320:727): avc: denied { ioctl } for pid=23443 comm="syz.0.4769" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=77216 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1541.765219][ T30] audit: type=1400 audit(2000001285.690:728): avc: denied { read append } for pid=23452 comm="syz.2.4771" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1541.794147][ T30] audit: type=1400 audit(2000001285.690:729): avc: denied { open } for pid=23452 comm="syz.2.4771" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1542.428528][ T30] audit: type=1400 audit(2000001286.440:730): avc: denied { ioctl } for pid=23452 comm="syz.2.4771" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1543.812125][T23454] comedi comedi0: reset error (fatal) [ 1544.821073][T23490] syz.3.4776 (23490): drop_caches: 2 [ 1544.870810][T23490] syz.3.4776 (23490): drop_caches: 2 [ 1550.385398][T23544] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 1552.218561][ T30] audit: type=1400 audit(2000001296.020:731): avc: denied { write } for pid=23553 comm="syz.0.4798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1552.271994][T23565] bio_check_eod: 2 callbacks suppressed [ 1552.272006][T23565] syz.1.4801: attempt to access beyond end of device [ 1552.272006][T23565] nbd1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1552.301086][T23565] syz.1.4801: attempt to access beyond end of device [ 1552.301086][T23565] nbd1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1552.316279][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1552.326632][T23565] syz.1.4801: attempt to access beyond end of device [ 1552.326632][T23565] nbd1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 1552.566238][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1552.643142][T20833] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 1552.879344][T23565] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1552.908777][T23565] UDF-fs: Scanning with blocksize 512 failed [ 1552.956629][T23565] syz.1.4801: attempt to access beyond end of device [ 1552.956629][T23565] nbd1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 1553.008804][T23565] syz.1.4801: attempt to access beyond end of device [ 1553.008804][T23565] nbd1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 1553.063220][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1553.074504][T20833] usb 1-1: Using ep0 maxpacket: 32 [ 1553.081478][T23565] syz.1.4801: attempt to access beyond end of device [ 1553.081478][T23565] nbd1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 1553.100807][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1553.100919][T20833] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 1553.129224][T20833] usb 1-1: config 0 has an invalid descriptor of length 224, skipping remainder of the config [ 1553.140700][T23565] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1553.148338][T20833] usb 1-1: config 0 has no interface number 0 [ 1553.158923][T20833] usb 1-1: too many endpoints for config 0 interface 28 altsetting 25: 38, using maximum allowed: 30 [ 1553.189205][T23565] UDF-fs: Scanning with blocksize 1024 failed [ 1553.195872][T23565] syz.1.4801: attempt to access beyond end of device [ 1553.195872][T23565] nbd1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 1553.229078][T20833] usb 1-1: config 0 interface 28 altsetting 25 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 1553.258660][T20833] usb 1-1: config 0 interface 28 has no altsetting 0 [ 1553.292666][T23565] syz.1.4801: attempt to access beyond end of device [ 1553.292666][T23565] nbd1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 1553.320870][T23572] input: syz1 as /devices/virtual/input/input29 [ 1553.321106][ T30] audit: type=1400 audit(2000001297.290:732): avc: denied { read write } for pid=23570 comm="syz.2.4803" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1553.648450][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1553.654034][ T30] audit: type=1400 audit(2000001297.290:733): avc: denied { open } for pid=23570 comm="syz.2.4803" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1553.694949][T20833] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1553.745297][T20833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1553.756760][T23565] syz.1.4801: attempt to access beyond end of device [ 1553.756760][T23565] nbd1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 1553.757166][T20833] usb 1-1: Product: syz [ 1553.773783][ T30] audit: type=1400 audit(2000001297.310:734): avc: denied { ioctl } for pid=23570 comm="syz.2.4803" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1553.825411][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1553.833210][ T30] audit: type=1400 audit(2000001297.630:735): avc: denied { read } for pid=5179 comm="acpid" name="event4" dev="devtmpfs" ino=4142 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1553.979166][ T30] audit: type=1400 audit(2000001297.630:736): avc: denied { open } for pid=5179 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=4142 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1554.035850][T20833] usb 1-1: Manufacturer: syz [ 1554.060244][T23565] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1554.067902][T20833] usb 1-1: SerialNumber: syz [ 1554.075979][T20833] usb 1-1: config 0 descriptor?? [ 1554.081126][T23565] UDF-fs: Scanning with blocksize 2048 failed [ 1554.091608][T23565] syz.1.4801: attempt to access beyond end of device [ 1554.091608][T23565] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1554.128432][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1554.158482][ T30] audit: type=1400 audit(2000001297.640:737): avc: denied { ioctl } for pid=5179 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=4142 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1554.164378][T23565] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1554.198802][T23565] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1554.351950][ T30] audit: type=1400 audit(2000001297.660:738): avc: denied { name_connect } for pid=23570 comm="syz.2.4803" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 1554.354671][T20833] quatech2 1-1:0.28: Quatech 2nd gen USB to Serial Driver converter detected [ 1554.834945][T20833] usb 1-1: qt2_attach - failed to power on unit: -71 [ 1554.841809][T20833] quatech2 1-1:0.28: probe with driver quatech2 failed with error -71 [ 1554.856646][T20833] usb 1-1: USB disconnect, device number 68 [ 1554.864650][T23565] UDF-fs: Scanning with blocksize 4096 failed [ 1554.870745][T23565] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 1555.877505][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1555.890197][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1555.908365][T23601] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1555.916752][T23601] UDF-fs: Scanning with blocksize 512 failed [ 1555.923413][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1555.935398][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1556.025963][T23601] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1556.033643][T23601] UDF-fs: Scanning with blocksize 1024 failed [ 1556.040947][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1556.050799][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1556.060564][T23601] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1556.068266][T23601] UDF-fs: Scanning with blocksize 2048 failed [ 1556.075245][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=256, location=256 [ 1556.340911][T23601] UDF-fs: error (device nbd1): udf_read_tagged: read failed, block=512, location=512 [ 1556.366036][T23601] UDF-fs: warning (device nbd1): udf_load_vrs: No anchor found [ 1556.376025][T23601] UDF-fs: Scanning with blocksize 4096 failed [ 1556.382500][T23601] UDF-fs: warning (device nbd1): udf_fill_super: No partition found (1) [ 1556.425372][T23591] block nbd1: shutting down sockets [ 1558.015215][ T30] audit: type=1400 audit(2000001301.910:739): avc: denied { create } for pid=23622 comm="syz.1.4817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 1558.413090][ T30] audit: type=1400 audit(2000001302.420:740): avc: denied { read } for pid=23631 comm="syz.4.4819" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1558.822208][ T30] audit: type=1400 audit(2000001302.420:741): avc: denied { open } for pid=23631 comm="syz.4.4819" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1558.915873][ T30] audit: type=1400 audit(2000001302.420:742): avc: denied { ioctl } for pid=23631 comm="syz.4.4819" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1561.866130][ T30] audit: type=1400 audit(2000001305.520:743): avc: denied { read } for pid=23657 comm="syz.2.4828" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1562.192543][ T30] audit: type=1400 audit(2000001305.520:744): avc: denied { open } for pid=23657 comm="syz.2.4828" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1562.285161][ T30] audit: type=1400 audit(2000001305.530:745): avc: denied { ioctl } for pid=23657 comm="syz.2.4828" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1562.555545][T23674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1562.605961][T23674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1562.784537][T20833] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 1563.589163][T20833] usb 3-1: New USB device found, idVendor=0545, idProduct=808b, bcdDevice=31.ad [ 1563.599123][T20833] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1563.667003][T20833] usb 3-1: config 0 descriptor?? [ 1563.685279][T20833] gspca_main: tv8532-2.14.0 probing 0545:808b [ 1563.698575][T23687] trusted_key: syz.3.4836 sent an empty control message without MSG_MORE. [ 1563.738171][T23687] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4836'. [ 1563.965030][T20833] usb 3-1: USB disconnect, device number 68 [ 1564.546054][T23705] nbd4: detected capacity change from 0 to 10 [ 1564.662964][T23706] block nbd4: Send control failed (result -89) [ 1564.765741][T23706] block nbd4: Request send failed, requeueing [ 1564.856112][T21010] block nbd4: Receive control failed (result -32) [ 1564.909401][T18753] block nbd4: Dead connection, failed to find a fallback [ 1564.917316][T18753] block nbd4: shutting down sockets [ 1564.922626][T18753] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1564.935176][T18753] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1564.968133][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.092910][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.220915][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.230173][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.239409][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.248748][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.260699][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.276471][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.294765][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.329844][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.338258][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.347667][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.361160][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1565.370612][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1565.378920][T23706] ldm_validate_partition_table(): Disk read failed. [ 1566.533813][T23717] bridge20: entered promiscuous mode [ 1566.539218][T23717] bridge20: entered allmulticast mode [ 1566.547201][T23717] team0: Port device bridge20 added [ 1566.935515][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1566.976558][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1567.006076][T23706] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1567.030202][T23706] Buffer I/O error on dev nbd4, logical block 0, async page read [ 1567.143572][T23706] Dev nbd4: unable to read RDB block 0 [ 1567.372630][T23706] nbd4: unable to read partition table [ 1567.424702][T23706] nbd4: partition table beyond EOD, truncated [ 1567.432908][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 1567.443092][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=4, location=4 [ 1567.452477][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=3, location=3 [ 1567.503962][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=2, location=2 [ 1567.532650][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 1567.554794][T23706] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 1567.664646][T23706] UDF-fs: Scanning with blocksize 1024 failed [ 1567.768961][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 1567.968985][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=1, location=1 [ 1567.995510][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=0, location=0 [ 1568.073825][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 1568.107595][T23706] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 1568.137616][T23706] UDF-fs: Scanning with blocksize 2048 failed [ 1568.151516][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 1568.180817][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=0, location=0 [ 1568.384081][T23739] syz.0.4849 (23739): drop_caches: 2 [ 1568.392569][T23739] syz.0.4849 (23739): drop_caches: 2 [ 1568.438818][T23738] FAULT_INJECTION: forcing a failure. [ 1568.438818][T23738] name failslab, interval 1, probability 0, space 0, times 0 [ 1568.451604][ T30] audit: type=1400 audit(2000001312.460:746): avc: denied { execute } for pid=23737 comm="syz.3.4850" name="file2" dev="tmpfs" ino=1895 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1568.477640][T23706] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 1568.494769][T23738] CPU: 0 UID: 0 PID: 23738 Comm: syz.3.4850 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1568.494797][T23738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1568.494809][T23738] Call Trace: [ 1568.494815][T23738] [ 1568.494822][T23738] dump_stack_lvl+0x16c/0x1f0 [ 1568.494855][T23738] should_fail_ex+0x512/0x640 [ 1568.494883][T23738] ? fs_reclaim_acquire+0xae/0x150 [ 1568.494930][T23738] ? tomoyo_supervisor+0x45b/0x13b0 [ 1568.494954][T23738] should_failslab+0xc2/0x120 [ 1568.494974][T23738] __kmalloc_noprof+0xd2/0x510 [ 1568.494990][T23738] ? tomoyo_profile+0x47/0x60 [ 1568.495019][T23738] tomoyo_supervisor+0x45b/0x13b0 [ 1568.495047][T23738] ? __pfx_tomoyo_supervisor+0x10/0x10 [ 1568.495077][T23738] ? kasan_quarantine_put+0x10a/0x240 [ 1568.495103][T23738] ? lockdep_hardirqs_on+0x7c/0x110 [ 1568.495131][T23738] ? kfree+0x2b4/0x4d0 [ 1568.495160][T23738] ? tomoyo_check_mkdev_acl+0xae/0x560 [ 1568.495187][T23738] tomoyo_mkdev_perm+0x3ef/0x570 [ 1568.495208][T23738] ? __pfx_tomoyo_mkdev_perm+0x10/0x10 [ 1568.495227][T23738] ? __lock_acquire+0xb8a/0x1c90 [ 1568.495261][T23738] ? do_raw_spin_lock+0x12c/0x2b0 [ 1568.495293][T23738] ? __pfx_current_check_access_path+0x10/0x10 [ 1568.495396][T23738] ? simple_lookup+0x105/0x1d0 [ 1568.495420][T23738] tomoyo_path_mknod+0x12a/0x190 [ 1568.495444][T23738] ? __pfx_tomoyo_path_mknod+0x10/0x10 [ 1568.495470][T23738] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1568.495495][T23738] security_path_mknod+0x161/0x310 [ 1568.495520][T23738] do_mknodat+0x239/0x5d0 [ 1568.495544][T23738] ? __pfx_do_mknodat+0x10/0x10 [ 1568.495560][T23738] ? getname_flags.part.0+0x1c5/0x550 [ 1568.495591][T23738] __x64_sys_mknod+0x87/0xb0 [ 1568.495611][T23738] do_syscall_64+0xcd/0x4c0 [ 1568.495638][T23738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1568.495657][T23738] RIP: 0033:0x7fe74238eb69 [ 1568.495672][T23738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1568.495689][T23738] RSP: 002b:00007fe7432ac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 1568.495707][T23738] RAX: ffffffffffffffda RBX: 00007fe7425b5fa0 RCX: 00007fe74238eb69 [ 1568.495719][T23738] RDX: 0000000000000707 RSI: 00000000000020a1 RDI: 0000200000000000 [ 1568.495730][T23738] RBP: 00007fe7432ac090 R08: 0000000000000000 R09: 0000000000000000 [ 1568.495740][T23738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1568.495751][T23738] R13: 0000000000000000 R14: 00007fe7425b5fa0 R15: 00007ffe009983d8 [ 1568.495775][T23738] [ 1568.753259][ C0] vkms_vblank_simulate: vblank timer overrun [ 1568.770369][ T30] audit: type=1400 audit(2000001312.460:747): avc: denied { execute_no_trans } for pid=23737 comm="syz.3.4850" path="/354/file2" dev="tmpfs" ino=1895 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1568.866789][T23706] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 1568.874372][T23706] UDF-fs: Scanning with blocksize 4096 failed [ 1568.880589][T23706] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 1569.129256][ T30] audit: type=1400 audit(2000001312.460:748): avc: denied { create } for pid=23737 comm="syz.3.4850" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1569.301848][ T30] audit: type=1400 audit(2000001313.260:749): avc: denied { mount } for pid=23744 comm="syz.3.4853" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1569.356615][T23752] tmpfs: Unknown parameter 'usrquota0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.356615][T23752] 0 [ 1569.540575][ C0] vkms_vblank_simulate: vblank timer overrun [ 1569.937885][ T30] audit: type=1400 audit(2000001313.900:750): avc: denied { read write } for pid=23746 comm="syz.2.4854" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1570.032991][ T30] audit: type=1400 audit(2000001313.900:751): avc: denied { open } for pid=23746 comm="syz.2.4854" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1570.130065][ T30] audit: type=1400 audit(2000001313.990:752): avc: denied { ioctl } for pid=23746 comm="syz.2.4854" path="/dev/cachefiles" dev="devtmpfs" ino=4 ioctlcmd=0xae6a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1570.196849][ T30] audit: type=1400 audit(2000001314.020:753): avc: denied { read append } for pid=23744 comm="syz.3.4853" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1570.255119][T23762] FAULT_INJECTION: forcing a failure. [ 1570.255119][T23762] name failslab, interval 1, probability 0, space 0, times 0 [ 1570.309098][ T30] audit: type=1400 audit(2000001314.040:754): avc: denied { setopt } for pid=23744 comm="syz.3.4853" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1570.314783][T23762] CPU: 0 UID: 0 PID: 23762 Comm: syz.1.4856 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1570.314808][T23762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1570.314818][T23762] Call Trace: [ 1570.314825][T23762] [ 1570.314832][T23762] dump_stack_lvl+0x16c/0x1f0 [ 1570.314863][T23762] should_fail_ex+0x512/0x640 [ 1570.314903][T23762] ? fs_reclaim_acquire+0xae/0x150 [ 1570.314929][T23762] ? tomoyo_encode2+0x100/0x3e0 [ 1570.314950][T23762] should_failslab+0xc2/0x120 [ 1570.314971][T23762] __kmalloc_noprof+0xd2/0x510 [ 1570.314988][T23762] ? d_absolute_path+0x136/0x1a0 [ 1570.315017][T23762] tomoyo_encode2+0x100/0x3e0 [ 1570.315042][T23762] tomoyo_encode+0x29/0x50 [ 1570.315062][T23762] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1570.315090][T23762] tomoyo_path_number_perm+0x245/0x580 [ 1570.315108][T23762] ? tomoyo_path_number_perm+0x237/0x580 [ 1570.315129][T23762] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1570.315149][T23762] ? find_held_lock+0x2b/0x80 [ 1570.315214][T23762] ? find_held_lock+0x2b/0x80 [ 1570.315236][T23762] ? hook_file_ioctl_common+0x145/0x410 [ 1570.315267][T23762] ? __fget_files+0x20e/0x3c0 [ 1570.315291][T23762] security_file_ioctl+0x9b/0x240 [ 1570.315316][T23762] __x64_sys_ioctl+0xb7/0x210 [ 1570.315352][T23762] do_syscall_64+0xcd/0x4c0 [ 1570.315380][T23762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1570.315400][T23762] RIP: 0033:0x7f3ab7f8eb69 [ 1570.315415][T23762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1570.315433][T23762] RSP: 002b:00007f3ab8e80038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1570.315452][T23762] RAX: ffffffffffffffda RBX: 00007f3ab81b5fa0 RCX: 00007f3ab7f8eb69 [ 1570.315464][T23762] RDX: 0000200000000000 RSI: 0000000000001267 RDI: 0000000000000003 [ 1570.315475][T23762] RBP: 00007f3ab8e80090 R08: 0000000000000000 R09: 0000000000000000 [ 1570.315487][T23762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1570.315497][T23762] R13: 0000000000000000 R14: 00007f3ab81b5fa0 R15: 00007ffdc86236d8 [ 1570.315522][T23762] [ 1570.315540][T23762] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1570.335809][ C0] vkms_vblank_simulate: vblank timer overrun [ 1571.261976][ T30] audit: type=1400 audit(2000001315.070:755): avc: denied { getopt } for pid=23775 comm="syz.4.4862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1572.619627][T23799] ISOFS: Unable to identify CD-ROM format. [ 1573.154598][T20833] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1573.314537][ T5912] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 1574.222795][T20833] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1574.327473][ T5912] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1574.364486][T20833] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1574.386073][ T5912] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1574.431797][T20833] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1574.525465][ T5912] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1574.538295][T20833] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1574.555197][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 1574.555214][ T30] audit: type=1400 audit(2000001318.580:757): avc: denied { create } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1574.581491][ T5912] usb 4-1: config 0 descriptor?? [ 1574.810257][ T5912] pwc: Askey VC010 type 2 USB webcam detected. [ 1574.825283][T20833] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010c, bcdDevice=2d.16 [ 1574.834358][T20833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1574.851287][ T30] audit: type=1400 audit(2000001318.580:758): avc: denied { bind } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1574.870913][T20833] usb 2-1: Product: syz [ 1574.876100][T20833] usb 2-1: Manufacturer: syz [ 1574.886269][T20833] usb 2-1: SerialNumber: syz [ 1574.893606][T20833] usb 2-1: config 0 descriptor?? [ 1574.898665][ T30] audit: type=1400 audit(2000001318.580:759): avc: denied { listen } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1574.925453][T20833] kvaser_usb 2-1:0.0: CMD_MAP_CHANNEL_REQ failed for CAN0 [ 1574.932642][T20833] kvaser_usb 2-1:0.0: error -EMSGSIZE: Failed to initialize card [ 1574.956227][ T30] audit: type=1400 audit(2000001318.580:760): avc: denied { connect } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1574.994753][T20833] kvaser_usb 2-1:0.0: probe with driver kvaser_usb failed with error -90 [ 1575.036936][ T30] audit: type=1400 audit(2000001318.580:761): avc: denied { accept } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1575.056841][ T5912] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1575.066693][ T30] audit: type=1400 audit(2000001318.580:762): avc: denied { create } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1575.092846][ T30] audit: type=1400 audit(2000001318.670:763): avc: denied { write } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1575.154876][ T30] audit: type=1400 audit(2000001318.680:764): avc: denied { read } for pid=23820 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1575.181514][T20833] usb 2-1: USB disconnect, device number 29 [ 1575.299366][ T5912] pwc: recv_control_msg error -32 req 02 val 2c00 [ 1575.327423][ T5912] pwc: recv_control_msg error -71 req 04 val 1000 [ 1575.353404][ T5912] pwc: recv_control_msg error -71 req 04 val 1300 [ 1575.369557][ T5912] pwc: recv_control_msg error -71 req 04 val 1400 [ 1575.384347][ T5912] pwc: recv_control_msg error -71 req 02 val 2000 [ 1575.399514][ T5912] pwc: recv_control_msg error -71 req 02 val 2100 [ 1575.418423][ T5912] pwc: recv_control_msg error -71 req 04 val 1500 [ 1575.448973][ T5912] pwc: recv_control_msg error -71 req 02 val 2500 [ 1575.456559][ T5912] pwc: recv_control_msg error -71 req 02 val 2400 [ 1575.463685][ T5912] pwc: recv_control_msg error -71 req 02 val 2600 [ 1575.473951][ T5912] pwc: recv_control_msg error -71 req 02 val 2900 [ 1575.481212][ T5912] pwc: recv_control_msg error -71 req 02 val 2800 [ 1575.492842][ T5912] pwc: recv_control_msg error -71 req 04 val 1100 [ 1575.537058][ T5912] pwc: recv_control_msg error -71 req 04 val 1200 [ 1575.568763][ T5912] pwc: Registered as video103. [ 1575.586284][ T5912] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input30 [ 1576.095823][ T9] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 1576.108516][ T5912] usb 4-1: USB disconnect, device number 79 [ 1576.324546][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 1576.331343][ T9] usb 5-1: config 167 has too many interfaces: 202, using maximum allowed: 32 [ 1576.343799][ T9] usb 5-1: config 167 has 1 interface, different from the descriptor's value: 202 [ 1576.380528][ T9] usb 5-1: New USB device found, idVendor=1025, idProduct=005f, bcdDevice=fe.29 [ 1576.400120][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1576.430388][ T9] usb 5-1: Product: syz [ 1576.450502][ T9] usb 5-1: Manufacturer: syz [ 1577.035441][ T9] usb 5-1: SerialNumber: syz [ 1577.293815][ T9] dvb-usb: found a 'Unknown USB1.1 DVB-T device ???? please report the name to the author' in warm state. [ 1577.314921][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 1577.341386][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1577.357118][ T9] dvbdev: DVB: registering new adapter (Unknown USB1.1 DVB-T device ???? please report the name to the author) [ 1577.394113][ T9] usb 5-1: media controller created [ 1577.573866][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1577.600514][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 1577.607641][ T9] dvb-usb: no frontend was attached by 'Unknown USB1.1 DVB-T device ???? please report the name to the author' [ 1577.632077][ T9] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input31 [ 1577.668852][ T9] dvb-usb: schedule remote query interval to 150 msecs. [ 1577.709433][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 1577.756417][ T9] dvb-usb: Unknown USB1.1 DVB-T device ???? please report the name to the author successfully initialized and connected. [ 1577.864609][ T9] dvb-usb: bulk message failed: -22 (1/0) [ 1577.898874][ T9] dvb-usb: error while querying for an remote control event. [ 1577.976765][T16862] page_pool_release_retry() stalled pool shutdown: id 50, 1 inflight 60 sec [ 1578.397072][T17056] dvb-usb: bulk message failed: -22 (1/0) [ 1578.404328][T17056] dvb-usb: error while querying for an remote control event. [ 1578.526150][T23875] input: syz0 as /devices/virtual/input/input32 [ 1578.770561][T23840] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 1578.860266][T17056] usb 5-1: USB disconnect, device number 54 [ 1579.109584][T17056] dvb-usb: Unknown USB1.1 DVB-T device ???? please successfully deinitialized and disconnected. [ 1579.612191][T23884] input: syz0 as /devices/virtual/input/input33 [ 1579.652325][T23886] FAULT_INJECTION: forcing a failure. [ 1579.652325][T23886] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1579.764548][T23886] CPU: 0 UID: 0 PID: 23886 Comm: syz.0.4891 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1579.764576][T23886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1579.764588][T23886] Call Trace: [ 1579.764595][T23886] [ 1579.764603][T23886] dump_stack_lvl+0x16c/0x1f0 [ 1579.764634][T23886] should_fail_ex+0x512/0x640 [ 1579.764666][T23886] _copy_from_user+0x2e/0xd0 [ 1579.764688][T23886] kstrtouint_from_user+0xd6/0x1d0 [ 1579.764712][T23886] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1579.764750][T23886] proc_fail_nth_write+0x83/0x220 [ 1579.764774][T23886] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1579.764801][T23886] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1579.764820][T23886] vfs_write+0x29d/0x1150 [ 1579.764843][T23886] ? __pfx___mutex_lock+0x10/0x10 [ 1579.764870][T23886] ? __pfx_vfs_write+0x10/0x10 [ 1579.764895][T23886] ? __fget_files+0x20e/0x3c0 [ 1579.764924][T23886] ksys_write+0x12a/0x250 [ 1579.764942][T23886] ? __pfx_ksys_write+0x10/0x10 [ 1579.764967][T23886] do_syscall_64+0xcd/0x4c0 [ 1579.764995][T23886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1579.765014][T23886] RIP: 0033:0x7f5e3098d61f [ 1579.765030][T23886] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1579.765047][T23886] RSP: 002b:00007f5e3171e030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1579.765065][T23886] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5e3098d61f [ 1579.765078][T23886] RDX: 0000000000000001 RSI: 00007f5e3171e0a0 RDI: 0000000000000003 [ 1579.765089][T23886] RBP: 00007f5e3171e090 R08: 0000000000000000 R09: 0000000000000000 [ 1579.765100][T23886] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1579.765111][T23886] R13: 0000000000000000 R14: 00007f5e30bb5fa0 R15: 00007ffdddda9918 [ 1579.765136][T23886] [ 1582.121131][T23913] netlink: 172 bytes leftover after parsing attributes in process `syz.0.4899'. [ 1582.257833][T23913] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4899'. [ 1582.339574][ T30] audit: type=1400 audit(2000001326.300:765): avc: denied { ioctl } for pid=23911 comm="syz.0.4899" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xf502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1582.393428][ T30] audit: type=1400 audit(2000001326.300:766): avc: denied { read write } for pid=23911 comm="syz.0.4899" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1582.491999][T23925] syz.4.4896 (23925): drop_caches: 2 [ 1582.499252][T23925] syz.4.4896 (23925): drop_caches: 2 [ 1582.587834][ T30] audit: type=1400 audit(2000001326.300:767): avc: denied { open } for pid=23911 comm="syz.0.4899" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1582.785268][ T30] audit: type=1400 audit(2000001326.300:768): avc: denied { ioctl } for pid=23911 comm="syz.0.4899" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1583.765678][T23938] kvm: vcpu 2: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 1584.999754][ T30] audit: type=1400 audit(2000001328.900:769): avc: denied { connect } for pid=23957 comm="syz.1.4909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1586.574653][ T5940] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 1586.773386][T23973] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.4913'. [ 1586.939421][ T5940] usb 5-1: Using ep0 maxpacket: 32 [ 1586.949892][ T5940] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 1586.995814][ T5940] usb 5-1: config 0 has no interface number 0 [ 1587.002536][ T5940] usb 5-1: config 0 interface 184 has no altsetting 0 [ 1587.034052][ T5940] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1587.045118][ T5940] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1587.057313][ T5940] usb 5-1: Product: syz [ 1587.068127][ T5940] usb 5-1: Manufacturer: syz [ 1587.329691][ T5940] usb 5-1: SerialNumber: syz [ 1587.405285][ T5940] usb 5-1: config 0 descriptor?? [ 1587.427329][ T5940] smsc75xx v1.0.0 [ 1588.710516][T23997] netlink: 516 bytes leftover after parsing attributes in process `syz.4.4911'. [ 1589.695734][T24010] bio_check_eod: 14 callbacks suppressed [ 1589.695750][T24010] syz.3.4920: attempt to access beyond end of device [ 1589.695750][T24010] nbd3: rw=0, sector=64, nr_sectors = 1 limit=0 [ 1589.714667][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 1589.736160][T24010] syz.3.4920: attempt to access beyond end of device [ 1589.736160][T24010] nbd3: rw=0, sector=256, nr_sectors = 1 limit=0 [ 1589.767557][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 1589.777925][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -61 [ 1589.794629][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -61 [ 1589.794671][T24010] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 1589.804335][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 1589.826078][ T5940] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -61 [ 1589.836676][ T5940] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -61 [ 1589.860482][T24010] ------------[ cut here ]------------ [ 1589.866051][T24010] WARNING: CPU: 1 PID: 24010 at fs/buffer.c:1125 __getblk_slow+0x4cc/0x560 [ 1589.874902][T24010] Modules linked in: [ 1589.879109][T24010] CPU: 1 UID: 0 PID: 24010 Comm: syz.3.4920 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1589.890931][T24010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1589.901550][T24010] RIP: 0010:__getblk_slow+0x4cc/0x560 [ 1589.906994][T24010] Code: c0 8b 48 89 df e8 24 e6 bb ff 90 0f 0b e8 dc 55 73 ff 48 c7 c6 60 59 c0 8b 48 89 df e8 0d e6 bb ff 90 0f 0b e8 c5 55 73 ff 90 <0f> 0b 90 8b 74 24 0c 89 ea 48 c7 c7 c0 5a c0 8b 31 db e8 2d 1a 52 [ 1589.926691][T24010] RSP: 0018:ffffc9000ed0f7f0 EFLAGS: 00010283 [ 1589.932749][T24010] RAX: 0000000000075037 RBX: 0000000000000200 RCX: ffffc9000e892000 [ 1589.941453][T24010] RDX: 0000000000080000 RSI: ffffffff824813ab RDI: 0000000000000005 [ 1589.949512][T24010] RBP: 0000000000000400 R08: 0000000000000005 R09: 0000000000000000 [ 1589.957574][T24010] R10: 0000000000000200 R11: 0000000000000001 R12: ffff888024141700 [ 1589.965615][T24010] R13: 0000000000000200 R14: 0000000000000200 R15: ffff888024141700 [ 1589.973597][T24010] FS: 00007fe74326a6c0(0000) GS:ffff8881247fe000(0000) knlGS:0000000000000000 [ 1589.982597][T24010] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1589.989265][T24010] CR2: 0000001b2cd1fffc CR3: 0000000032983000 CR4: 00000000003526f0 [ 1589.997319][T24010] Call Trace: [ 1590.000584][T24010] [ 1590.003577][T24010] ? __pfx___might_resched+0x10/0x10 [ 1590.008962][T24010] bdev_getblk+0xd4/0xe0 [ 1590.013198][T24010] __bread_gfp+0x86/0x3c0 [ 1590.017624][T24010] udf_read_tagged+0xae/0x740 [ 1590.022364][T24010] udf_check_anchor_block+0x89/0x4b0 [ 1590.027731][T24010] ? udf_get_last_block+0x1ce/0x2a0 [ 1590.032986][T24010] ? __pfx_udf_check_anchor_block+0x10/0x10 [ 1590.038959][T24010] udf_load_vrs+0x682/0x1070 [ 1590.043579][T24010] ? __pfx_udf_load_vrs+0x10/0x10 [ 1590.048749][T24010] ? __pfx_udf_get_last_session+0x10/0x10 [ 1590.054657][T24010] ? lockdep_init_map_type+0x5c/0x280 [ 1590.060077][T24010] udf_fill_super+0x791/0x1df0 [ 1590.064963][T24010] ? __pfx_udf_fill_super+0x10/0x10 [ 1590.070201][T24010] ? sb_set_blocksize+0x176/0x1d0 [ 1590.075370][T24010] ? setup_bdev_super+0x369/0x730 [ 1590.080426][T24010] get_tree_bdev_flags+0x38c/0x620 [ 1590.085632][T24010] ? __pfx_udf_fill_super+0x10/0x10 [ 1590.090848][T24010] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 1590.096567][T24010] ? bpf_lsm_capable+0x9/0x10 [ 1590.101300][T24010] ? security_capable+0x7e/0x260 [ 1590.106344][T24010] vfs_get_tree+0x8b/0x340 [ 1590.110789][T24010] path_mount+0x1482/0x1fd0 [ 1590.115390][T24010] ? __pfx_path_mount+0x10/0x10 [ 1590.120276][T24010] ? kmem_cache_free+0x2d1/0x4d0 [ 1590.125340][T24010] ? putname+0x154/0x1a0 [ 1590.129627][T24010] ? putname+0x154/0x1a0 [ 1590.133912][T24010] ? __x64_sys_mount+0x28d/0x310 [ 1590.139122][T24010] __x64_sys_mount+0x28d/0x310 [ 1590.143901][T24010] ? __pfx___x64_sys_mount+0x10/0x10 [ 1590.149287][T24010] do_syscall_64+0xcd/0x4c0 [ 1590.153804][T24010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1590.159763][T24010] RIP: 0033:0x7fe74238eb69 [ 1590.164180][T24010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1590.183908][T24010] RSP: 002b:00007fe74326a038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1590.192379][T24010] RAX: ffffffffffffffda RBX: 00007fe7425b6160 RCX: 00007fe74238eb69 [ 1590.200387][T24010] RDX: 0000200000000080 RSI: 0000200000004a00 RDI: 0000200000000000 [ 1590.208423][T24010] RBP: 00007fe742411df1 R08: 0000000000000000 R09: 0000000000000000 [ 1590.216904][T24010] R10: 0000000000000014 R11: 0000000000000246 R12: 0000000000000000 [ 1590.224933][T24010] R13: 0000000000000001 R14: 00007fe7425b6160 R15: 00007ffe009983d8 [ 1590.232933][T24010] [ 1590.236129][T24010] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1590.243405][T24010] CPU: 1 UID: 0 PID: 24010 Comm: syz.3.4920 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(full) [ 1590.255112][T24010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1590.265169][T24010] Call Trace: [ 1590.268620][T24010] [ 1590.271660][T24010] dump_stack_lvl+0x3d/0x1f0 [ 1590.276323][T24010] vpanic+0x6a3/0x780 [ 1590.280328][T24010] ? __pfx_vpanic+0x10/0x10 [ 1590.284853][T24010] ? __getblk_slow+0x4cc/0x560 [ 1590.289615][T24010] panic+0xca/0xd0 [ 1590.293331][T24010] ? __pfx_panic+0x10/0x10 [ 1590.297734][T24010] check_panic_on_warn+0xab/0xb0 [ 1590.302664][T24010] __warn+0xf6/0x3c0 [ 1590.306534][T24010] ? __getblk_slow+0x4cc/0x560 [ 1590.311278][T24010] report_bug+0x3c3/0x580 [ 1590.315686][T24010] ? __getblk_slow+0x4cc/0x560 [ 1590.320447][T24010] handle_bug+0x184/0x210 [ 1590.324798][T24010] exc_invalid_op+0x17/0x50 [ 1590.329292][T24010] asm_exc_invalid_op+0x1a/0x20 [ 1590.334118][T24010] RIP: 0010:__getblk_slow+0x4cc/0x560 [ 1590.339481][T24010] Code: c0 8b 48 89 df e8 24 e6 bb ff 90 0f 0b e8 dc 55 73 ff 48 c7 c6 60 59 c0 8b 48 89 df e8 0d e6 bb ff 90 0f 0b e8 c5 55 73 ff 90 <0f> 0b 90 8b 74 24 0c 89 ea 48 c7 c7 c0 5a c0 8b 31 db e8 2d 1a 52 [ 1590.359097][T24010] RSP: 0018:ffffc9000ed0f7f0 EFLAGS: 00010283 [ 1590.365154][T24010] RAX: 0000000000075037 RBX: 0000000000000200 RCX: ffffc9000e892000 [ 1590.373124][T24010] RDX: 0000000000080000 RSI: ffffffff824813ab RDI: 0000000000000005 [ 1590.381075][T24010] RBP: 0000000000000400 R08: 0000000000000005 R09: 0000000000000000 [ 1590.389115][T24010] R10: 0000000000000200 R11: 0000000000000001 R12: ffff888024141700 [ 1590.397062][T24010] R13: 0000000000000200 R14: 0000000000000200 R15: ffff888024141700 [ 1590.405034][T24010] ? __getblk_slow+0x4cb/0x560 [ 1590.409825][T24010] ? __pfx___might_resched+0x10/0x10 [ 1590.415115][T24010] bdev_getblk+0xd4/0xe0 [ 1590.419363][T24010] __bread_gfp+0x86/0x3c0 [ 1590.423696][T24010] udf_read_tagged+0xae/0x740 [ 1590.428360][T24010] udf_check_anchor_block+0x89/0x4b0 [ 1590.433620][T24010] ? udf_get_last_block+0x1ce/0x2a0 [ 1590.438868][T24010] ? __pfx_udf_check_anchor_block+0x10/0x10 [ 1590.444768][T24010] udf_load_vrs+0x682/0x1070 [ 1590.449344][T24010] ? __pfx_udf_load_vrs+0x10/0x10 [ 1590.454345][T24010] ? __pfx_udf_get_last_session+0x10/0x10 [ 1590.460048][T24010] ? lockdep_init_map_type+0x5c/0x280 [ 1590.465430][T24010] udf_fill_super+0x791/0x1df0 [ 1590.470200][T24010] ? __pfx_udf_fill_super+0x10/0x10 [ 1590.475396][T24010] ? sb_set_blocksize+0x176/0x1d0 [ 1590.480421][T24010] ? setup_bdev_super+0x369/0x730 [ 1590.485446][T24010] get_tree_bdev_flags+0x38c/0x620 [ 1590.490540][T24010] ? __pfx_udf_fill_super+0x10/0x10 [ 1590.495727][T24010] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 1590.501362][T24010] ? bpf_lsm_capable+0x9/0x10 [ 1590.506048][T24010] ? security_capable+0x7e/0x260 [ 1590.510992][T24010] vfs_get_tree+0x8b/0x340 [ 1590.515408][T24010] path_mount+0x1482/0x1fd0 [ 1590.519925][T24010] ? __pfx_path_mount+0x10/0x10 [ 1590.524764][T24010] ? kmem_cache_free+0x2d1/0x4d0 [ 1590.529713][T24010] ? putname+0x154/0x1a0 [ 1590.533951][T24010] ? putname+0x154/0x1a0 [ 1590.538203][T24010] ? __x64_sys_mount+0x28d/0x310 [ 1590.543124][T24010] __x64_sys_mount+0x28d/0x310 [ 1590.547892][T24010] ? __pfx___x64_sys_mount+0x10/0x10 [ 1590.553192][T24010] do_syscall_64+0xcd/0x4c0 [ 1590.557695][T24010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1590.563565][T24010] RIP: 0033:0x7fe74238eb69 [ 1590.567955][T24010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1590.587651][T24010] RSP: 002b:00007fe74326a038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1590.596063][T24010] RAX: ffffffffffffffda RBX: 00007fe7425b6160 RCX: 00007fe74238eb69 [ 1590.604017][T24010] RDX: 0000200000000080 RSI: 0000200000004a00 RDI: 0000200000000000 [ 1590.611968][T24010] RBP: 00007fe742411df1 R08: 0000000000000000 R09: 0000000000000000 [ 1590.619916][T24010] R10: 0000000000000014 R11: 0000000000000246 R12: 0000000000000000 [ 1590.627959][T24010] R13: 0000000000000001 R14: 00007fe7425b6160 R15: 00007ffe009983d8 [ 1590.636241][T24010] [ 1590.639558][T24010] Kernel Offset: disabled [ 1590.644039][T24010] Rebooting in 86400 seconds..