last executing test programs: 19m38.506379854s ago: executing program 1 (id=508): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="010000001184f9bb1c0012800b0001006d616373656300000c00028005000f000200000008000500", @ANYRES32=r1], 0x44}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xed, "6708724e7a4e7cf1008ef5f43bd10a9897f49c356191690cf72768840df8ba1b805f2c4cc3f0c20587a4fed5b5750e77704c0baf4292bd240d53b8a131e3c56e7b77eb5b7364ab00637bbb2e77e2b326a872a74fccac48e1950c60a8f7420a1fa06510ce21d4ba25f8075e4b20ae11ccbc301576997cdd5ab14a30612fd602f4cf492c401acddab7130b792da2430d1b90a60c04e8635647f3dcb0b5e74d06f2d7609f5b34e7f6da360119f2fa0e23777f3302b7b6ff1c3bfdf431d508541746cce1e0b4feb3f764c42146bfabe15765e162cc4456ff062049afdfe8f966793cb99d5ac06a00be9229d09cd0e1"}, &(0x7f0000000040)=0xf5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x6, 0x1, [0x8f6]}, &(0x7f0000000180)=0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), r7) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x34, r8, 0x1, 0x400000, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1=0xa010101}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x34}}, 0x0) 19m36.817047016s ago: executing program 1 (id=516): r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket(0x1, 0x80000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') exit(0x0) lseek(r3, 0x2000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000002c0)=0x4) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x7) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000140)=0x8, 0x4) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xa2, 0x40, 0xd, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0xc, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x3, 0x9}}}}}]}}]}}, 0x0) 19m31.933221693s ago: executing program 1 (id=527): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$can_j1939(0x1d, 0x2, 0x7) close(0x3) r5 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) syz_clone(0x80000100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x3a}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) connect$nfc_llcp(r6, &(0x7f0000000200)={0x27, r7, 0xffffffffffffffff, 0x5, 0x0, 0xb, "a4675b2b18a8dd293727afdec13500aa1215a606563674465d353c38fff4951ba843c21fb368724e1205aea47194320adf0eb9ab17b9206faeb67445e31d89", 0x29}, 0x60) 19m31.64034997s ago: executing program 1 (id=528): prctl$PR_SET_THP_DISABLE(0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYRES16=r2, @ANYRES64=r2, @ANYBLOB="ab0de5db8de7ce1c3a6db807e809df38f6a5d5a5f3e3c6b9b27dea784b3ab15c809ba96aec94568dafce86281172f19f79c11103992205f465c58b151fe35c1112d2e28d2e99044e89c2b9d50fa47e1b5852b01fa528107fd3af4eece7f345e03d18bf16a329c442c9b05cf26e38fc7d4ae948a27b3f677e3247463bedda", @ANYRES64=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0x8, &(0x7f00000001c0)={0x10000, 0x800000000100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000000)=0x6) r7 = syz_io_uring_setup(0x70ca, &(0x7f0000001380)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') chroot(&(0x7f0000000d00)='./file0/../file0\x00') pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x2000, @fd=r10, 0x0, 0x0}) io_uring_enter(r7, 0x4d10, 0x2, 0x2, 0x0, 0x0) getcwd(&(0x7f0000000000)=""/64, 0x40) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 19m27.749172138s ago: executing program 1 (id=545): r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xf, 0x200000005c832, 0xffffffffffffffff, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r3, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r2, 0x3ba0, &(0x7f0000000280)={0x48, 0x13, r4, 0x0, r3}) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000240)={0x1, @raw_data="a425e2f1a54d24f15955563460608d70566e425a6c36af37b33fac9d31c8a9c7044410d324b03e044e454d2092a62fea8f13441431ce248bfc73a6726ee61ba491d15d8f392ff66fe0b17f0e11f5d2367d5593205ab1efa97d40619a553e7da2518125b850a186ef691daa55c9e50ffaf6ddc25220ded32aeba4524cec1afbd17abba1d15ea05e97ed3dcad452db6e08a991e2c78b057f55de7fdeba7411ce65700c0a1ad7946ff7c355db87566e3e5abb7a37a06731ed19ddfa970bb58a27fd9fa194c092730319"}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_io_uring_setup(0x110, &(0x7f0000000200)={0x0, 0xfec9, 0x8, 0x5, 0x3d4}, &(0x7f0000000040), &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x138, 0xc8, 0x8, 0x0, 0x5803, 0x228, 0x2e8, 0x2e8, 0x228, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@hbh={{0x48}, {0x3ff, 0x6, 0x0, [0x2, 0xf3, 0x1, 0x3, 0x3, 0x9, 0x50c4, 0xc95, 0x4, 0x0, 0xfffb, 0x2, 0x8, 0x10, 0x711e, 0x2], 0xa}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x5cfaff3, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r5, 0x18, &(0x7f0000000000)={0x8, 0xffffffffffffffff, 0x4, {0x4, 0x1}, 0x8}, 0x1) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) mount(&(0x7f0000002080)=@loop={'/dev/loop', 0x0}, &(0x7f0000002040)='./file0\x00', &(0x7f0000002100)='ecryptfs\x00', 0x1a0c000, 0x0) recvfrom(r7, &(0x7f0000000080)=""/171, 0xab, 0x140, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x80) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000180)='gfs2\x00', 0x2208004, 0x0) 19m26.781403233s ago: executing program 1 (id=548): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="17000000140081044e81f782db44b904021f0802190000", 0x17}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0280, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r6, &(0x7f0000000000)='.\x00', 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x36) r8 = syz_io_uring_setup(0x233, &(0x7f0000000240)={0x0, 0xc7ae, 0x2, 0x0, 0x15f}, &(0x7f0000000040)=0x0, &(0x7f0000000300)=0x0) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r11, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x1c) setsockopt$inet_mreqsrc(r11, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r12 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r12, 0x40345632, &(0x7f0000000040)={0x8, "ad5cfb988386b79245ee801211bca7f82481369b9199a0711329ce32b1de034b", 0x1}) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x2, 0x1, {0xa, 0x4e24, 0x10000, @local}}}, 0x0, 0x0, 0x1}) io_uring_enter(r8, 0x47ba, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="05030006e8fe091c6202a0ffffffff00600312000000892f143488a87f43055762cb80948864113b022543424aa608", 0xfef2, 0x0, &(0x7f0000000a80)={0x11, 0x88a8, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000080)=0x400, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 19m26.227720799s ago: executing program 32 (id=548): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="17000000140081044e81f782db44b904021f0802190000", 0x17}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0280, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r6, &(0x7f0000000000)='.\x00', 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x36) r8 = syz_io_uring_setup(0x233, &(0x7f0000000240)={0x0, 0xc7ae, 0x2, 0x0, 0x15f}, &(0x7f0000000040)=0x0, &(0x7f0000000300)=0x0) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r11, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x1c) setsockopt$inet_mreqsrc(r11, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r12 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r12, 0x40345632, &(0x7f0000000040)={0x8, "ad5cfb988386b79245ee801211bca7f82481369b9199a0711329ce32b1de034b", 0x1}) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x2, 0x1, {0xa, 0x4e24, 0x10000, @local}}}, 0x0, 0x0, 0x1}) io_uring_enter(r8, 0x47ba, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340)="05030006e8fe091c6202a0ffffffff00600312000000892f143488a87f43055762cb80948864113b022543424aa608", 0xfef2, 0x0, &(0x7f0000000a80)={0x11, 0x88a8, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000080)=0x400, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 17m42.737178449s ago: executing program 5 (id=922): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x40000, 0x19) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x800b3000) prlimit64(0x0, 0x7, &(0x7f0000002640)={0x3, 0xa5b1}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x7]}, 0x8) mknodat(0xffffffffffffff9c, 0x0, 0x1000, 0x103) openat(0xffffffffffffff9c, 0x0, 0x80800, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x2}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x10}, @generic={0x80, 0xe, 0x9, 0x1, 0xd}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000400)='locks_get_lock_context\x00', r3}, 0x3d) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 17m42.474142211s ago: executing program 5 (id=924): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x8100, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x70bd2b, 0x10000, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x3c}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) close_range(r0, 0xffffffffffffffff, 0x0) 17m39.590798081s ago: executing program 5 (id=933): r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0xa, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r3 = syz_open_pts(r1, 0x8182) r4 = dup3(r3, r1, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x17) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x8e383, 0x0) 17m38.113392102s ago: executing program 5 (id=938): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000d00)='./file0/../file0\x00') mount(&(0x7f0000000000)=@sr0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f00000001c0)='selinuxfs\x00', 0x21000, &(0x7f0000000200)='(-\x00') pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/201, 0xc9}], 0x1, 0x3, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x101) 17m37.877073237s ago: executing program 5 (id=939): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000004c0)='kfree\x00', r0}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f00000003c0)='./file0\x00', 0x559002, 0x8) 17m37.524277855s ago: executing program 5 (id=942): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x3) userfaultfd(0x80801) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req={0x2, 0xfffffffc, 0x7ffffffe, 0xa6}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0xfffffffe}, 0x1c) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x201) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002021, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x414c01, 0x0) ioctl$PTP_EXTTS_REQUEST2(r5, 0xc0403d11, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000050, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r6, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r6, &(0x7f0000000040), 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x800) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000408000140000000000900010073797a300000000008000a400000000228000000060a010400000000000000000100000008000b40000000000900010073797a30"], 0xb8}}, 0x0) 17m36.552352274s ago: executing program 33 (id=942): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x3) userfaultfd(0x80801) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req={0x2, 0xfffffffc, 0x7ffffffe, 0xa6}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0xfffffffe}, 0x1c) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x201) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002021, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x414c01, 0x0) ioctl$PTP_EXTTS_REQUEST2(r5, 0xc0403d11, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000050, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r6, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) cachestat(r6, &(0x7f0000000040), 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x800) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000048000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000408000140000000000900010073797a300000000008000a400000000228000000060a010400000000000000000100000008000b40000000000900010073797a30"], 0xb8}}, 0x0) 11m3.81583276s ago: executing program 6 (id=2229): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000005c0)=ANY=[@ANYBLOB="fc00000019000100000000000000000020010000000000000000000000000000ac1414aa00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000210001000000000000000000e0000002000000000000000000000000ac1eb70205b80000000000000000000000000000000500000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100fe880000000000000000000000000101ac1414aa00000000000000000000000064010100000000000000000000000000ff010000000000000000000000000001330300000000000002000200ac141413000000000000000000000000e0000002000000000000000000000000ff010000000000000000000000000001ff0100000000000000000000000000013c0300000135000002000200"], 0xec}}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001480), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000014c0)={0x24, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x2000a804) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000ef0d9500", @ANYRES16=r5, @ANYBLOB="080029bd7000ffdbdf2501000000140006002001000000000000000000000000000108000700ac1e000108000700ac141431"], 0x38}, 0x1, 0x0, 0x0, 0x4004080}, 0x884) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}], 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000340)=@in={0x2, 0x4e00, @empty}, 0x10, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0xc04c010}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="070000000200"], 0xa) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5c000800000000000104000000000000230675f811000000440002005817d30461bc24eeb554a705251e6182149a36c23d7b48dfd869afeb47ced4b908f60a64c9f408000000e70000b6c0504bb9189d9193e9bd1c1b78", 0x57}, {&(0x7f0000000000)="2f3c22aae44b6fee405fd8ccd940491beab15d65f40bae4e0ccc7438280b9de7f7c21df5559785", 0x27}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x40880) 11m1.905213239s ago: executing program 6 (id=2236): syz_open_dev$ttys(0xc, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0xe79b04dd2a128718, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f080fae04a200400f01c426660f3a15e6160fc76bdbf08666350f2170260fed9c000066b9230b00000f32", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x8004) syz_emit_ethernet(0x18, &(0x7f0000000440)={@local, @remote, @void, {@llc={0x4, {@llc={0xaa, 0xd4, 'C', "1839b3fd4aabb4"}}}}}, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10m57.695492854s ago: executing program 6 (id=2247): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount$binderfs(0x0, &(0x7f00000023c0)='./binderfs\x00', &(0x7f0000002400), 0x4000, 0x0) open$dir(0x0, 0x10001, 0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x82, 0x4, 0x4}, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 10m56.594974085s ago: executing program 6 (id=2250): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$nfs4(&(0x7f0000000040)='/', &(0x7f0000000080)='./file0\x00', 0x0, 0x197841, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000380)='./file0\x00', r0, 0x0, 0x40) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000a40)=""/4096) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, r5, 0xd55319eec59dfa33, 0xfffffffd, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x4d}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x64}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6_vti0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0xbf56a1c5a516366}, 0xc2010) semop(r3, &(0x7f0000000240)=[{0x2, 0xd5db}, {0x0, 0x200, 0x800}], 0x2) semctl$GETZCNT(r3, 0x2, 0xf, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) read$msr(r0, &(0x7f00000002c0)=""/56, 0x38) r8 = dup3(r2, r1, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) 10m55.546179977s ago: executing program 6 (id=2254): r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0)=0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) 10m54.85447141s ago: executing program 6 (id=2256): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x7b) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f0000000040), 0x800000000000, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'pimreg1\x00'}) sendmsg$nl_route_sched(r2, 0x0, 0x0) r3 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r3, 0x7b0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)}, {&(0x7f00000005c0)='0', 0x1}], 0x2}}], 0x1, 0x0) 10m54.259774085s ago: executing program 34 (id=2256): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x7b) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f0000000040), 0x800000000000, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'pimreg1\x00'}) sendmsg$nl_route_sched(r2, 0x0, 0x0) r3 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r3, 0x7b0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)}, {&(0x7f00000005c0)='0', 0x1}], 0x2}}], 0x1, 0x0) 17.295669913s ago: executing program 3 (id=4238): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xba, 0x0) sched_setscheduler(r0, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000180)=0x1, 0x19) ptrace$setregs(0xf, r0, 0x81, &(0x7f0000000080)) r1 = gettid() r2 = syz_open_dev$dri(&(0x7f0000000000), 0xa, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64d0, &(0x7f0000000280)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs$namespace(0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x14}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x24, 0x2c, 0x933, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0x0, 0x2}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0xc814) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000500)=ANY=[]) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000406010100000000000000000700000a050001000700000005"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x28000010) 15.004424882s ago: executing program 3 (id=4244): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1400000016000b63d25a80648c25940121", 0x11}, {&(0x7f0000000280)="e26248", 0x3}], 0x2}, 0x40050) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x40002, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xd, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b9", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$I2C_RDWR(r3, 0x707, &(0x7f0000000540)={&(0x7f0000000200)=[{0x3c, 0x2800, 0x0, 0x0}, {0x3c, 0x6810, 0x0, 0x0}, {0x7, 0x4000, 0x0, 0x0}, {0x6, 0x4400, 0x46, &(0x7f00000000c0)="261ee1fe2271377ad48686781d499b0396ee8dc200fc729dd6624d44186b8db176acfae840c23996a9cb3afafafb76b081fe5cc068f4062c85cabf95a734c259e70666894722"}, {0x7, 0xa5b74c114351d71c, 0x16, &(0x7f0000000040)="9e3a7305205e3f28f2125d9a67a981dc24ddde57b3dd"}, {0x3, 0x200, 0x41, &(0x7f0000000140)="13b7691b630a7617e1c99adf2e55a5c168ec8ee07fc4a1b6195593407136499974b7172038265203bb044ca212c9ed6b19d4a94fd6eddae11e9a23eb7d18a4c699"}], 0x6}) 12.056116369s ago: executing program 3 (id=4258): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x8022}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80001) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r4, 0xf319}) 11.549555853s ago: executing program 0 (id=4259): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}], 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x2804c840}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x100}, &(0x7f00000001c0)=0x8) 9.771088338s ago: executing program 0 (id=4262): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8e}]}}, 0x0, 0x2a}, 0x20) close(r0) eventfd2(0x80, 0x801) r1 = timerfd_create(0x0, 0x0) r2 = syz_usb_connect(0x5, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120110017a953210ac0504c777620102030109022d0001080540040904270102fffd01000921e700070122b3"], 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000bc0)={0x14, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0003040900000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000040)={0x20, 0x11, 0x6, "4f2e9f41afa3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/170, 0xaa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x160b, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x850}, 0x0) 9.377787612s ago: executing program 3 (id=4264): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x45c, 0x40103) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x7a, &(0x7f0000000340)={0x0, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000180)=0x76, 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e1c}, {&(0x7f00000000c0)=""/250, 0x4}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="a787000000ff000000000b00000404000180"], 0x18}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 8.81300642s ago: executing program 7 (id=4266): socketpair(0xafd0b7b34c533cf1, 0x80000, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b06, &(0x7f0000000140)={'virt_wifi0\x00', @random="0100000000eb"}) 8.423423429s ago: executing program 7 (id=4267): connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x80a02, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000080)={0x1, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) dup3(r2, r1, 0x0) syz_io_uring_setup(0x186, 0x0, 0x0, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000100003052abd70000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000a0010200140012800b0001006d616373656300000400028008000500", @ANYRES32], 0x54}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x1f, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x500, 0x1ff, {0x0, 0x0, 0x0, r3, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 6.119845586s ago: executing program 4 (id=4270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0xfffffffffffffffe}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 6.115307787s ago: executing program 2 (id=4271): ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0x0, 0xffffffff, 0x0, 0xffffff], [0xffffff00, 0xffffff00, 0xff000000, 0xffffff00], 'ip6tnl0\x00', 'syz_tun\x00', {0xa4679c4fdc99a3f8}, {}, 0x2e, 0xd8, 0x4, 0x49}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@icmp6={{0x28}, {0x11, "e83c", 0x1}}, @common=@srh1={{0x90}, {0x5c, 0x1, 0x0, 0xf, 0xffff, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}, [0x0, 0xffffff00, 0xff000000, 0xff000000], [0xffffff00, 0xffffff00, 0x0, 0xffffff00], [0xffffff00, 0xff000000, 0x0, 0xffffff00], 0x2, 0x40}}]}, @REJECT={0x28}}, {{@ipv6={@local, @private0={0xfc, 0x0, '\x00', 0x1}, [0xffffffff, 0x0, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xffffff00, 0xffffffff], 'bond_slave_0\x00', 'netdevsim0\x00', {}, {}, 0xff, 0x8, 0x2, 0x3d865693e578890}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[0x4d6, 0x4d2]}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}, {[0x100, 0x285], 0x7, 0x20, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r1 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x10) read(r1, &(0x7f00000005c0)=""/98, 0x62) (async) read(r1, &(0x7f00000005c0)=""/98, 0x62) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/kexec_loaded', 0x82883, 0x40) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/kexec_loaded', 0x82883, 0x40) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000680)={0x7, 0x9, 0x2, 0x0, 0x0, [{{r1}, 0x7}, {{r2}, 0x2}]}) (async) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000680)={0x7, 0x9, 0x2, 0x0, 0x0, [{{r1}, 0x7}, {{r2}, 0x2}]}) r3 = socket$kcm(0x29, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cpuinfo\x00', 0x0, 0x0) (async) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cpuinfo\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000740), &(0x7f00000007c0)=0x68) ioctl$int_in(r1, 0x5421, &(0x7f0000000800)=0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000840)={'wg1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000880)={'syztnl1\x00', r5, 0x7800, 0x7, 0x0, 0xffffffff, {{0x9, 0x4, 0x1, 0x2, 0x24, 0x65, 0x0, 0x1, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x33}, {[@noop, @cipso={0x86, 0xd, 0x2, [{0x0, 0x2}, {0x1, 0x5, "dad9f0"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000880)={'syztnl1\x00', r5, 0x7800, 0x7, 0x0, 0xffffffff, {{0x9, 0x4, 0x1, 0x2, 0x24, 0x65, 0x0, 0x1, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x33}, {[@noop, @cipso={0x86, 0xd, 0x2, [{0x0, 0x2}, {0x1, 0x5, "dad9f0"}]}]}}}}}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000940)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) (async) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x44}, 0x8040) (async) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x44}, 0x8040) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000ac0)) ioctl$VHOST_VDPA_GET_STATUS(r6, 0x8001af71, &(0x7f0000000b00)) r8 = creat(&(0x7f0000000b40)='./file0\x00', 0x119) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000b80)={0x3ff, 0xffff, 0xc, 0x0, 0x7, "5da1d40507edf911"}) sendto$inet6(r2, &(0x7f0000000bc0)="11275a0f9e4138e6867ed0326b334e0cd6447261b86e3e437497039a5b28ff2195524ead4854b4c972824b19a7acbbcbb91ff102fa1e6b13c82bda619c16a46b1cb5c923", 0x44, 0x4080, &(0x7f0000000c40)={0xa, 0x4e23, 0x3, @private1, 0x6}, 0x1c) ioctl$BLKCRYPTOIMPORTKEY(r4, 0xc0401289, &(0x7f0000000d40)={&(0x7f0000000c80)="b33a5fa22daa90a1f439ef0c56a8d36796c8bb8781e961474b34ddb3a8f8cc208dec3fe32c63a34f403269b844c3f07d3230438b", 0x34, &(0x7f0000000cc0)=""/94, 0x5e}) (async) ioctl$BLKCRYPTOIMPORTKEY(r4, 0xc0401289, &(0x7f0000000d40)={&(0x7f0000000c80)="b33a5fa22daa90a1f439ef0c56a8d36796c8bb8781e961474b34ddb3a8f8cc208dec3fe32c63a34f403269b844c3f07d3230438b", 0x34, &(0x7f0000000cc0)=""/94, 0x5e}) read$FUSE(r8, &(0x7f0000000d80)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002e00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000002dc0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000002e40)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0xc, 0x50, 0xd, 0x9, 0x4, 0x58, 0xc}, r9}}, 0x120) (async) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000002e40)={0x6, 0x118, 0xfa00, {{0x8, 0x6, "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", 0xc, 0x50, 0xd, 0x9, 0x4, 0x58, 0xc}, r9}}, 0x120) read$msr(r4, &(0x7f0000002f80)=""/149, 0x95) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x1, &(0x7f0000003040)) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000003080)={0x1, 0x4}) 5.945119743s ago: executing program 0 (id=4272): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}], 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x2804c840}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f00000001c0)) 5.627015674s ago: executing program 4 (id=4273): connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x40000000, 0x2000, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r2, 0x98, 0x1114}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x1493cf2c54a75087, 0xac}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x55}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x2004c801}, 0x20004090) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = fsmount(0xffffffffffffffff, 0x1, 0x8a3049b366415d42) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x80a02, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r6, 0xc0285700, &(0x7f0000000080)={0x1, "0600000000000000c64c3b6e6ff82a75e5318fca4288c2ffbdbec772020acd2c", 0xffffffffffffffff}) dup3(r7, r6, 0x0) syz_io_uring_setup(0x186, 0x0, 0x0, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r4) r9 = socket$pppl2tp(0x18, 0x1, 0x1) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r9, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r10, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) connect$pppl2tp(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e30, @loopback}, 0x2, 0x0, 0x1}}, 0x2e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000100003052abd70000400000000000000", @ANYRES8=r7, @ANYRES64=r9, @ANYRESDEC], 0x54}, 0x1, 0x0, 0x0, 0x940}, 0x800) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x1f, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r8, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 5.478624514s ago: executing program 2 (id=4274): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x8022}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0020000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26ffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c1f860d050d694cc7806d294d3665016a7b29da0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d40887c58559b7dcb98a6273b8c651e57f727041c62cea5b7bd24d9f679e4fbe948dfb4cc4a389469608241630459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b83720eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb89872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d0000002000000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebed161980f2fde4f9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc3600040543a34b195c6a8fc054282cd41b264906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e4bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af41000000000000007f5ab0d534b8d63e4ca3be71f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733097f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99e85b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5359dbdfbf31a562395020becaf3fd1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4b28288e78980c1184d8223edbc4bf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b5524642c248aa813edaa626f0000000000000000000000000000000003ba5bac34b611569a451564d3a5400f9097ffe7a37e765bc652be71ee24250d6d9cf19878dd62c53062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89ad07963acbd4dd4dc5b4552591edde7a22ad06f7567e6fec2f65011b579bf609d61a3ff4d6f490824bb035995449fc34106ae6889f036d67b6aaee784f855ebc746ac871b5d2031ac0a252ac1f86e93e245f3793cea80b6de773899d49d11d3b1ed79163b111c976cf840a2ef6214a43338fba8c9edb6be26e68fcc5d47ed74a66ce8aba726ab955b9b32ab1890e84a5e2d7476252af25e5c95c5a8b2b1b5c8a2645b017d23c0f169d6ab529cc889bb07889d9e155114cf3e26a50c527ec6d4021cd2cacfea6d7e41e39e26b3967cad65c648b170f12ea9cc69dcee64be0c27b1f4f7f5ce3e62c35602c9d2921326891901661c85b9ee4a0a0b9636bef4c23788494f094abb91ed813b42828aa93105896e0aee851a8087e169a1d69e841257d9053d0cdc3a6ac4f12084cc6470abebe8b344b1f56690a2687b428686c854c21831da277e8b8a21b7b91a46d22ba083eca7b1f8268048cde7d6f237dca42035881b29ca9c8c2937971821b613894297ff6f7796053a4de1fd77e180cc22b205d43bb4a1b59962c1f605ea1b74587100e8d579f157cb45561c357f9976cec6a43388b3049a0d9c171ff6145266ba119d00000000001ef3794a930eb12f3a6215c510bf0bca70c127e9c70cc7bef921249a7f18a0034ce3264a9e96656b47233e2ed7c76520e649c3fd550bdafd77c5cd72b4446d3e157ddd97e7622a6891fb739acd3b2cdaf65ac78490f0641be6e8c6f55bf3d228786895ff5fd5970faacd8a5025aca0aa1931f477ba06aa60051298c8bf7f3b399194f98dc3f4e8513ad06da09dc393c1284515986b8c70ac69512f6c0c04f42edb3a097a11f2ab480e3e391abffae097752300576337c6dd24c4a98280684aa1fe8c7b43ee8bce05fe979b34da18cdb44dbb030b8009cd3b3b44fd8e7b534acd3f1839cb54817668ab446d3d47848429ea831a57f26c8b05dedddceb24483f8f998b05c3ddf85c3799c9000000000000000000000000001e57cf839eb3150d6a076fb7b86fae98dbb46014f483aecb4ec4f0877371bcae8912c78aff857c669760f0e55041563c5c3e8ee4a0eef885fd43fe34a1febc82370d1d07fdfe705ada4764320889000000000000000000000000000000a790af4fc17872b55b10db99e212d18193235659df45627da300959eafc8bfb44f70d250f8f2e86532700254c9a8b14999f59c8b9034c4bb2448eaeff5db21d4a7f3d974790d4c3cba7c402f50585b9289d86400679e5c2bcacb2841ca074d51fdb4a29e84d72b6c996cfbee06aa52cd632e82ba068e8e1572ef2eb414ba5fccfc3c03e64df6a9cc3936c604aa2c0e2ec7b777475023f29b146af003472ce146a5ff997ba53c51026c0096154f9280a34bbf21d66f57a250b5397766122fc86950ce5252e96868cd04df54764cf2082153d6cedd8aaf9700c734aa4a1cb33a2e0a13c5687be4de327511bff9816d13c3219dac1c1535f10243db6f96960ea6a621f5e1b7babbedf0a6bf0cf74123d2e78d01be2b048883a2459eec630fb0293d28d9799fd3a792caff693fd9f002f14c43fb5a1051cc686b7f114d7927eed559bdf2e8ddea3e61d5d942b63fe90230b2e1948fc563ef94d437281671d2fe5032d2a091fa842b0af2e116ba"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80001) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r4, 0xf319}) 5.133520879s ago: executing program 2 (id=4275): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x8022}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80001) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r4, 0xf319}) 4.945269429s ago: executing program 7 (id=4276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) setrlimit(0xf, &(0x7f0000000400)={0x5a, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(gcm-aes-ce)\x00'}, 0x58) io_submit(0x0, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x0, 0x8) timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0xe54aef35e9c2845d, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x3, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x3c}, @in=@loopback, {}, {}, {0x0, 0x1ec}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@private2}]}, 0x104}}, 0x0) shmctl$SHM_LOCK(0x0, 0xb) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r5) r6 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000001180)={0x23d, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0xfffffffa, {}, 0x1bac0000, 0x0, 0x0, 0x0, 0x25, '\x04no\xc8f\xc9}`\x99\x06\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x1d\xf6\xdb\x00\x00\x00\x00\x00\x00=\xd3\x00\x00\x00\x00\x00\x00', 0x38, 'pJ\x86\xce\xc6\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde\x05@\x00\x00\x00\x00\x18{\x82\x00\xb5\x00\x00;Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x06\xb4\x94\xe1', 0x17, '\xcf\xc2\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x0fX\x05\x02\xb6n\x00\xf3\x13\xf6\x00', 0x55, '\xf8\xf6i\xfbqm\xcf1^\xca\xf3\x85@\x9a\xc6[\x94\bg\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf1t\xa6f\xa8R\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7\x00'}, 0x12c, 'odev-n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xac\x03\x00\x00\xec\xff\x00\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x98\x01\x9f0\x11\x84G\xaa\x9at\xf5\x16\x05\x00\x00\x00\x00\x00\x00\x00\xc2g\xd5\xa1)\x8dy,J7\xf2\xe1\xcb\xbd$\x82\x92\x9a\r\x89r\xb5\xcfs.\xa5\xb0\xd7#\x85\x9d\xba?\x93\xae\xd3\xb4.\xe7\xca\xc0}\xe0\x9d\x1dh\xa6\x033\xa8\x82F}+1\xaa\xcd\xf9\x18\x85I\xb1\x12]lL\x9b\x18\xc2\xfbV\xc5}}\xc6&\xe49\a\x96\xa1\xebH\'Fi\xab\x13\xf8\xb1\x1d\x14`Y\xf3\x10\xe2cMY?\xece\xd5)\xf3\x82\x06fd\xdf$NL\x90W\np\x04\x9f9\x9f\x06\x1fu\xb7y|\xe1\xfe\x11\xea\x91\x96\t\xd5\x1aA\xdd=\xe3\x04\xbd|~\xd0\xa4V\xf0\xae\x12Qa\x05\xc9\xce\x88}\xf5\xa6\xe0\xb6\xa7}Yl\xf8\x8b\xa6\xe5\xc69|}P!\xd7\x98\x95(\xfd\x179\xe1\xc2\xd8\x7f\xff\x00'/300}}, 0x23d) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000100000000000000000150fffe11000300686173683a69702c6d61726b0007000000000400000000000c000780080012409efffffd050005000a0000004cbc6e763eac6152523e05ea01000600"/95], 0x58}}, 0x4004001) 4.630020334s ago: executing program 0 (id=4277): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'hsr0\x00', 0x8022}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r5 = userfaultfd(0x80001) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_CONTINUE(r5, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r4, 0xf319}) 4.624085839s ago: executing program 4 (id=4278): r0 = syz_open_dev$dri(&(0x7f0000000000), 0xa, 0x0) io_setup(0x2278, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x4, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x3, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x3, 0x2, r2, 0x0}]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cc7b5b4d045c16ebf6bf48a333ca8c66b604f7b8edf1f1dc69d19ccf1787648e091f58901200c240ef32327c6af26bf347ecac2dea45f95f7a08021495880d38a41133d5b693519558cacab4510ec4c351f05188feca3d98f0142e4e0b30d486f6c37a0e3a5da66371a8415318074e0b333d5329f5d02c8577e0bd8a99093812bc1f14a0", @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES16=r1, @ANYRES8=r1, @ANYRESDEC=r0], &(0x7f0000000140)='GPL\x00'}, 0x94) mount$binderfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='dont_measure,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c66736e616d653db8d34dad2f2d1fe62c7569643e", @ANYRESDEC=0x0, @ANYBLOB=',dont', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10042008) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="190400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000020000000200"/28], 0x50) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x30}}, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffffe) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r7, 0x9}, 0x8) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) 3.840636113s ago: executing program 7 (id=4279): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8b26, &(0x7f0000000280)={'wlan1\x00', @multicast}) 3.445181489s ago: executing program 3 (id=4280): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002140)='./binderfs2/custom0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x9, 0x1, {0xffffffffffffffff}, {0xee00}, 0x8001, 0xffffffff}) r2 = add_key$user(&(0x7f0000000180), &(0x7f0000002100)={'syz', 0x0}, &(0x7f0000002240)="053985f36a8281f0f82719c50188fed4005f3e70e9d954c46db5ef50a21f77240d8e56ef4b434d6a3b25920f340a97302eeb41514fc63e0b08acb86b0430ace8d44fbbe32340febcb8427cbef0a715c82a8ff1955e00c577af60d0e286a26c69d7182eca5ea027f1bbba575b7336ad1d40d1ed16138efe5af6fb9a9be4b69d3d1c", 0x81, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f00000001c0)=""/241, 0xf1, &(0x7f0000000000)={&(0x7f0000000140)={'rmd160\x00'}}) r4 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1, 0x0, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYRES16=r1], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80280, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) ustat(0x1, &(0x7f0000002300)) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000002000000a70000002a00000095000000000000009500a50500"/48], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6cd93032313100"], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/189, 0xffffffffffffff84}, {&(0x7f0000002180)=""/160, 0x98}, {&(0x7f0000000480)=""/4087, 0x1000}], 0x3, 0x0, 0xfffffffffffffdf8}}], 0x7, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x6, 0x1, 0x1, 0x0, 0x3}) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000080)=0x2) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000400)={0x2, 0x0, [{0x8000000, 0xfc, &(0x7f0000000480)=""/252}, {0x1, 0xf, &(0x7f0000000240)=""/15}]}) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f00000001c0)=0x304008000) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000002340)={0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000180)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x10, 0xb, {}, {0x5, 0x8, 0x0, 0xb, 0x3, 0x10, "6e4f3cf2"}, 0x101, 0x1, {0x0}, 0x6}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x8, 0x4690, 0x4}) 3.413947736s ago: executing program 2 (id=4281): r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0), 0x20840, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80064d12, &(0x7f0000000000)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000200)={0x7, 0x7, 0x1}, &(0x7f0000000280)=0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.339544531s ago: executing program 7 (id=4282): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8e}]}}, 0x0, 0x2a}, 0x20) close(r0) eventfd2(0x80, 0x801) r1 = timerfd_create(0x0, 0x0) r2 = syz_usb_connect(0x5, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120110017a953210ac0504c777620102030109022d0001080540040904270102fffd01000921e700070122b30409050c020002"], 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000bc0)={0x14, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0003040900000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000040)={0x20, 0x11, 0x6, "4f2e9f41afa3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/170, 0xaa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x160b, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x850}, 0x0) 3.257330903s ago: executing program 2 (id=4283): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0xfffffffffffffffe}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 3.177784113s ago: executing program 0 (id=4284): timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) mknod(0x0, 0x8001420, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c00028005000300000000000800014000000001080002400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0x80}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa0020000000090800490000380000000000069078ac1e0001ac14140d8907a2ffffffff8606ffffffff00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) chmod(0x0, 0x44) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000300)={0xfffffffffffffffc, 0x102000, 0x1000, 0x0, 0x1}, 0x20) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='?', 0x1, r4) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000540)={{0x4000, 0xdddd1000, 0x0, 0x0, 0x8, 0x8, 0xfe, 0x2, 0x0, 0x6, 0x9, 0x10}, {0x8080000, 0x6000, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, {0xf000, 0x80a0000, 0xc, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, {0x100000, 0xd000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, 0x0, 0x0, 0x4}, {0x10000, 0xeeef0000, 0x9, 0x0, 0xff, 0x4, 0x0, 0xe, 0x0, 0x3c}, {0x80a0000, 0x0, 0xd, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80}, {0x8080000, 0x0, 0xa, 0x6, 0x5, 0x0, 0x3, 0x0, 0x0, 0xfd}, {0x80a0000, 0xdddd0000, 0xb, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0xeeef0000, 0x1}, {0xeeef0000}, 0xfdfcffdb, 0x0, 0x0, 0x2a, 0x7, 0x8800, 0x0, [0x20000, 0x1000000000000, 0x9]}) close_range(r2, 0xffffffffffffffff, 0x0) 3.116660973s ago: executing program 4 (id=4285): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) setrlimit(0xf, &(0x7f0000000400)={0x5a, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) bind$alg(r3, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000001d00)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x0, 0x8) timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0xe54aef35e9c2845d, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x3, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x3c}, @in=@loopback, {}, {}, {0x0, 0x1ec}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@private2}]}, 0x104}}, 0x0) 2.854738468s ago: executing program 2 (id=4286): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_async', 0x20000, 0x6) socket$packet(0x11, 0x2, 0x300) r1 = socket(0x10, 0x803, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000004) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setfsuid(0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7fffffff, 0x400, 0x1, 0xd, 0x1, 0x6, 0x6}, 0x1c) recvmmsg$unix(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1, 0x0, 0x500d}}], 0x400000000000181, 0x9200000000000000) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x20000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x1000001000, 0x49}, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 846.438085ms ago: executing program 4 (id=4287): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}], 0x20) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x2804c840}, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000500)={0x1, [0x0]}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f00000001c0)) 140.952195ms ago: executing program 7 (id=4288): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000201b4510fc0428155d6d01020301090212000100000000090401"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0x6, {{0x2, 0x0, @multicast2}}}, 0xe7) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000580)={0x6, {{0x2, 0x4e25, @multicast2}}, 0x1}, 0x90) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000000)={0x1, 0xd}) 140.370285ms ago: executing program 4 (id=4289): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xba, 0x0) sched_setscheduler(r0, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000180)=0x1, 0x19) ptrace$setregs(0xf, r0, 0x81, &(0x7f0000000080)) r1 = gettid() r2 = syz_open_dev$dri(&(0x7f0000000000), 0xa, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64d0, &(0x7f0000000280)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs$namespace(0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x14}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x24, 0x2c, 0x933, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0x0, 0x2}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0xc814) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000500)=ANY=[]) fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x1}) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000406010100000000000000000700000a050001000700000005"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x28000010) 119.54903ms ago: executing program 3 (id=4290): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x45c, 0x40103) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x7a, &(0x7f0000000340)={0x0, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000180)=0x76, 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e1c}, {&(0x7f00000000c0)=""/250, 0x4}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="a787000000ff000000000b00000404000180"], 0x18}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 0s ago: executing program 0 (id=4291): r0 = socket$netlink(0x10, 0x3, 0x12) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x2c, r4, 0x1, 0x70bd29, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0, @ANYRESHEX=r3, @ANYRESDEC=r0, @ANYRES16, @ANYRES32, @ANYRESHEX=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0xd0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x4}, 0xfffffffffffffe8e) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x60009c0e, 0x10100, 0x0, 0xfffffffc}, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') preadv(r10, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)=""/163, 0xa3}], 0x2, 0x401, 0x6) r11 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi1\x00', 0x2180, 0x0) ioctl$COMEDI_DEVCONFIG(r11, 0x40946400, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006bc0), 0x0, 0x4c001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) kernel console output (not intermixed with test programs): root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1429.832979][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1429.859857][T21762] ceph: No mds server is up or the cluster is laggy [ 1429.872000][T12544] libceph: connect (1)[c::]:6789 error -101 [ 1429.939239][ T30] audit: type=1400 audit(1752742663.670:2344): avc: denied { ioctl } for pid=21764 comm="syz.7.3954" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1429.969591][ T30] audit: type=1400 audit(1752742663.700:2345): avc: denied { execmem } for pid=21737 comm="syz.4.3947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1429.999545][ T30] audit: type=1800 audit(1752742663.700:2346): pid=21738 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.3947" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 1430.165708][T12544] libceph: mon0 (1)[c::]:6789 connect error [ 1430.323500][ T8781] usbhid 5-1:0.0: can't add hid device: -71 [ 1430.346105][ T8781] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1430.430536][ T8781] usb 5-1: USB disconnect, device number 79 [ 1430.566024][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1430.976380][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1431.041272][T21753] lo speed is unknown, defaulting to 1000 [ 1431.791264][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1432.024939][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1432.050437][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1434.151265][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1434.180022][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 1434.180034][ T30] audit: type=1400 audit(1752742668.380:2411): avc: denied { watch } for pid=21817 comm="syz.2.3960" path="/242" dev="tmpfs" ino=1322 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1434.255665][ T30] audit: type=1400 audit(1752742668.380:2412): avc: denied { watch_sb watch_reads } for pid=21817 comm="syz.2.3960" path="/242" dev="tmpfs" ino=1322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1434.283403][ T30] audit: type=1400 audit(1752742669.120:2413): avc: denied { ioctl } for pid=21815 comm="syz.3.3963" path="/dev/input/event2" dev="devtmpfs" ino=923 ioctlcmd=0x4580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1434.361990][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1434.559692][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1434.680594][T21830] netlink: 'syz.2.3965': attribute type 4 has an invalid length. [ 1434.688365][T21830] netlink: 17 bytes leftover after parsing attributes in process `syz.2.3965'. [ 1434.708939][ T30] audit: type=1400 audit(1752742669.590:2414): avc: denied { create } for pid=21825 comm="syz.2.3965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1434.812938][ T30] audit: type=1400 audit(1752742669.630:2415): avc: denied { name_bind } for pid=21825 comm="syz.2.3965" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1435.037730][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1435.098140][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1435.127510][ T30] audit: type=1400 audit(1752742669.630:2416): avc: denied { node_bind } for pid=21825 comm="syz.2.3965" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1435.162383][ T30] audit: type=1400 audit(1752742669.630:2417): avc: denied { ioctl } for pid=21825 comm="syz.2.3965" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1435.187941][ T30] audit: type=1400 audit(1752742669.700:2418): avc: denied { setopt } for pid=21825 comm="syz.2.3965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1435.351654][ T30] audit: type=1400 audit(1752742669.740:2419): avc: denied { read } for pid=21825 comm="syz.2.3965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1435.375667][ T30] audit: type=1400 audit(1752742669.740:2420): avc: denied { ioctl } for pid=21825 comm="syz.2.3965" path="socket:[71487]" dev="sockfs" ino=71487 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1436.221382][ T9] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 1436.367281][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1436.425796][T21825] delete_channel: no stack [ 1436.539216][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1436.551724][ T9] usb 1-1: config 0 has no interfaces? [ 1436.570949][ T9] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 1437.227642][ T9] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 1437.246119][ T9] usb 1-1: Manufacturer: syz [ 1437.268150][ T9] usb 1-1: config 0 descriptor?? [ 1437.372765][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1437.453549][ T5861] udevd[5861]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1437.454210][T21828] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 1437.516292][T18473] libceph: connect (1)[c::]:6789 error -101 [ 1437.524653][T18473] libceph: mon0 (1)[c::]:6789 connect error [ 1437.557179][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1437.693618][T21866] ceph: No mds server is up or the cluster is laggy [ 1438.022122][T18473] libceph: connect (1)[c::]:6789 error -101 [ 1438.877123][T18473] libceph: mon0 (1)[c::]:6789 connect error [ 1438.924728][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1439.024582][ T5876] udevd[5876]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1439.138253][ T5926] usb 1-1: USB disconnect, device number 93 [ 1439.244688][ T5861] udevd[5861]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1439.267760][ T5876] udevd[5876]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1439.461153][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1439.461170][ T30] audit: type=1400 audit(1752742674.410:2429): avc: denied { mounton } for pid=21886 comm="syz.4.3979" path="/195/file0" dev="tmpfs" ino=1056 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1439.944131][ T30] audit: type=1400 audit(1752742674.410:2430): avc: denied { mount } for pid=21886 comm="syz.4.3979" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1440.053900][ T30] audit: type=1400 audit(1752742674.530:2431): avc: denied { bind } for pid=21886 comm="syz.4.3979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1440.872644][ T30] audit: type=1400 audit(1752742674.530:2432): avc: denied { write } for pid=21886 comm="syz.4.3979" path="socket:[72354]" dev="sockfs" ino=72354 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1441.053926][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1441.527500][ T30] audit: type=1400 audit(1752742675.000:2433): avc: denied { name_bind } for pid=21898 comm="syz.3.3981" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1441.728417][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1441.748384][ T30] audit: type=1400 audit(1752742675.890:2434): avc: denied { unmount } for pid=17570 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1441.936936][ T30] audit: type=1400 audit(1752742676.110:2435): avc: denied { create } for pid=21902 comm="syz.0.3982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1441.972084][ T30] audit: type=1400 audit(1752742676.120:2436): avc: denied { write } for pid=21902 comm="syz.0.3982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1442.242780][ T30] audit: type=1400 audit(1752742676.120:2437): avc: denied { nlmsg_write } for pid=21902 comm="syz.0.3982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1442.317221][ T5926] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 1442.529519][ T30] audit: type=1400 audit(1752742676.670:2438): avc: denied { read write } for pid=21907 comm="syz.4.3983" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1442.657661][ T5861] udevd[5861]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1442.707519][ T5926] usb 5-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1442.717135][ T5926] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1442.754697][ T5926] usb 5-1: Product: syz [ 1442.796740][ T5926] usb 5-1: Manufacturer: syz [ 1442.829019][ T5926] usb 5-1: SerialNumber: syz [ 1442.844666][ T5926] r8152-cfgselector 5-1: Unknown version 0x0000 [ 1442.861720][ T5926] r8152-cfgselector 5-1: config 0 descriptor?? [ 1442.870463][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1442.944897][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1443.402582][T21936] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 1443.409135][T21936] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1443.418284][T21936] vhci_hcd vhci_hcd.0: Device attached [ 1443.564223][T21932] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 1443.621191][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1443.649194][ T9] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 1444.126699][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1444.908938][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 1444.908955][ T30] audit: type=1400 audit(1752742679.860:2448): avc: denied { create } for pid=21945 comm="syz.0.3993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1445.057956][T21937] vhci_hcd: connection reset by peer [ 1445.066756][ T36] vhci_hcd: stop threads [ 1445.074320][ T36] vhci_hcd: release socket [ 1445.080006][ T36] vhci_hcd: disconnect device [ 1445.244763][T18047] r8152-cfgselector 5-1: USB disconnect, device number 80 [ 1445.388236][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1445.402174][ T30] audit: type=1400 audit(1752742680.360:2449): avc: denied { audit_read } for pid=21958 comm="syz.0.3995" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1445.402432][T21959] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3995'. [ 1445.463995][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1445.728959][T18047] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 1445.755192][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1445.932616][T21962] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1445.946661][T21962] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1445.989963][ T30] audit: type=1400 audit(1752742680.910:2450): avc: denied { open } for pid=21961 comm="syz.4.3996" path="/dev/ptyqd" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1446.029224][T18047] usb 3-1: Using ep0 maxpacket: 8 [ 1446.035762][T18047] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1446.059077][T18047] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1446.069319][T18047] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1446.827723][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1446.868153][T18047] usb 3-1: config 0 descriptor?? [ 1446.894700][ T30] audit: type=1400 audit(1752742681.850:2451): avc: denied { accept } for pid=21983 comm="syz.7.4003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1447.049701][ T30] audit: type=1400 audit(1752742681.850:2452): avc: denied { create } for pid=21983 comm="syz.7.4003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1447.137367][ T8781] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 1447.313361][T18047] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1447.349208][ T30] audit: type=1400 audit(1752742681.850:2453): avc: denied { ioctl } for pid=21983 comm="syz.7.4003" path="socket:[72821]" dev="sockfs" ino=72821 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1447.377032][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1447.399650][ T8781] usb 4-1: Using ep0 maxpacket: 32 [ 1447.426437][ T30] audit: type=1400 audit(1752742681.950:2454): avc: denied { write } for pid=21983 comm="syz.7.4003" path="socket:[72489]" dev="sockfs" ino=72489 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1447.459102][ T8781] usb 4-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 1447.488727][ T8781] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1447.513072][ T8781] usb 4-1: config 0 descriptor?? [ 1447.530388][ T8781] as10x_usb: device has been detected [ 1447.537553][ T8781] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 1447.591902][ T8781] usb 4-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 1447.611086][ T7906] udevd[7906]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1447.622373][ T30] audit: type=1400 audit(1752742682.570:2455): avc: denied { firmware_load } for pid=8781 comm="kworker/0:6" path="/lib/firmware/as102_data1_st.hex" dev="sda1" ino=297 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1447.660870][ T8781] as10x_usb: error during firmware upload part1 [ 1447.679921][ T8781] Registered device nBox DVB-T Dongle [ 1447.767105][ T8781] usb 3-1: USB disconnect, device number 100 [ 1447.807690][T18047] usb 4-1: USB disconnect, device number 87 [ 1447.826354][ T30] audit: type=1400 audit(1752742682.780:2456): avc: denied { read write } for pid=21981 comm="syz.3.4002" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1447.856050][T18047] Unregistered device nBox DVB-T Dongle [ 1447.868324][T18047] as10x_usb: device has been disconnected [ 1447.901903][ T30] audit: type=1400 audit(1752742682.780:2457): avc: denied { open } for pid=21981 comm="syz.3.4002" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1448.469705][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1448.841675][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1448.859229][ T9] vhci_hcd: vhci_device speed not set [ 1448.909319][ T5926] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 1448.956444][T22013] FAULT_INJECTION: forcing a failure. [ 1448.956444][T22013] name failslab, interval 1, probability 0, space 0, times 0 [ 1448.971395][T22013] CPU: 1 UID: 0 PID: 22013 Comm: syz.0.4011 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1448.971421][T22013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1448.971431][T22013] Call Trace: [ 1448.971438][T22013] [ 1448.971444][T22013] dump_stack_lvl+0x16c/0x1f0 [ 1448.971468][T22013] should_fail_ex+0x512/0x640 [ 1448.971484][T22013] ? fs_reclaim_acquire+0xae/0x150 [ 1448.971497][T22013] ? tomoyo_encode2+0x100/0x3e0 [ 1448.971513][T22013] should_failslab+0xc2/0x120 [ 1448.971535][T22013] __kmalloc_noprof+0xd2/0x510 [ 1448.971550][T22013] ? d_absolute_path+0x136/0x1a0 [ 1448.971565][T22013] tomoyo_encode2+0x100/0x3e0 [ 1448.971582][T22013] tomoyo_encode+0x29/0x50 [ 1448.971597][T22013] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1448.971617][T22013] tomoyo_path_number_perm+0x245/0x580 [ 1448.971630][T22013] ? tomoyo_path_number_perm+0x237/0x580 [ 1448.971645][T22013] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1448.971660][T22013] ? find_held_lock+0x2b/0x80 [ 1448.971687][T22013] ? find_held_lock+0x2b/0x80 [ 1448.971700][T22013] ? hook_file_ioctl_common+0x145/0x410 [ 1448.971715][T22013] ? __fget_files+0x20e/0x3c0 [ 1448.971733][T22013] security_file_ioctl+0x9b/0x240 [ 1448.971749][T22013] __x64_sys_ioctl+0xb7/0x210 [ 1448.971763][T22013] do_syscall_64+0xcd/0x4c0 [ 1448.971781][T22013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1448.971792][T22013] RIP: 0033:0x7fa76f18e929 [ 1448.971803][T22013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1448.971814][T22013] RSP: 002b:00007fa7700a6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1448.971825][T22013] RAX: ffffffffffffffda RBX: 00007fa76f3b5fa0 RCX: 00007fa76f18e929 [ 1448.971832][T22013] RDX: 0000200000000140 RSI: 0000000000004605 RDI: 0000000000000003 [ 1448.971839][T22013] RBP: 00007fa7700a6090 R08: 0000000000000000 R09: 0000000000000000 [ 1448.971846][T22013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1448.971852][T22013] R13: 0000000000000000 R14: 00007fa76f3b5fa0 R15: 00007ffe5b967cc8 [ 1448.971866][T22013] [ 1448.971877][T22013] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1449.130679][ C1] vkms_vblank_simulate: vblank timer overrun [ 1449.178967][T18047] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 1449.248314][T22015] usb usb8: usbfs: process 22015 (syz.0.4012) did not claim interface 0 before use [ 1449.258635][T22015] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1449.282210][ T5926] usb 3-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1449.291509][ T5926] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1449.314102][ T5926] usb 3-1: Product: syz [ 1449.318493][ T5926] usb 3-1: Manufacturer: syz [ 1449.323662][ T5926] usb 3-1: SerialNumber: syz [ 1449.369107][T18047] usb 5-1: Using ep0 maxpacket: 8 [ 1449.454333][ T5926] r8152-cfgselector 3-1: Unknown version 0x0000 [ 1449.817383][T18047] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 1450.389257][T18047] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1450.413980][ T5926] r8152-cfgselector 3-1: config 0 descriptor?? [ 1450.414235][T18047] pvrusb2: Hardware description: Terratec Grabster AV400 [ 1450.435108][T18047] pvrusb2: ********** [ 1450.439388][T18047] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 1450.450298][T18047] pvrusb2: Important functionality might not be entirely working. [ 1450.498168][T18047] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 1450.510307][T18047] pvrusb2: ********** [ 1450.866142][ T2326] pvrusb2: Invalid write control endpoint [ 1450.892702][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1450.892716][ T30] audit: type=1400 audit(1752742685.840:2464): avc: denied { write } for pid=22021 comm="syz.0.4014" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1450.993365][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1451.008261][T22022] program syz.0.4014 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1451.017766][T22022] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1451.133773][ T2326] pvrusb2: Invalid write control endpoint [ 1451.312708][ T2326] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 1451.320087][T22022] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4014'. [ 1451.365191][ T2326] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 1451.373693][ T5926] usb 5-1: USB disconnect, device number 81 [ 1451.402691][ T2326] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 1451.408158][ T30] audit: type=1400 audit(1752742686.360:2465): avc: denied { create } for pid=22028 comm="syz.7.4015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1451.430632][ T2326] pvrusb2: Device being rendered inoperable [ 1451.455274][ T2326] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 1451.468450][ T2326] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_d) [ 1451.477931][ T2326] pvrusb2: Attached sub-driver cx25840 [ 1451.485553][ T2326] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 1451.496600][ T2326] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 1451.499967][ T30] audit: type=1400 audit(1752742686.460:2466): avc: denied { mounton } for pid=22028 comm="syz.7.4015" path="/syzcgroup/unified/syz7" dev="cgroup2" ino=308 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1451.689107][T18047] usb 1-1: new full-speed USB device number 94 using dummy_hcd [ 1451.844778][T18047] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1451.861424][T18047] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 1452.157936][T18047] usb 1-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 1452.167085][T18047] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1452.191246][T18047] usb 1-1: config 0 descriptor?? [ 1452.212651][ T5967] r8152-cfgselector 3-1: USB disconnect, device number 101 [ 1452.243787][T22031] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 1452.309410][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1452.711234][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1452.795290][T22040] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4016'. [ 1453.014881][T18047] usbhid 1-1:0.0: can't add hid device: -71 [ 1453.022810][T18047] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1453.063698][T18047] usb 1-1: USB disconnect, device number 94 [ 1453.076089][ T7904] udevd[7904]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1453.453316][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1453.595684][T22056] ubi: mtd0 is already attached to ubi0 [ 1453.965553][T22057] loop6: detected capacity change from 0 to 2560 [ 1453.978291][ T30] audit: type=1400 audit(1752742688.910:2467): avc: denied { read write } for pid=22054 comm="syz.4.4023" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1454.017718][T22057] buffer_io_error: 19 callbacks suppressed [ 1454.017732][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.068079][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.108697][ T30] audit: type=1400 audit(1752742688.910:2468): avc: denied { append } for pid=22054 comm="syz.4.4023" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1454.139935][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.192473][ T30] audit: type=1400 audit(1752742688.910:2469): avc: denied { open } for pid=22054 comm="syz.4.4023" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1454.219034][ T30] audit: type=1400 audit(1752742689.030:2470): avc: denied { append } for pid=22059 comm="syz.0.4024" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1454.245156][ T30] audit: type=1400 audit(1752742689.040:2471): avc: denied { create } for pid=22059 comm="syz.0.4024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1454.267353][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.276034][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.287403][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.298695][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.311387][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.319110][ T30] audit: type=1400 audit(1752742689.040:2472): avc: denied { ioctl } for pid=22059 comm="syz.0.4024" path="socket:[73071]" dev="sockfs" ino=73071 ioctlcmd=0x89eb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1454.322851][T22057] ldm_validate_partition_table(): Disk read failed. [ 1454.354446][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.364719][T22057] Buffer I/O error on dev loop6, logical block 0, async page read [ 1454.379000][T22057] Dev loop6: unable to read RDB block 0 [ 1454.385746][T22057] loop6: unable to read partition table [ 1454.426640][ T6003] udevd[6003]: symlink '../../loop6' '/dev/disk/by-diskseq/95.tmp-b7:6' failed: Read-only file system [ 1454.451431][T22057] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1454.454647][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1454.622810][ T6003] udevd[6003]: symlink '../../loop6' '/dev/disk/by-diskseq/95.tmp-b7:6' failed: Read-only file system [ 1454.639335][T18047] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 1454.652745][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1454.685522][ T5876] udevd[5876]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1454.716386][ T6003] udevd[6003]: symlink '../../loop6' '/dev/disk/by-diskseq/95.tmp-b7:6' failed: Read-only file system [ 1454.764894][ T30] audit: type=1400 audit(1752742689.700:2473): avc: denied { bind } for pid=22063 comm="syz.2.4026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1454.909042][T18047] usb 1-1: Using ep0 maxpacket: 16 [ 1454.951361][T22077] Lens A: ================= START STATUS ================= [ 1454.962448][T18047] usb 1-1: config 8 has an invalid interface number: 39 but max is 0 [ 1454.970863][T18047] usb 1-1: config 8 has no interface number 0 [ 1454.982905][T18047] usb 1-1: config 8 interface 39 altsetting 1 has an endpoint descriptor with address 0xDF, changing to 0x8F [ 1455.001207][T18047] usb 1-1: config 8 interface 39 altsetting 1 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1455.004259][T22077] Lens A: Focus, Absolute: 0 [ 1455.012423][T18047] usb 1-1: config 8 interface 39 altsetting 1 bulk endpoint 0x8F has invalid maxpacket 0 [ 1455.027533][T18047] usb 1-1: config 8 interface 39 has no altsetting 0 [ 1455.034406][T22077] Lens A: ================== END STATUS ================== [ 1455.064845][T18047] usb 1-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 1455.079101][T18047] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1455.087436][T18047] usb 1-1: Product: syz [ 1455.091999][T18047] usb 1-1: Manufacturer: syz [ 1455.096668][T18047] usb 1-1: SerialNumber: syz [ 1455.239006][ T5967] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 1455.394238][ T5967] usb 4-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 1455.403595][ T5967] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1455.415655][ T5967] usb 4-1: Product: syz [ 1455.420662][ T5967] usb 4-1: Manufacturer: syz [ 1455.425543][ T5967] usb 4-1: SerialNumber: syz [ 1455.441119][ T5967] r8152-cfgselector 4-1: Unknown version 0x0000 [ 1455.448603][ T5967] r8152-cfgselector 4-1: config 0 descriptor?? [ 1456.050330][T18047] ipheth 1-1:8.39: ipheth_enable_ncm: usb_control_msg: -71 [ 1456.076606][T18047] ipheth 1-1:8.39: Apple iPhone USB Ethernet device attached [ 1456.105350][T18047] usb 1-1: USB disconnect, device number 95 [ 1456.135780][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 1456.135790][ T30] audit: type=1400 audit(1752742691.090:2478): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1456.219409][T18047] ipheth 1-1:8.39: Apple iPhone USB Ethernet now disconnected [ 1456.382820][ T30] audit: type=1400 audit(1752742691.340:2479): avc: denied { ioctl } for pid=22089 comm="syz.7.4033" path="socket:[72618]" dev="sockfs" ino=72618 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1456.497858][T22090] netlink: 40 bytes leftover after parsing attributes in process `syz.7.4033'. [ 1456.509732][T22090] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1456.555998][ T30] audit: type=1400 audit(1752742691.470:2480): avc: denied { setopt } for pid=22089 comm="syz.7.4033" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1457.356142][T22103] fuse: Bad value for 'group_id' [ 1457.362371][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1457.364274][T22103] fuse: Bad value for 'group_id' [ 1457.396064][ T30] audit: type=1400 audit(1752742692.350:2481): avc: denied { write } for pid=22102 comm="syz.4.4038" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1457.401540][T22105] overlayfs: failed to resolve './file1': -2 [ 1457.873574][ T30] audit: type=1400 audit(1752742692.690:2482): avc: denied { create } for pid=22106 comm="syz.0.4040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1457.917951][T18047] r8152-cfgselector 4-1: USB disconnect, device number 88 [ 1458.050228][ T30] audit: type=1400 audit(1752742692.690:2483): avc: denied { read write } for pid=22106 comm="syz.0.4040" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1458.087153][ T30] audit: type=1400 audit(1752742692.690:2484): avc: denied { open } for pid=22106 comm="syz.0.4040" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1458.155756][ T30] audit: type=1400 audit(1752742692.970:2485): avc: denied { read write } for pid=17857 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1458.202526][ T30] audit: type=1400 audit(1752742692.970:2486): avc: denied { open } for pid=17857 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1458.385876][ T30] audit: type=1400 audit(1752742692.970:2487): avc: denied { ioctl } for pid=17857 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1458.417826][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1458.927688][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1459.239355][T22126] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4044'. [ 1459.535195][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1459.546212][T18473] usb 1-1: new full-speed USB device number 96 using dummy_hcd [ 1459.700684][T18473] usb 1-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1459.738693][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1459.764538][T18473] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1459.919879][T18473] usb 1-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.40 [ 1459.929291][T18473] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1459.937668][T18473] usb 1-1: Product: syz [ 1459.941989][T18473] usb 1-1: Manufacturer: syz [ 1459.946666][T18473] usb 1-1: SerialNumber: syz [ 1460.028056][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1460.056719][T22145] pim6reg1: entered promiscuous mode [ 1460.157817][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1460.243131][T17023] Bluetooth: hci4: SCO packet for unknown connection handle 200 [ 1460.248416][T18473] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input60 [ 1460.298975][T18473] usb 1-1: USB disconnect, device number 96 [ 1460.311390][T22156] Lens A: ================= START STATUS ================= [ 1460.361486][T22156] Lens A: Focus, Absolute: 0 [ 1460.366376][T22156] Lens A: ================== END STATUS ================== [ 1460.382447][T22158] dvmrp0: entered allmulticast mode [ 1460.424676][T22158] syz_tun: entered allmulticast mode [ 1460.467035][T22158] dvmrp0: left allmulticast mode [ 1460.476888][T22158] syz_tun: left allmulticast mode [ 1461.259073][ T5926] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 1463.860733][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 1463.860748][ T30] audit: type=1400 audit(1752742698.820:2567): avc: denied { create } for pid=22168 comm="syz.4.4058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1463.888432][T22169] FAULT_INJECTION: forcing a failure. [ 1463.888432][T22169] name failslab, interval 1, probability 0, space 0, times 0 [ 1463.901495][ T30] audit: type=1400 audit(1752742698.840:2568): avc: denied { ioctl } for pid=22168 comm="syz.4.4058" path="socket:[73563]" dev="sockfs" ino=73563 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1463.927398][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1463.945188][ T5987] udevd[5987]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1463.958958][T22169] CPU: 0 UID: 0 PID: 22169 Comm: syz.4.4058 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1463.958983][T22169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1463.958992][T22169] Call Trace: [ 1463.958999][T22169] [ 1463.959005][T22169] dump_stack_lvl+0x16c/0x1f0 [ 1463.959034][T22169] should_fail_ex+0x512/0x640 [ 1463.959061][T22169] should_failslab+0xc2/0x120 [ 1463.959088][T22169] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 1463.959112][T22169] ? skb_clone+0x190/0x3f0 [ 1463.959148][T22169] skb_clone+0x190/0x3f0 [ 1463.959174][T22169] netlink_deliver_tap+0xabd/0xd30 [ 1463.959209][T22169] netlink_unicast+0x62f/0x850 [ 1463.959231][T22169] ? __pfx_netlink_unicast+0x10/0x10 [ 1463.959257][T22169] netlink_sendmsg+0x8d1/0xdd0 [ 1463.959279][T22169] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1463.959308][T22169] ____sys_sendmsg+0xa98/0xc70 [ 1463.959327][T22169] ? copy_msghdr_from_user+0x10a/0x160 [ 1463.959351][T22169] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1463.959382][T22169] ___sys_sendmsg+0x134/0x1d0 [ 1463.959407][T22169] ? __pfx____sys_sendmsg+0x10/0x10 [ 1463.959429][T22169] ? __lock_acquire+0x622/0x1c90 [ 1463.959479][T22169] __sys_sendmsg+0x16d/0x220 [ 1463.959504][T22169] ? __pfx___sys_sendmsg+0x10/0x10 [ 1463.959543][T22169] do_syscall_64+0xcd/0x4c0 [ 1463.959570][T22169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1463.959588][T22169] RIP: 0033:0x7f7502d8e929 [ 1463.959603][T22169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1463.959619][T22169] RSP: 002b:00007f7503b65038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1463.959637][T22169] RAX: ffffffffffffffda RBX: 00007f7502fb5fa0 RCX: 00007f7502d8e929 [ 1463.959649][T22169] RDX: 0000000000000040 RSI: 0000200000000500 RDI: 0000000000000004 [ 1463.959659][T22169] RBP: 00007f7503b65090 R08: 0000000000000000 R09: 0000000000000000 [ 1463.959670][T22169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1463.959681][T22169] R13: 0000000000000000 R14: 00007f7502fb5fa0 R15: 00007ffe02137068 [ 1463.959706][T22169] [ 1464.197149][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1464.230841][T22177] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 1464.265180][T22176] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 1464.271665][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1464.343772][T22176] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1464.390467][ T30] audit: type=1400 audit(1752742699.340:2569): avc: denied { ioctl } for pid=22171 comm="syz.0.4060" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=73604 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1464.499330][T22176] overlayfs: failed to set uuid (257/file1, err=-13); falling back to uuid=null. [ 1464.706374][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1464.744127][T22187] usb usb8: usbfs: process 22187 (syz.3.4064) did not claim interface 0 before use [ 1464.755931][ T30] audit: type=1400 audit(1752742699.700:2570): avc: denied { write } for pid=22186 comm="syz.3.4064" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1464.876896][T22187] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1464.889193][ T30] audit: type=1400 audit(1752742699.850:2571): avc: denied { create } for pid=22191 comm="syz.7.4066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1465.366231][ T30] audit: type=1400 audit(1752742699.870:2572): avc: denied { write } for pid=22191 comm="syz.7.4066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1465.392423][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1465.430234][ T30] audit: type=1400 audit(1752742700.390:2573): avc: denied { create } for pid=22194 comm="syz.7.4068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1465.581205][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1466.079087][ T30] audit: type=1400 audit(1752742700.600:2574): avc: denied { relabelfrom } for pid=22194 comm="syz.7.4068" name="" dev="pipefs" ino=74128 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1466.116614][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1466.127800][ T30] audit: type=1400 audit(1752742700.610:2575): avc: denied { create } for pid=22194 comm="syz.7.4068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1466.953858][ T30] audit: type=1400 audit(1752742700.610:2576): avc: denied { getopt } for pid=22194 comm="syz.7.4068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1467.063518][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1467.496877][ T6003] udevd[6003]: symlink '../../loop5' '/dev/disk/by-diskseq/97.tmp-b7:5' failed: Read-only file system [ 1467.756518][T22223] bridge0: port 3(team0) entered blocking state [ 1467.763281][T22223] bridge0: port 3(team0) entered disabled state [ 1467.769756][T22223] team0: entered allmulticast mode [ 1467.775631][T22223] team_slave_1: entered allmulticast mode [ 1467.782766][T22223] team0: entered promiscuous mode [ 1467.798488][T22223] team_slave_0: entered promiscuous mode [ 1467.839793][T22223] team_slave_1: entered promiscuous mode [ 1467.932475][T22223] bridge0: port 3(team0) entered blocking state [ 1467.938986][T22223] bridge0: port 3(team0) entered forwarding state [ 1467.946160][T22225] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1468.614768][T22220] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1469.128291][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 1469.128310][ T30] audit: type=1400 audit(1752742703.910:2588): avc: denied { setopt } for pid=22234 comm="syz.0.4076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1469.187495][ T30] audit: type=1400 audit(1752742703.910:2589): avc: denied { read } for pid=22234 comm="syz.0.4076" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1469.232427][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1469.278959][T18047] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 1469.303032][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1469.428949][T18047] usb 5-1: Using ep0 maxpacket: 8 [ 1469.436099][T18047] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 1470.122481][T22217] delete_channel: no stack [ 1470.585948][T18047] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1470.596098][T18047] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1470.606070][T18047] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1470.619139][T18047] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1470.628195][T18047] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1470.849272][T18047] usb 5-1: GET_CAPABILITIES returned 0 [ 1471.075944][ T30] audit: type=1400 audit(1752742706.030:2590): avc: denied { watch } for pid=22250 comm="syz.0.4081" path="/176" dev="tmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1471.135248][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1471.147087][T18047] usbtmc 5-1:16.0: can't read capabilities [ 1471.728491][ T30] audit: type=1400 audit(1752742706.060:2591): avc: denied { watch_sb watch_reads } for pid=22250 comm="syz.0.4081" path="/176" dev="tmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1471.795012][T18047] usb 5-1: USB disconnect, device number 82 [ 1472.319202][ T5876] udevd[5876]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1472.338578][ T30] audit: type=1400 audit(1752742706.400:2592): avc: denied { create } for pid=22253 comm="syz.3.4083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1472.368928][ T30] audit: type=1400 audit(1752742706.400:2593): avc: denied { bind } for pid=22253 comm="syz.3.4083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1472.454713][ T30] audit: type=1400 audit(1752742706.400:2594): avc: denied { node_bind } for pid=22253 comm="syz.3.4083" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1472.462119][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1473.121454][ T30] audit: type=1400 audit(1752742707.750:2595): avc: denied { read write } for pid=22262 comm="syz.4.4084" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1473.270146][ T30] audit: type=1400 audit(1752742707.750:2596): avc: denied { open } for pid=22262 comm="syz.4.4084" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1473.294554][ T30] audit: type=1400 audit(1752742707.770:2597): avc: denied { ioctl } for pid=22262 comm="syz.4.4084" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1473.792744][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1474.676449][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1474.825343][T22281] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 1474.855617][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1474.866772][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 1474.866784][ T30] audit: type=1400 audit(1752742709.820:2600): avc: denied { bind } for pid=22279 comm="syz.4.4090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1474.916619][ T30] audit: type=1400 audit(1752742709.820:2601): avc: denied { name_bind } for pid=22279 comm="syz.4.4090" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1475.065409][ T30] audit: type=1400 audit(1752742709.820:2602): avc: denied { node_bind } for pid=22279 comm="syz.4.4090" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1475.604231][ T30] audit: type=1400 audit(1752742709.820:2603): avc: denied { write } for pid=22279 comm="syz.4.4090" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1475.630344][ T30] audit: type=1400 audit(1752742709.820:2604): avc: denied { shutdown } for pid=22279 comm="syz.4.4090" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1475.735980][T22298] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4094'. [ 1475.737669][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1475.752810][T22298] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 1475.907185][ T30] audit: type=1400 audit(1752742710.860:2605): avc: denied { ioctl } for pid=22299 comm="syz.3.4095" path="socket:[74321]" dev="sockfs" ino=74321 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1475.953091][T22300] FAULT_INJECTION: forcing a failure. [ 1475.953091][T22300] name failslab, interval 1, probability 0, space 0, times 0 [ 1475.969366][T22300] CPU: 1 UID: 0 PID: 22300 Comm: syz.3.4095 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1475.969393][T22300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1475.969404][T22300] Call Trace: [ 1475.969411][T22300] [ 1475.969417][T22300] dump_stack_lvl+0x16c/0x1f0 [ 1475.969448][T22300] should_fail_ex+0x512/0x640 [ 1475.969471][T22300] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 1475.969498][T22300] should_failslab+0xc2/0x120 [ 1475.969523][T22300] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 1475.969548][T22300] ? alloc_inode+0x64/0x240 [ 1475.969570][T22300] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 1475.969592][T22300] alloc_inode+0x64/0x240 [ 1475.969610][T22300] new_inode+0x22/0x1c0 [ 1475.969632][T22300] debugfs_create_dir+0xdd/0x5f0 [ 1475.969659][T22300] ieee80211_debugfs_key_add+0x185/0x6f0 [ 1475.969684][T22300] ? __pfx___might_resched+0x10/0x10 [ 1475.969708][T22300] ? __pfx_ieee80211_debugfs_key_add+0x10/0x10 [ 1475.969733][T22300] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1475.969761][T22300] ? ieee80211_key_replace+0x1f0/0x2c80 [ 1475.969792][T22300] ieee80211_key_link+0x618/0x14a0 [ 1475.969818][T22300] ? trace_kmalloc+0x2b/0xd0 [ 1475.969844][T22300] ? __pfx_ieee80211_key_link+0x10/0x10 [ 1475.969869][T22300] ? __asan_memcpy+0x3c/0x60 [ 1475.969889][T22300] ? ieee80211_key_alloc+0x69a/0x1230 [ 1475.969919][T22300] ieee80211_add_key+0x4df/0xcb0 [ 1475.969950][T22300] nl80211_new_key+0x55d/0x880 [ 1475.969982][T22300] ? __pfx_nl80211_new_key+0x10/0x10 [ 1475.970016][T22300] ? nl80211_pre_doit+0x1b0/0xb10 [ 1475.970050][T22300] genl_family_rcv_msg_doit+0x206/0x2f0 [ 1475.970074][T22300] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 1475.970104][T22300] ? bpf_lsm_capable+0x9/0x10 [ 1475.970122][T22300] ? security_capable+0x7e/0x260 [ 1475.970144][T22300] ? ns_capable+0xd7/0x110 [ 1475.970167][T22300] genl_rcv_msg+0x55c/0x800 [ 1475.970190][T22300] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1475.970210][T22300] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 1475.970232][T22300] ? __pfx_nl80211_new_key+0x10/0x10 [ 1475.970257][T22300] ? __pfx_nl80211_post_doit+0x10/0x10 [ 1475.970290][T22300] netlink_rcv_skb+0x155/0x420 [ 1475.970307][T22300] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1475.970329][T22300] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1475.970357][T22300] ? netlink_deliver_tap+0x1ae/0xd30 [ 1475.970388][T22300] genl_rcv+0x28/0x40 [ 1475.970405][T22300] netlink_unicast+0x58d/0x850 [ 1475.970426][T22300] ? __pfx_netlink_unicast+0x10/0x10 [ 1475.970451][T22300] netlink_sendmsg+0x8d1/0xdd0 [ 1475.970473][T22300] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1475.970501][T22300] ____sys_sendmsg+0xa98/0xc70 [ 1475.970520][T22300] ? copy_msghdr_from_user+0x10a/0x160 [ 1475.970544][T22300] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1475.970575][T22300] ___sys_sendmsg+0x134/0x1d0 [ 1475.970601][T22300] ? __pfx____sys_sendmsg+0x10/0x10 [ 1475.970622][T22300] ? __lock_acquire+0x622/0x1c90 [ 1475.970675][T22300] __sys_sendmsg+0x16d/0x220 [ 1475.970699][T22300] ? __pfx___sys_sendmsg+0x10/0x10 [ 1475.970741][T22300] do_syscall_64+0xcd/0x4c0 [ 1475.970769][T22300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1475.970787][T22300] RIP: 0033:0x7f2dadb8e929 [ 1475.970802][T22300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1475.970819][T22300] RSP: 002b:00007f2daeab5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1475.970836][T22300] RAX: ffffffffffffffda RBX: 00007f2daddb5fa0 RCX: 00007f2dadb8e929 [ 1475.970848][T22300] RDX: 000000000000c054 RSI: 00002000000006c0 RDI: 0000000000000004 [ 1475.970859][T22300] RBP: 00007f2daeab5090 R08: 0000000000000000 R09: 0000000000000000 [ 1475.970869][T22300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1475.970879][T22300] R13: 0000000000000000 R14: 00007f2daddb5fa0 R15: 00007ffce961f058 [ 1475.970905][T22300] [ 1475.970912][T22300] debugfs: out of free dentries, can not create directory '0' [ 1476.083408][ T5861] udevd[5861]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1476.435181][ T30] audit: type=1400 audit(1752742711.390:2606): avc: denied { read write } for pid=22309 comm="syz.3.4098" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1476.468393][ T30] audit: type=1400 audit(1752742711.390:2607): avc: denied { open } for pid=22309 comm="syz.3.4098" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1476.492022][ T9] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 1476.768323][ T30] audit: type=1400 audit(1752742711.520:2608): avc: denied { read } for pid=22309 comm="syz.3.4098" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1476.791397][ T30] audit: type=1400 audit(1752742711.520:2609): avc: denied { open } for pid=22309 comm="syz.3.4098" path="/dev/binderfs/binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1476.876968][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1476.889799][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1476.900106][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1476.969168][T22313] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4096'. [ 1477.045880][ T9] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 1477.078706][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1477.114172][ T9] usb 3-1: config 0 descriptor?? [ 1477.668755][T22303] syz.2.4097: attempt to access beyond end of device [ 1477.668755][T22303] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 1477.681676][T22303] qnx6: unable to read the first superblock [ 1477.688085][T22303] syz.2.4097: attempt to access beyond end of device [ 1477.688085][T22303] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1477.700942][T22303] qnx6: unable to read the first superblock [ 1477.706820][T22303] qnx6: unable to read the first superblock [ 1479.789810][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1479.857861][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 1479.866096][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1480.197856][ T9] usb 3-1: USB disconnect, device number 102 [ 1480.427635][T18047] libceph: connect (1)[c::]:6789 error -101 [ 1480.433943][T18047] libceph: mon0 (1)[c::]:6789 connect error [ 1480.435796][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1480.567034][T22339] ceph: No mds server is up or the cluster is laggy [ 1481.045325][ T9] libceph: connect (1)[c::]:6789 error -101 [ 1481.058937][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 1481.434914][ T5876] udevd[5876]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1481.465733][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1481.530553][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1481.623840][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1481.623858][ T30] audit: type=1400 audit(1752742716.580:2620): avc: denied { connect } for pid=22356 comm="syz.0.4110" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1481.653055][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1481.809428][ T30] audit: type=1400 audit(1752742716.580:2621): avc: denied { write } for pid=22356 comm="syz.0.4110" laddr=172.20.20.10 lport=250 faddr=172.20.20.187 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1481.965026][T18047] hid (null): global environment stack underflow [ 1481.978324][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1481.980532][ T30] audit: type=1400 audit(1752742716.920:2622): avc: denied { read write } for pid=22356 comm="syz.0.4110" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1482.002842][T18047] hid (null): unknown global tag 0xbd [ 1482.027513][T22365] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1482.034815][T22365] IPv6: NLM_F_CREATE should be set when creating new route [ 1482.042097][T22365] IPv6: NLM_F_CREATE should be set when creating new route [ 1482.049373][T22365] IPv6: NLM_F_CREATE should be set when creating new route [ 1482.049911][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1482.076214][T18047] hid-generic 0007:0005:0008.0015: unknown main item tag 0x6 [ 1482.079891][ T30] audit: type=1400 audit(1752742716.920:2623): avc: denied { open } for pid=22356 comm="syz.0.4110" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1482.098793][T18047] hid-generic 0007:0005:0008.0015: reserved main item tag 0xd [ 1482.208650][ T30] audit: type=1400 audit(1752742716.920:2624): avc: denied { execute } for pid=22356 comm="syz.0.4110" name="file0" dev="tmpfs" ino=990 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1482.268983][T18047] hid-generic 0007:0005:0008.0015: global environment stack underflow [ 1482.280471][T18047] hid-generic 0007:0005:0008.0015: item 0 1 1 11 parsing failed [ 1482.314919][ T30] audit: type=1400 audit(1752742716.920:2625): avc: denied { execute_no_trans } for pid=22356 comm="syz.0.4110" path="/183/file0" dev="tmpfs" ino=990 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1482.539269][ T916] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1482.547094][T18047] hid-generic 0007:0005:0008.0015: probe with driver hid-generic failed with error -22 [ 1482.719075][ T916] usb 3-1: Using ep0 maxpacket: 8 [ 1482.728012][ T916] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1482.776367][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1482.787630][ T916] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 10 [ 1482.797600][T22373] batman_adv: batadv0: Adding interface: dummy0 [ 1482.803975][T22373] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1482.804441][ T30] audit: type=1400 audit(1752742717.750:2626): avc: denied { ioctl } for pid=22372 comm="syz.0.4115" path="socket:[74512]" dev="sockfs" ino=74512 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1482.829138][ C0] vkms_vblank_simulate: vblank timer overrun [ 1482.865208][ T916] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1482.882662][T22373] batman_adv: batadv0: Interface activated: dummy0 [ 1482.891874][ T916] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1482.901402][ T916] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1482.909495][ T916] usb 3-1: Product: syz [ 1482.915430][ T916] usb 3-1: Manufacturer: syz [ 1483.729105][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1483.808978][ T916] usb 3-1: SerialNumber: syz [ 1483.817125][ T916] usb 3-1: config 0 descriptor?? [ 1483.824146][ T916] cdc_ncm 3-1:0.0: CDC Union missing and no IAD found [ 1483.831255][ T916] cdc_ncm 3-1:0.0: bind() failure [ 1483.975719][ T30] audit: type=1400 audit(1752742718.930:2627): avc: denied { ioctl } for pid=22382 comm="syz.3.4120" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1484.013405][ T30] audit: type=1400 audit(1752742718.960:2628): avc: denied { read write } for pid=22382 comm="syz.3.4120" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 1484.903511][T22368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1484.913371][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.924858][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 1484.939194][T22394] ubi: mtd0 is already attached to ubi0 [ 1485.099337][T22368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1485.112984][T18047] usb 3-1: USB disconnect, device number 103 [ 1485.121540][ T30] audit: type=1400 audit(1752742718.960:2629): avc: denied { open } for pid=22382 comm="syz.3.4120" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 1485.146731][ C0] vkms_vblank_simulate: vblank timer overrun [ 1485.217311][ T5876] udevd[5876]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1485.293605][T22400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=22400 comm=syz.4.4125 [ 1485.310733][T22400] vivid-004: disconnect [ 1485.315568][T22400] vivid-004: reconnect [ 1485.354565][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1485.382684][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.396325][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.411901][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.424581][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.437507][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.451789][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.464435][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.477094][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.489008][ T9] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 1485.489695][T22407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22407 comm=syz.4.4126 [ 1485.547596][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1485.622722][T22410] netlink: 'syz.4.4127': attribute type 1 has an invalid length. [ 1485.631376][T22410] netlink: 140 bytes leftover after parsing attributes in process `syz.4.4127'. [ 1485.659011][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 1485.665795][ T9] usb 4-1: config 0 has no interfaces? [ 1485.673497][ T9] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1485.685001][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1485.693269][ T9] usb 4-1: Product: syz [ 1485.697476][ T9] usb 4-1: Manufacturer: syz [ 1485.702422][ T9] usb 4-1: SerialNumber: syz [ 1485.713241][ T9] usb 4-1: config 0 descriptor?? [ 1485.740542][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1485.788120][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1485.832472][T22416] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 1485.981264][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1486.251397][T22424] FAULT_INJECTION: forcing a failure. [ 1486.251397][T22424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1486.264563][T22424] CPU: 0 UID: 0 PID: 22424 Comm: syz.0.4131 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1486.264589][T22424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1486.264600][T22424] Call Trace: [ 1486.264606][T22424] [ 1486.264614][T22424] dump_stack_lvl+0x16c/0x1f0 [ 1486.264643][T22424] should_fail_ex+0x512/0x640 [ 1486.264671][T22424] _copy_from_user+0x2e/0xd0 [ 1486.264698][T22424] io_sqe_files_register+0x219/0x960 [ 1486.264727][T22424] ? __pfx_io_sqe_files_register+0x10/0x10 [ 1486.264752][T22424] ? __pfx___bpf_trace_contention_end+0x10/0x10 [ 1486.264773][T22424] ? preempt_schedule_thunk+0x16/0x30 [ 1486.264803][T22424] __io_uring_register+0x130a/0x2440 [ 1486.264829][T22424] ? __pfx___io_uring_register+0x10/0x10 [ 1486.264850][T22424] ? __mutex_lock+0x33e/0xb90 [ 1486.264878][T22424] ? __x64_sys_io_uring_register+0x159/0x280 [ 1486.264903][T22424] ? __pfx___mutex_lock+0x10/0x10 [ 1486.264935][T22424] ? __fget_files+0x20e/0x3c0 [ 1486.264973][T22424] __x64_sys_io_uring_register+0x169/0x280 [ 1486.265000][T22424] do_syscall_64+0xcd/0x4c0 [ 1486.265027][T22424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1486.265045][T22424] RIP: 0033:0x7fa76f18e929 [ 1486.265060][T22424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1486.265078][T22424] RSP: 002b:00007fa770064038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 1486.265095][T22424] RAX: ffffffffffffffda RBX: 00007fa76f3b6160 RCX: 00007fa76f18e929 [ 1486.265107][T22424] RDX: 0000200000000180 RSI: 0000000000000002 RDI: 0000000000000005 [ 1486.265119][T22424] RBP: 00007fa770064090 R08: 0000000000000000 R09: 0000000000000000 [ 1486.265130][T22424] R10: 00000000000000fe R11: 0000000000000246 R12: 0000000000000001 [ 1486.265141][T22424] R13: 0000000000000000 R14: 00007fa76f3b6160 R15: 00007ffe5b967cc8 [ 1486.265166][T22424] [ 1486.266054][T18047] usb 5-1: new full-speed USB device number 83 using dummy_hcd [ 1486.584642][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1486.651813][T18047] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1486.667353][T18047] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 1486.678813][T18047] usb 5-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 1486.695674][T18047] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1486.707761][T18047] usb 5-1: config 0 descriptor?? [ 1486.715096][T22420] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 1487.397998][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1487.472396][T22432] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4130'. [ 1488.016682][T22443] ubi: mtd0 is already attached to ubi0 [ 1488.498985][T21527] Bluetooth: hci5: command 0x0405 tx timeout [ 1488.687708][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1488.822906][T22440] program syz.0.4133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1488.870437][T22440] program syz.0.4133 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1488.880057][T22440] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1488.888569][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 1488.888604][ T30] audit: type=1400 audit(1752742723.770:2642): avc: denied { write } for pid=22435 comm="syz.0.4133" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1488.890694][T22440] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4133'. [ 1488.894960][ T30] audit: type=1400 audit(1752742723.850:2643): avc: denied { write } for pid=22435 comm="syz.0.4133" name="snmp" dev="proc" ino=4026534401 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1489.266258][T22446] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4138'. [ 1489.274035][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1489.314451][ T8781] usb 4-1: USB disconnect, device number 89 [ 1489.328017][ T30] audit: type=1326 audit(1752742724.280:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22447 comm="syz.3.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dadb8e929 code=0x7ffc0000 [ 1489.404534][ T30] audit: type=1326 audit(1752742724.310:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22447 comm="syz.3.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dadb8e929 code=0x7ffc0000 [ 1489.681668][T18047] usbhid 5-1:0.0: can't add hid device: -71 [ 1489.687724][T18047] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1489.709141][T18047] usb 5-1: USB disconnect, device number 83 [ 1489.793303][ T30] audit: type=1400 audit(1752742724.750:2646): avc: denied { create } for pid=22457 comm="syz.4.4142" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1489.913913][T22458] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4142'. [ 1489.923026][T22461] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4142'. [ 1489.942239][ T30] audit: type=1400 audit(1752742724.900:2647): avc: denied { create } for pid=22455 comm="syz.2.4140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1489.968408][ T30] audit: type=1400 audit(1752742724.920:2648): avc: denied { setopt } for pid=22455 comm="syz.2.4140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1490.060458][ T30] audit: type=1400 audit(1752742724.980:2649): avc: denied { bind } for pid=22455 comm="syz.2.4140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1490.214290][ T30] audit: type=1400 audit(1752742725.100:2650): avc: denied { create } for pid=22459 comm="syz.0.4141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1490.756983][ T30] audit: type=1400 audit(1752742725.700:2651): avc: denied { unlink } for pid=17570 comm="syz-executor" name="file0" dev="tmpfs" ino=1233 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1491.060326][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1491.325560][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1491.707501][T22494] program syz.4.4147 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1491.722567][T22494] program syz.4.4147 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1491.732382][T22494] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1491.756210][T22494] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4147'. [ 1491.839056][ T916] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 1492.025378][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1492.109034][ T916] usb 4-1: device descriptor read/64, error -71 [ 1492.113858][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1492.121241][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1492.649821][ T916] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 1492.657654][T12544] usb 3-1: new full-speed USB device number 104 using dummy_hcd [ 1492.881225][ T916] usb 4-1: device descriptor read/64, error -71 [ 1492.889208][T12544] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1492.906740][T12544] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 1492.919123][T12544] usb 3-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 1492.931695][T12544] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1493.044895][ T916] usb usb4-port1: attempt power cycle [ 1493.076208][T12544] usb 3-1: config 0 descriptor?? [ 1493.090691][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1493.129307][T22504] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1493.668997][ T916] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 1493.725873][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1493.739813][ T916] usb 4-1: device descriptor read/8, error -71 [ 1493.742349][ T5876] udevd[5876]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1493.802327][T18473] libceph: connect (1)[c::]:6789 error -101 [ 1493.808400][T18473] libceph: mon0 (1)[c::]:6789 connect error [ 1493.880146][T22520] Falling back ldisc for ptm0. [ 1493.943177][T22524] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4153'. [ 1493.963670][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1493.963682][ T30] audit: type=1400 audit(1752742728.920:2666): avc: denied { read } for pid=22525 comm="syz.4.4158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1493.990270][ T916] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 1494.099832][ T916] usb 4-1: device descriptor read/8, error -71 [ 1494.118058][ T30] audit: type=1400 audit(1752742729.050:2667): avc: denied { map_create } for pid=22502 comm="syz.2.4153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1494.139556][T18473] libceph: connect (1)[c::]:6789 error -101 [ 1494.145620][T18473] libceph: mon0 (1)[c::]:6789 connect error [ 1494.155066][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1494.248774][ T916] usb usb4-port1: unable to enumerate USB device [ 1494.546862][ T30] audit: type=1400 audit(1752742729.130:2668): avc: denied { create } for pid=22525 comm="syz.4.4158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1494.577218][ T30] audit: type=1400 audit(1752742729.130:2669): avc: denied { getopt } for pid=22525 comm="syz.4.4158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1494.611944][T22526] ceph: No mds server is up or the cluster is laggy [ 1495.022604][ T916] libceph: connect (1)[c::]:6789 error -101 [ 1495.030176][ T30] audit: type=1400 audit(1752742729.410:2670): avc: denied { execmem } for pid=22533 comm="syz.7.4159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1495.059584][ T30] audit: type=1400 audit(1752742729.630:2671): avc: denied { create } for pid=22533 comm="syz.7.4159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1495.080969][ T916] libceph: mon0 (1)[c::]:6789 connect error [ 1495.096625][ T30] audit: type=1400 audit(1752742729.640:2672): avc: denied { write } for pid=22533 comm="syz.7.4159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1495.119481][ T30] audit: type=1400 audit(1752742729.640:2673): avc: denied { create } for pid=22533 comm="syz.7.4159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1495.392851][T12544] usbhid 3-1:0.0: can't add hid device: -71 [ 1495.398970][T12544] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1495.425808][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1495.432122][T12544] usb 3-1: USB disconnect, device number 104 [ 1495.486370][ T30] audit: type=1400 audit(1752742730.420:2674): avc: denied { create } for pid=22538 comm="syz.7.4161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1495.606081][ T30] audit: type=1400 audit(1752742730.420:2675): avc: denied { create } for pid=22538 comm="syz.7.4161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1496.340251][T22546] program syz.2.4163 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1496.361033][T22546] program syz.2.4163 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1496.370488][T22546] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1496.392210][T22546] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4163'. [ 1496.406903][T22548] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 1496.416340][T22548] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 1496.426221][T22548] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1496.561909][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1496.616538][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1496.971328][T22558] Device name cannot be null; rc = [-22] [ 1498.820467][T22569] Lens A: ================= START STATUS ================= [ 1498.827849][T22569] Lens A: Focus, Absolute: 0 [ 1498.878814][T22569] Lens A: ================== END STATUS ================== [ 1498.951493][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1498.982922][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 1498.982932][ T30] audit: type=1400 audit(1752742733.940:2717): avc: denied { read } for pid=22571 comm="syz.2.4169" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1499.061115][ T30] audit: type=1400 audit(1752742733.940:2718): avc: denied { open } for pid=22571 comm="syz.2.4169" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1499.197645][ T30] audit: type=1400 audit(1752742733.980:2719): avc: denied { ioctl } for pid=22571 comm="syz.2.4169" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1500.173012][ T30] audit: type=1400 audit(1752742733.980:2720): avc: denied { create } for pid=22574 comm="syz.0.4168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1500.185416][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1500.192880][ T30] audit: type=1400 audit(1752742734.100:2721): avc: denied { watch } for pid=22574 comm="syz.0.4168" path="/195" dev="tmpfs" ino=1049 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1500.192926][ T30] audit: type=1400 audit(1752742734.100:2722): avc: denied { watch_sb watch_reads } for pid=22574 comm="syz.0.4168" path="/195" dev="tmpfs" ino=1049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1500.192964][ T30] audit: type=1400 audit(1752742734.110:2723): avc: denied { ioctl } for pid=22568 comm="syz.3.4167" path="socket:[75995]" dev="sockfs" ino=75995 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1500.193006][ T30] audit: type=1400 audit(1752742734.960:2724): avc: denied { map } for pid=22571 comm="syz.2.4169" path="/dev/sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1500.193041][ T30] audit: type=1400 audit(1752742734.960:2725): avc: denied { execute } for pid=22571 comm="syz.2.4169" path="/dev/sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1500.324721][ T30] audit: type=1400 audit(1752742735.280:2726): avc: denied { module_request } for pid=22571 comm="syz.2.4169" kmod="net-pf-16-proto-16-family-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1500.478131][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1501.360692][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1501.571887][T22598] FAULT_INJECTION: forcing a failure. [ 1501.571887][T22598] name failslab, interval 1, probability 0, space 0, times 0 [ 1501.591075][T22598] CPU: 0 UID: 0 PID: 22598 Comm: syz.3.4175 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1501.591106][T22598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1501.591117][T22598] Call Trace: [ 1501.591124][T22598] [ 1501.591131][T22598] dump_stack_lvl+0x16c/0x1f0 [ 1501.591161][T22598] should_fail_ex+0x512/0x640 [ 1501.591184][T22598] ? fs_reclaim_acquire+0xae/0x150 [ 1501.591204][T22598] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1501.591229][T22598] should_failslab+0xc2/0x120 [ 1501.591253][T22598] __kmalloc_noprof+0xd2/0x510 [ 1501.591281][T22598] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1501.591301][T22598] ? tomoyo_profile+0x47/0x60 [ 1501.591319][T22598] tomoyo_path_number_perm+0x245/0x580 [ 1501.591333][T22598] ? tomoyo_path_number_perm+0x237/0x580 [ 1501.591348][T22598] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1501.591362][T22598] ? find_held_lock+0x2b/0x80 [ 1501.591390][T22598] ? find_held_lock+0x2b/0x80 [ 1501.591403][T22598] ? hook_file_ioctl_common+0x145/0x410 [ 1501.591417][T22598] ? __fget_files+0x20e/0x3c0 [ 1501.591435][T22598] security_file_ioctl+0x9b/0x240 [ 1501.591452][T22598] __x64_sys_ioctl+0xb7/0x210 [ 1501.591465][T22598] do_syscall_64+0xcd/0x4c0 [ 1501.591482][T22598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1501.591494][T22598] RIP: 0033:0x7f2dadb8e929 [ 1501.591503][T22598] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1501.591513][T22598] RSP: 002b:00007f2daeab5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1501.591524][T22598] RAX: ffffffffffffffda RBX: 00007f2daddb5fa0 RCX: 00007f2dadb8e929 [ 1501.591531][T22598] RDX: 0000200000000880 RSI: 00000000c0306201 RDI: 0000000000000003 [ 1501.591538][T22598] RBP: 00007f2daeab5090 R08: 0000000000000000 R09: 0000000000000000 [ 1501.591544][T22598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1501.591550][T22598] R13: 0000000000000000 R14: 00007f2daddb5fa0 R15: 00007ffce961f058 [ 1501.591564][T22598] [ 1501.829035][T22598] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1501.846929][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1501.987952][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1502.065675][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1503.213984][T22618] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4177'. [ 1503.285527][T22619] tipc: Can't bind to reserved service type 2 [ 1503.490860][T22615] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 1503.595670][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1503.832482][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1504.065581][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 1504.065598][ T30] audit: type=1400 audit(1752742739.020:2753): avc: denied { read } for pid=22620 comm="syz.7.4181" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1505.153130][ T30] audit: type=1400 audit(1752742739.020:2754): avc: denied { open } for pid=22620 comm="syz.7.4181" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1505.177513][ T30] audit: type=1400 audit(1752742739.030:2755): avc: denied { create } for pid=22624 comm="syz.2.4182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1505.200928][ T30] audit: type=1400 audit(1752742739.030:2756): avc: denied { write } for pid=22624 comm="syz.2.4182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1505.222314][ T30] audit: type=1400 audit(1752742739.030:2757): avc: denied { read } for pid=22624 comm="syz.2.4182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1505.267023][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1505.297451][ T30] audit: type=1400 audit(1752742739.030:2758): avc: denied { create } for pid=22624 comm="syz.2.4182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1505.364281][ T30] audit: type=1400 audit(1752742739.070:2759): avc: denied { prog_load } for pid=22623 comm="syz.3.4183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1505.394457][ T30] audit: type=1400 audit(1752742739.080:2760): avc: denied { bpf } for pid=22623 comm="syz.3.4183" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1505.420051][ T30] audit: type=1400 audit(1752742739.080:2761): avc: denied { perfmon } for pid=22623 comm="syz.3.4183" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1505.450809][ T30] audit: type=1400 audit(1752742739.090:2762): avc: denied { prog_run } for pid=22623 comm="syz.3.4183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1505.771918][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1505.838476][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1506.369089][ T8781] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 1506.563703][T22657] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4188'. [ 1507.148791][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1507.249050][ T8781] usb 4-1: Using ep0 maxpacket: 32 [ 1507.271744][ T8781] usb 4-1: config 0 has an invalid interface number: 148 but max is 0 [ 1507.305780][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1507.316824][ T8781] usb 4-1: config 0 has no interface number 0 [ 1507.342323][ T8781] usb 4-1: config 0 interface 148 has no altsetting 0 [ 1507.383794][ T8781] usb 4-1: New USB device found, idVendor=067b, idProduct=0307, bcdDevice=dd.c8 [ 1507.402873][ T8781] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1507.469251][ T8781] usb 4-1: Product: syz [ 1507.473539][ T8781] usb 4-1: Manufacturer: syz [ 1507.479209][ T8781] usb 4-1: SerialNumber: syz [ 1507.486595][ T8781] usb 4-1: config 0 descriptor?? [ 1507.535928][ T8781] pl2303 4-1:0.148: required interrupt-in endpoint missing [ 1507.648909][ T5927] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 1507.812764][T22668] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4187'. [ 1507.823427][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 1507.829875][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 1507.908938][ T5927] usb 3-1: Using ep0 maxpacket: 8 [ 1507.913105][ T5967] usb 4-1: USB disconnect, device number 94 [ 1507.947246][ T5927] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1507.961109][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1507.988537][ T5927] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 1508.003791][ T5927] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 1508.015122][ T5927] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 1508.025345][ T5927] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1508.038570][ T8781] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 1508.040735][ T5927] usb 3-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 1508.081402][T22670] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 1508.090478][ T5927] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 1508.098584][ T5927] usb 3-1: Product: syz [ 1508.105624][ T5927] usb 3-1: Manufacturer: syz [ 1508.110932][T22670] overlayfs: conflicting options: userxattr,metacopy=on [ 1508.118052][ T5927] usb 3-1: SerialNumber: syz [ 1508.148368][ T5927] usb 3-1: config 0 descriptor?? [ 1508.417439][ T5927] radio-si470x 3-1:0.0: si470x_get_report: usb_control_msg returned -32 [ 1508.426765][ T5927] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 1508.451275][ T5927] usb 3-1: USB disconnect, device number 105 [ 1508.459979][ T8781] usb 1-1: Using ep0 maxpacket: 16 [ 1508.518430][ T8781] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 1508.595601][ T8781] usb 1-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 1508.630152][ T8781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1508.638242][ T8781] usb 1-1: Product: syz [ 1508.645608][ T8781] usb 1-1: Manufacturer: syz [ 1508.651237][ T8781] usb 1-1: SerialNumber: syz [ 1508.907730][T22678] program syz.3.4193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1509.004482][T22678] program syz.3.4193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1509.015238][T22678] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1509.059263][T22678] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4193'. [ 1509.287442][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1509.517377][ T5876] udevd[5876]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1509.688688][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 1509.688734][ T30] audit: type=1400 audit(1752742744.640:2805): avc: denied { write } for pid=22687 comm="syz.2.4196" name="udp6" dev="proc" ino=4026533660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1509.918978][ T30] audit: type=1400 audit(1752742744.650:2806): avc: denied { create } for pid=22687 comm="syz.2.4196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1510.043647][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1510.050536][ T30] audit: type=1400 audit(1752742744.650:2807): avc: denied { write } for pid=22687 comm="syz.2.4196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1510.145708][T22693] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4198'. [ 1510.147005][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1510.176316][ T30] audit: type=1400 audit(1752742745.130:2808): avc: denied { write } for pid=22695 comm="syz.4.4200" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1510.205407][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1510.278965][ T30] audit: type=1400 audit(1752742745.180:2809): avc: denied { create } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1510.364900][ T30] audit: type=1400 audit(1752742745.270:2810): avc: denied { create } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1510.388568][T22701] binder: 22699:22701 ioctl c0306201 200000000640 returned -22 [ 1510.394628][ T30] audit: type=1400 audit(1752742745.280:2811): avc: denied { shutdown } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1510.418721][ T30] audit: type=1400 audit(1752742745.280:2812): avc: denied { getopt } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1510.438315][ C1] vkms_vblank_simulate: vblank timer overrun [ 1510.449758][ T30] audit: type=1400 audit(1752742745.280:2813): avc: denied { connect } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1510.474173][ T30] audit: type=1400 audit(1752742745.280:2814): avc: denied { name_connect } for pid=22691 comm="syz.2.4197" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1510.931084][T18473] usb 1-1: USB disconnect, device number 98 [ 1510.974573][ T5861] udevd[5861]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1511.163550][T22714] program syz.4.4204 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1511.185252][T22714] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4204'. [ 1511.810114][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1512.392577][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1513.726867][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1513.796491][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1514.172128][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1514.317925][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1514.865422][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 1514.865439][ T30] audit: type=1400 audit(1752742749.360:2831): avc: denied { write } for pid=22746 comm="syz.3.4213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1514.926006][ T30] audit: type=1400 audit(1752742749.520:2832): avc: denied { read } for pid=22746 comm="syz.3.4213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1514.972750][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1514.989951][T22756] fuse: Bad value for 'fd' [ 1515.009218][ T5927] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 1515.350123][ T30] audit: type=1400 audit(1752742750.260:2833): avc: denied { create } for pid=22760 comm="syz.3.4217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1515.531119][ T5927] usb 3-1: Using ep0 maxpacket: 16 [ 1515.532614][T22766] program syz.4.4216 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1515.598310][T22766] program syz.4.4216 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1515.608552][T22766] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1515.644315][T22766] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4216'. [ 1515.819524][ T5927] usb 3-1: config 8 has an invalid interface number: 39 but max is 0 [ 1515.841866][ T5927] usb 3-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 1515.913217][ T5927] usb 3-1: config 8 has no interface number 0 [ 1515.925498][ T5927] usb 3-1: config 8 interface 39 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1516.028380][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1516.072094][ T5927] usb 3-1: config 8 interface 39 has no altsetting 0 [ 1516.119171][ T5927] usb 3-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 1516.134030][ T5927] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1516.168930][ T5927] usb 3-1: Product: syz [ 1516.176277][ T5927] usb 3-1: Manufacturer: syz [ 1516.186761][ T5927] usb 3-1: SerialNumber: syz [ 1516.232675][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1516.279835][ T9] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 1516.345735][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1516.366756][T22779] netlink: 'syz.4.4223': attribute type 1 has an invalid length. [ 1516.374851][T22779] netlink: 244 bytes leftover after parsing attributes in process `syz.4.4223'. [ 1516.388282][T22779] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4223'. [ 1516.426373][ T5927] ipheth 3-1:8.39: Unable to find endpoints [ 1516.438955][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 1516.454053][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1516.479024][ T30] audit: type=1400 audit(1752742751.430:2834): avc: denied { create } for pid=22780 comm="syz.4.4224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1516.522964][ T30] audit: type=1400 audit(1752742751.440:2835): avc: denied { ioctl } for pid=22780 comm="syz.4.4224" path="socket:[75761]" dev="sockfs" ino=75761 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1516.572841][ T30] audit: type=1400 audit(1752742751.440:2836): avc: denied { connect } for pid=22780 comm="syz.4.4224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1516.592878][T12544] usb 1-1: new full-speed USB device number 99 using dummy_hcd [ 1516.616788][ T30] audit: type=1400 audit(1752742751.440:2837): avc: denied { setopt } for pid=22780 comm="syz.4.4224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1516.647228][ T30] audit: type=1400 audit(1752742751.440:2838): avc: denied { bind } for pid=22780 comm="syz.4.4224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1516.667018][ T30] audit: type=1400 audit(1752742751.440:2839): avc: denied { write } for pid=22780 comm="syz.4.4224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1516.692021][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1516.692219][ T30] audit: type=1400 audit(1752742751.480:2840): avc: denied { name_bind } for pid=22780 comm="syz.4.4224" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1516.711906][ T9] usb 4-1: too many configurations: 208, using maximum allowed: 8 [ 1516.793927][T12544] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1516.799570][ T9] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1516.829939][T12544] usb 1-1: not running at top speed; connect to a high speed hub [ 1516.863524][T12544] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1516.877063][T12544] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1516.897914][T12544] usb 1-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.40 [ 1516.934810][T12544] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1516.945906][T12544] usb 1-1: Product: syz [ 1516.952900][T12544] usb 1-1: Manufacturer: syz [ 1516.958284][T12544] usb 1-1: SerialNumber: syz [ 1517.044266][T22777] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 1517.101500][ T9] usb 4-1: can't read configurations, error -71 [ 1517.279406][T12544] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1517.304836][T12544] usb 1-1: USB disconnect, device number 99 [ 1518.092697][T18473] usb 3-1: USB disconnect, device number 106 [ 1518.154644][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1518.274568][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1518.497750][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1518.540649][ T9] libceph: connect (1)[c::]:6789 error -101 [ 1518.547947][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 1518.548351][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1518.815006][T22815] ceph: No mds server is up or the cluster is laggy [ 1518.816214][ T9] libceph: connect (1)[c::]:6789 error -101 [ 1518.849484][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 1519.290345][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1519.478645][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1519.962320][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1519.962362][ T30] audit: type=1400 audit(1752742754.910:2855): avc: denied { nlmsg_write } for pid=22827 comm="syz.7.4239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1519.989143][ C1] vkms_vblank_simulate: vblank timer overrun [ 1520.234628][T22837] Lens A: ================= START STATUS ================= [ 1520.393766][T22837] Lens A: Focus, Absolute: 0 [ 1520.398421][T22837] Lens A: ================== END STATUS ================== [ 1520.454735][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1520.469354][ T30] audit: type=1400 audit(1752742755.410:2856): avc: denied { create } for pid=22825 comm="syz.0.4236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1520.484845][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1520.489930][T22843] netlink: 'syz.4.4240': attribute type 4 has an invalid length. [ 1520.589588][T22845] program syz.3.4238 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1520.621484][T22845] program syz.3.4238 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1520.631819][T22845] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1520.723700][T22845] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4238'. [ 1520.726151][ T30] audit: type=1400 audit(1752742755.470:2857): avc: denied { accept } for pid=22825 comm="syz.0.4236" lport=35036 faddr=::ffff:172.20.255.187 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1520.746081][T22843] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4240'. [ 1520.986655][ T30] audit: type=1400 audit(1752742755.470:2858): avc: denied { setopt } for pid=22825 comm="syz.0.4236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1521.009011][ T30] audit: type=1400 audit(1752742755.720:2859): avc: denied { read write } for pid=22844 comm="syz.7.4242" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1521.025166][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1521.503011][ T30] audit: type=1400 audit(1752742755.720:2860): avc: denied { open } for pid=22844 comm="syz.7.4242" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1521.580149][ T30] audit: type=1400 audit(1752742755.830:2861): avc: denied { ioctl } for pid=22844 comm="syz.7.4242" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1521.671686][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1521.686118][ T30] audit: type=1400 audit(1752742756.080:2862): avc: denied { create } for pid=22853 comm="syz.7.4243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1521.950078][ T9] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 1522.005308][T22869] program syz.4.4245 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1522.069502][T22869] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4245'. [ 1522.400083][T22872] program syz.7.4247 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1522.437497][T22872] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4247'. [ 1522.538963][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 1522.570563][ T9] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 1522.580382][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1522.593877][ T9] pvrusb2: Hardware description: Terratec Grabster AV400 [ 1522.606194][ T9] pvrusb2: ********** [ 1522.610286][ T9] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 1522.620448][ T9] pvrusb2: Important functionality might not be entirely working. [ 1522.635661][ T9] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 1522.647176][ T9] pvrusb2: ********** [ 1523.147235][ T2326] pvrusb2: Invalid write control endpoint [ 1523.273759][T22886] netlink: 'syz.4.4251': attribute type 1 has an invalid length. [ 1523.292579][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1523.296545][ T5861] udevd[5861]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1523.304145][ T5876] udevd[5876]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1523.342262][T22886] netlink: 244 bytes leftover after parsing attributes in process `syz.4.4251'. [ 1523.658048][ T9] usb 4-1: USB disconnect, device number 97 [ 1523.666975][ T2326] pvrusb2: Invalid write control endpoint [ 1523.693520][ T2326] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 1523.718764][ T2326] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 1523.744315][ T2326] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 1523.829877][T22895] program syz.7.4253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1523.863081][T22895] program syz.7.4253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1523.873062][T22895] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1523.917354][T22895] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4253'. [ 1524.106401][ T2326] pvrusb2: Device being rendered inoperable [ 1524.112775][ T2326] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 1524.125352][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1524.146977][ T2326] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_d) [ 1524.224363][T22896] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4254'. [ 1524.455818][ T2326] pvrusb2: Attached sub-driver cx25840 [ 1524.482446][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1524.499867][ T2326] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 1524.526297][ T2326] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 1524.882327][ T30] audit: type=1326 audit(1752742759.830:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1524.906568][T22906] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1524.970477][ T30] audit: type=1326 audit(1752742759.830:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1525.169819][T22903] program syz.7.4255 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1525.179729][T22903] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1525.228726][T22903] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4255'. [ 1525.630001][ T30] audit: type=1326 audit(1752742759.830:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1525.637963][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1525.967524][ T30] audit: type=1326 audit(1752742759.830:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1525.994117][ T30] audit: type=1326 audit(1752742759.830:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1526.025492][ T30] audit: type=1326 audit(1752742759.840:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1526.758905][ T30] audit: type=1326 audit(1752742759.840:2869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1526.782470][ T30] audit: type=1326 audit(1752742759.840:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1526.841919][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1526.880947][ T5862] udevd[5862]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1527.195020][ T30] audit: type=1326 audit(1752742759.840:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1527.513467][ T30] audit: type=1326 audit(1752742759.840:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1527.626893][ T30] audit: type=1326 audit(1752742759.840:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22902 comm="syz.0.4257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76f18e929 code=0x7ffc0000 [ 1527.650696][ T9] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 1527.714406][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1527.760274][T22933] Lens A: ================= START STATUS ================= [ 1527.809014][T22935] FAULT_INJECTION: forcing a failure. [ 1527.809014][T22935] name failslab, interval 1, probability 0, space 0, times 0 [ 1527.822258][T22933] Lens A: Focus, Absolute: 0 [ 1527.826953][T22933] Lens A: ================== END STATUS ================== [ 1527.834372][T22935] CPU: 1 UID: 0 PID: 22935 Comm: syz.4.4265 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1527.834398][T22935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1527.834409][T22935] Call Trace: [ 1527.834415][T22935] [ 1527.834422][T22935] dump_stack_lvl+0x16c/0x1f0 [ 1527.834454][T22935] should_fail_ex+0x512/0x640 [ 1527.834475][T22935] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1527.834499][T22935] should_failslab+0xc2/0x120 [ 1527.834521][T22935] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1527.834542][T22935] ? __alloc_skb+0x2b2/0x380 [ 1527.834566][T22935] __alloc_skb+0x2b2/0x380 [ 1527.834584][T22935] ? __pfx___alloc_skb+0x10/0x10 [ 1527.834604][T22935] ? genl_rcv_msg+0x540/0x800 [ 1527.834620][T22935] ? genl_rcv_msg+0x4bb/0x800 [ 1527.834643][T22935] netlink_ack+0x15d/0xb80 [ 1527.834665][T22935] netlink_rcv_skb+0x332/0x420 [ 1527.834679][T22935] ? __pfx_genl_rcv_msg+0x10/0x10 [ 1527.834699][T22935] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1527.834724][T22935] ? netlink_deliver_tap+0x1ae/0xd30 [ 1527.834751][T22935] genl_rcv+0x28/0x40 [ 1527.834766][T22935] netlink_unicast+0x58d/0x850 [ 1527.834785][T22935] ? __pfx_netlink_unicast+0x10/0x10 [ 1527.834807][T22935] netlink_sendmsg+0x8d1/0xdd0 [ 1527.834825][T22935] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1527.834850][T22935] ____sys_sendmsg+0xa98/0xc70 [ 1527.834866][T22935] ? copy_msghdr_from_user+0x10a/0x160 [ 1527.834887][T22935] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1527.834918][T22935] ___sys_sendmsg+0x134/0x1d0 [ 1527.834940][T22935] ? __pfx____sys_sendmsg+0x10/0x10 [ 1527.834959][T22935] ? __lock_acquire+0x622/0x1c90 [ 1527.835003][T22935] __sys_sendmsg+0x16d/0x220 [ 1527.835024][T22935] ? __pfx___sys_sendmsg+0x10/0x10 [ 1527.835060][T22935] do_syscall_64+0xcd/0x4c0 [ 1527.835084][T22935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1527.835099][T22935] RIP: 0033:0x7f7502d8e929 [ 1527.835113][T22935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1527.835127][T22935] RSP: 002b:00007f7503b65038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1527.835143][T22935] RAX: ffffffffffffffda RBX: 00007f7502fb5fa0 RCX: 00007f7502d8e929 [ 1527.835153][T22935] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 1527.835162][T22935] RBP: 00007f7503b65090 R08: 0000000000000000 R09: 0000000000000000 [ 1527.835171][T22935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1527.835181][T22935] R13: 0000000000000000 R14: 00007f7502fb5fa0 R15: 00007ffe02137068 [ 1527.835202][T22935] [ 1527.962595][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1527.983829][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 1528.202909][T22940] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4267'. [ 1528.216128][T22940] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4267'. [ 1528.336372][ T9] usb 1-1: config 8 has an invalid interface number: 39 but max is 0 [ 1528.344937][ T9] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 1528.375829][ T9] usb 1-1: config 8 has no interface number 0 [ 1528.516813][ T9] usb 1-1: config 8 interface 39 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1530.379254][T22951] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 1530.433702][T22952] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 1530.488975][ T9] usb 1-1: config 8 interface 39 has no altsetting 0 [ 1530.565480][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1530.565785][ T30] audit: type=1400 audit(1752742765.520:2889): avc: denied { create } for pid=22930 comm="syz.3.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1530.610637][ T9] usb 1-1: string descriptor 0 read error: -71 [ 1530.617780][ T9] usb 1-1: New USB device found, idVendor=05ac, idProduct=c704, bcdDevice=62.77 [ 1530.640481][ T30] audit: type=1400 audit(1752742765.520:2890): avc: denied { write } for pid=22930 comm="syz.3.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1530.684061][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1530.752437][ T9] usb 1-1: can't set config #8, error -71 [ 1530.772939][ T30] audit: type=1400 audit(1752742765.520:2891): avc: denied { read } for pid=22930 comm="syz.3.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1530.835250][ T9] usb 1-1: USB disconnect, device number 100 [ 1530.859344][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1530.898226][ T5862] udevd[5862]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1530.936661][ T30] audit: type=1400 audit(1752742765.560:2892): avc: denied { ioctl } for pid=22930 comm="syz.3.4264" path="socket:[76784]" dev="sockfs" ino=76784 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1531.023272][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1531.059053][ T30] audit: type=1400 audit(1752742765.590:2893): avc: denied { read write } for pid=18720 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1531.103159][ T30] audit: type=1400 audit(1752742765.590:2894): avc: denied { open } for pid=18720 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1531.116949][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1531.128340][ T30] audit: type=1400 audit(1752742765.590:2895): avc: denied { ioctl } for pid=18720 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1531.170999][T22968] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4273'. [ 1531.202934][T22968] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4273'. [ 1531.212678][T22968] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4273'. [ 1531.224428][ T30] audit: type=1400 audit(1752742765.670:2896): avc: denied { create } for pid=22958 comm="syz.0.4272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1531.248479][ T30] audit: type=1400 audit(1752742765.690:2897): avc: denied { setopt } for pid=22958 comm="syz.0.4272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1531.273481][ T30] audit: type=1400 audit(1752742765.690:2898): avc: denied { bind } for pid=22958 comm="syz.0.4272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1531.488668][ T6003] udevd[6003]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1531.939055][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1532.472381][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1533.161274][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1533.223158][ T5876] udevd[5876]: symlink '../../loop2' '/dev/disk/by-diskseq/94.tmp-b7:2' failed: Read-only file system [ 1533.325304][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1536.008335][ T6003] udevd[6003]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1536.097183][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 1536.097199][ T30] audit: type=1400 audit(1752742771.050:2941): avc: denied { create } for pid=23017 comm="syz.2.4286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1536.128089][ T30] audit: type=1400 audit(1752742771.080:2942): avc: denied { read } for pid=23006 comm="syz.0.4284" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1536.151793][ T30] audit: type=1400 audit(1752742771.080:2943): avc: denied { open } for pid=23006 comm="syz.0.4284" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1536.186661][ T30] audit: type=1400 audit(1752742771.130:2944): avc: denied { create } for pid=23006 comm="syz.0.4284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1536.304018][ T30] audit: type=1400 audit(1752742771.140:2945): avc: denied { setopt } for pid=23017 comm="syz.2.4286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1536.324174][ T30] audit: type=1400 audit(1752742771.140:2946): avc: denied { read } for pid=23017 comm="syz.2.4286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1536.349081][ T30] audit: type=1400 audit(1752742771.140:2947): avc: denied { setopt } for pid=23006 comm="syz.0.4284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1536.369508][ T30] audit: type=1400 audit(1752742771.180:2948): avc: denied { read } for pid=23006 comm="syz.0.4284" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1536.454111][ T6003] udevd[6003]: symlink '../../loop7' '/dev/disk/by-diskseq/91.tmp-b7:7' failed: Read-only file system [ 1536.524974][ T5862] udevd[5862]: symlink '../../loop4' '/dev/disk/by-diskseq/82.tmp-b7:4' failed: Read-only file system [ 1536.546277][ T30] audit: type=1400 audit(1752742771.180:2949): avc: denied { open } for pid=23006 comm="syz.0.4284" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1536.641981][ T30] audit: type=1400 audit(1752742771.600:2950): avc: denied { create } for pid=23031 comm="syz.0.4291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1536.915040][T23035] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000031: 0000 [#1] SMP KASAN NOPTI [ 1536.927137][T23035] KASAN: null-ptr-deref in range [0x0000000000000188-0x000000000000018f] [ 1536.935634][T23035] CPU: 0 UID: 0 PID: 23035 Comm: syz.0.4291 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(full) [ 1536.947698][T23035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1536.957754][T23035] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 1536.963654][T23035] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 e9 7e 7c 68 09 66 66 2e 0f 1f 84 00 00 00 [ 1536.983269][T23035] RSP: 0018:ffffc9000419f8b0 EFLAGS: 00010282 [ 1536.989339][T23035] RAX: dffffc0000000000 RBX: 0000000000000188 RCX: 0000000000000000 [ 1536.997389][T23035] RDX: 0000000000000000 RSI: ffffffff8b8a0f92 RDI: dffffc0000000031 [ 1537.005354][T23035] RBP: 0000000000000188 R08: 0000000000000001 R09: 0000000000000000 [ 1537.013315][T23035] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8b8a0f92 [ 1537.021279][T23035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1537.029225][T23035] FS: 00007fa7700646c0(0000) GS:ffff888124713000(0000) knlGS:0000000000000000 [ 1537.038129][T23035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1537.044688][T23035] CR2: 0000001b2deefff8 CR3: 0000000078537000 CR4: 00000000003526f0 [ 1537.052637][T23035] Call Trace: [ 1537.055892][T23035] [ 1537.058800][T23035] __kasan_check_byte+0x13/0x50 [ 1537.063643][T23035] lock_acquire+0xfc/0x350 [ 1537.068035][T23035] ? __pfx___might_resched+0x10/0x10 [ 1537.073299][T23035] down_write+0x92/0x200 [ 1537.077520][T23035] ? kernfs_remove_by_name_ns+0x3d/0x110 [ 1537.083127][T23035] ? __pfx_down_write+0x10/0x10 [ 1537.087961][T23035] kernfs_remove_by_name_ns+0x3d/0x110 [ 1537.093402][T23035] driver_remove_file+0x4a/0x60 [ 1537.098238][T23035] bus_remove_driver+0x224/0x2c0 [ 1537.103152][T23035] driver_unregister+0x76/0xb0 [ 1537.107897][T23035] comedi_device_detach+0x140/0x9e0 [ 1537.113073][T23035] do_devconfig_ioctl+0x46c/0x580 [ 1537.118079][T23035] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 1537.123610][T23035] ? rcu_is_watching+0x12/0xc0 [ 1537.128353][T23035] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 1537.133788][T23035] ? do_vfs_ioctl+0xe6/0x1a60 [ 1537.138453][T23035] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1537.144236][T23035] ? do_vfs_ioctl+0x523/0x1a60 [ 1537.148974][T23035] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1537.153973][T23035] ? __pfx___schedule+0x10/0x10 [ 1537.158804][T23035] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 1537.165292][T23035] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 1537.171770][T23035] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1537.178596][T23035] ? rcu_is_watching+0x12/0xc0 [ 1537.183339][T23035] ? hook_file_ioctl_common+0x145/0x410 [ 1537.188869][T23035] ? selinux_file_ioctl+0x180/0x270 [ 1537.194047][T23035] ? selinux_file_ioctl+0xb4/0x270 [ 1537.199138][T23035] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1537.204920][T23035] __x64_sys_ioctl+0x18e/0x210 [ 1537.209660][T23035] do_syscall_64+0xcd/0x4c0 [ 1537.214143][T23035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1537.220010][T23035] RIP: 0033:0x7fa76f18e929 [ 1537.224406][T23035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1537.243988][T23035] RSP: 002b:00007fa770064038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1537.252373][T23035] RAX: ffffffffffffffda RBX: 00007fa76f3b6160 RCX: 00007fa76f18e929 [ 1537.260325][T23035] RDX: 0000000000000000 RSI: 0000000040946400 RDI: 000000000000000c [ 1537.268267][T23035] RBP: 00007fa76f210ca1 R08: 0000000000000000 R09: 0000000000000000 [ 1537.276211][T23035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1537.284155][T23035] R13: 0000000000000000 R14: 00007fa76f3b6160 R15: 00007ffe5b967cc8 [ 1537.292115][T23035] [ 1537.295109][T23035] Modules linked in: [ 1537.299484][T23035] ---[ end trace 0000000000000000 ]--- [ 1537.305107][T23035] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 1537.311056][T23035] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 e9 7e 7c 68 09 66 66 2e 0f 1f 84 00 00 00 [ 1537.330746][T23035] RSP: 0018:ffffc9000419f8b0 EFLAGS: 00010282 [ 1537.336896][T23035] RAX: dffffc0000000000 RBX: 0000000000000188 RCX: 0000000000000000 [ 1537.345008][T23035] RDX: 0000000000000000 RSI: ffffffff8b8a0f92 RDI: dffffc0000000031 [ 1537.353061][T23035] RBP: 0000000000000188 R08: 0000000000000001 R09: 0000000000000000 [ 1537.361046][T23035] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8b8a0f92 [ 1537.369046][T23035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1537.376996][T23035] FS: 00007fa7700646c0(0000) GS:ffff888124713000(0000) knlGS:0000000000000000 [ 1537.386147][T23035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1537.392757][T23035] CR2: 0000001b2deefff8 CR3: 0000000078537000 CR4: 00000000003526f0 [ 1537.400744][T23035] Kernel panic - not syncing: Fatal exception [ 1537.406987][T23035] Kernel Offset: disabled [ 1537.411287][T23035] Rebooting in 86400 seconds..