last executing test programs: 42m18.350960476s ago: executing program 0 (id=1605): read(0xffffffffffffffff, &(0x7f0000000180)=""/195, 0xc3) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$FUSE_DEV_IOC_BACKING_CLOSE(r0, 0xe503, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004100)="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", 0x2000, &(0x7f0000000e40)={&(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x2b, 0x6, 0x48a2040, 0x1, 0xff47, 0x8, 0x5, 0x0, 0x0, 0x80, 0x39bf}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [], {0x14, 0x10, 0x1, 0x0, 0x0, {0x7, 0x84}}}, 0x28}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x103) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x413, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 42m18.244676861s ago: executing program 0 (id=1606): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r2 = fanotify_init(0xf00, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\a\x00\x00\x00']) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r4, 0x2000009) sendfile(r3, r4, 0x0, 0x7ffff000) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000f40)=""/4096, 0x1001}], 0x1) 42m17.940889365s ago: executing program 0 (id=1607): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010829bd7000000000000b00000008000300", @ANYRES32=r2, @ANYBLOB="60005080110001004abee339084eeef16f162471f4000000080003000cac0f0005"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 42m17.794098214s ago: executing program 0 (id=1608): mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea\x7f\x8cZ7`_4t\xcda\x9b\x11\x11\x0e\xa1\xcf\x00'/51, 0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000000)={0x8, 0x20000100008b}, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) ftruncate(r0, 0xa) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x6000, 0x1) unlink(&(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x6000, 0x1) 42m17.603841563s ago: executing program 0 (id=1609): ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x7c8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x400000000000000) 42m17.379928704s ago: executing program 0 (id=1610): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000006c0)=[{0x2, 0x2, {0x0, 0x0, 0x4}, {0x2, 0x1, 0x1}, 0xfe, 0xff}, {0x2, 0x0, {0x0, 0xf0, 0x2}, {0x1, 0x1}, 0xfe}], 0x40) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x2, 0xff, 0x4}, 0x2}, 0x18) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x20004080) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x700000000000000, 0x48040}, 0x20000050) 42m16.846223293s ago: executing program 32 (id=1610): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000006c0)=[{0x2, 0x2, {0x0, 0x0, 0x4}, {0x2, 0x1, 0x1}, 0xfe, 0xff}, {0x2, 0x0, {0x0, 0xf0, 0x2}, {0x1, 0x1}, 0xfe}], 0x40) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x0, {0x2, 0xff, 0x4}, 0x2}, 0x18) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x20004080) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x700000000000000, 0x48040}, 0x20000050) 36m14.57757533s ago: executing program 2 (id=3022): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000002e00070026bdf000fcdbdf250400000008000c00", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) 36m13.972480761s ago: executing program 2 (id=3023): syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsopen(&(0x7f00000001c0)='binder\x00', 0x1) syz_io_uring_submit(0x0, 0x0, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r6, &(0x7f00000007c0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, 0x80, 0x0}}], 0x1, 0x480d4) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r7) sendmsg$DEVLINK_CMD_RATE_GET(r7, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r8, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 36m13.091253656s ago: executing program 2 (id=3028): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) socket$netlink(0x10, 0x3, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000010025bd7000fadbdf2500000000", @ANYRES32=0x0, @ANYBLOB="100804000000000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x4008011}, 0x4004) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x3}, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010102}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '$'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 36m12.039488032s ago: executing program 2 (id=3034): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file4\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000440)='./file1/file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.opaque\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x1085408, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000040)=0x6e) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x6, 0x2, 0xffffffffffffeffe, 0xfffffffffffffffd, 0x0, 0x0, {0x40, 0x8, 0xb, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x120, 0x2000, 0x0, r3, r4, 0x501, 0x4}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000200), &(0x7f0000000380)='./file1\x00', &(0x7f0000000400), 0x2, &(0x7f0000000500)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_L}, {@cache_mmap}], [{@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x64, 0x38, 0x34, 0x39, 0x66, 0x66, 0x36], 0x2d, [0x38, 0x34, 0x31, 0x38], 0x2d, [0x30, 0x66, 0x33, 0x39], 0x2d, [0x62, 0x37, 0x2c, 0x97], 0x2d, [0x31, 0x30, 0x64, 0x37, 0x65, 0x32, 0x34, 0x64]}}}, {@uid_lt={'uid<', r3}}, {@dont_measure}]}}) 36m11.034923435s ago: executing program 2 (id=3038): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) socket$netlink(0x10, 0x3, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000010025bd7000fadbdf2500000000", @ANYRES32=0x0, @ANYBLOB="100804000000000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x4008011}, 0x4004) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x3}, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010102}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '$'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 36m9.866243855s ago: executing program 2 (id=3043): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000002e00010026bdf000fcdbdf250400000008000c00"], 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) 36m9.331751147s ago: executing program 33 (id=3043): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000002e00010026bdf000fcdbdf250400000008000c00"], 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) 9m17.701114263s ago: executing program 1 (id=9387): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0, 0x9000}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000480)=""/240, &(0x7f0000000900)=""/103, &(0x7f0000000300)=""/99}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000980)=0x1) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='contention_begin\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r4, &(0x7f0000000000), 0xd) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x804000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r7, &(0x7f0000011500)=[{{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000580)="ecfb8dbaa6f17db709c9445753688703130df0cea80623e5316d74c0a65da68264bb11b420f36cdc2cd4acbadee34c6081280d2caa7047173bfd6c92a683ee250f46ac2b866cbea97d61e80c6c7a4b4033dd36b1e2993b5dc4c79d981ef9c1323af28461fd94d365a96c29214c9d0fbf1a", 0x71}], 0x1, 0x0, 0x0, 0x4000001}}, {{&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000006c0)="f930e971056b8f37f09f9b8c3eb4542d6b5803cb42b1b8c6fd53224c00089c3e1494df415ec901014f86d68f795d45fc58fad69e429f9b2f", 0x38}, {&(0x7f0000000700)="54c8f625f8ca04e013e1edde88bf6ab13a088627777bcd913d5396580847b79072cf7c3c3a9a1ed04def5526b4afdc2be8ac9939ee2cab0170d21b0537144351ff88374e1aad54b514ee9d6883eb88a4e08ec079564d9e01624ff8", 0x5b}], 0x2, 0x0, 0x0, 0x2004c815}}, {{&(0x7f0000000800)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000001600)="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", 0x1000}], 0x1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000faffffff00000000010000005b68e5fc9c608c8c73472e9051343337", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x8000}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000f00)="289562861eb45a9b48ef6e00c54ca37d2c80bc3768fa2c37dbf091b578a8556d5f9f9e72374ea41c4079b3d060ba0c3ab92daeb97b7ec6654a8afdd5372f66989a39af44bc92f549d4351f39740d63c89df8ca95c4ed67c644534f9652c73f258406317e44", 0x65}, {&(0x7f0000002600)="c89c3985eaeb2ff7d608787df8ca2b52a1e5e5b60c4dfead26f6a0b6d9afa39f8d7a5e0927bc3b39aedd231e62010d0d5fbb3ac95865bda1df67a9e98b7d0ad6d997ce53135280e89a3bf79804ba33d9b4b254d5365df644aa831229f1f163cdf57bae997c22423187cf947f1a45a37b93ce620a402b2a774e850f4410cb212c4a1de55681e513ccad246a4b83f1f8707c1ad63b56ae43e3c7079f40c681d7561e63a2c18004e91da26de96f424d4b51cf87182aa3a5da0b0dcc22d16aaa6a0170fcbfc86272039aae67b51845d35dd55f0f5d003200bce53d802ab7453bb3d6a1aff0c426bca2bac5355498ce793033ea58f2e080c8be135d6506eb9429bd1160af6ac1505fe1788e798ac00b9b1de766a7b6e434a42e0fb3bdf67c5589f63c23493d53df3789d029da163767c2f9bb2f77714e85c915f36d5b34c9de2aeaf149129caa6b81d4e75cf620188943e18116f4df22d3e75123526db74187e6bf9b92cba817d0fcd7a8f0c5ea7ffa3b39879f111ab7fabb8e90c5314e9baae7dd46b959bf1d3fa842dcd66e34a921fc280a222fd2c20e8b6578231e393434e9c14551e67def6e48b0bbee664890f44c24337192b5b6caab5cce66361cd94dec576ecc5f199e1bfb8761e84fdb3497c93c2e2d39d4ae35746e422f5ae210e05b724b8c9cde1d3b4c97f2f4f2d46f38e5e066470c03c2ec3d22cb4f28bb724c281579225958b82c2345eb941a9d6fe6c1609801f264e36aa6cc40182cebc20eafb75d601a77169e40dee83c617671fb1cef40c6211e748246cf2309d91ed2ca5d0ccdf04eb1e55be991b2ec37f0f8b646f02e4599a9ef72aaa759ee8d74654ef69da91e507aca0e02de282ccaebb00bb23960807882b465ceaafe9f907bc32e9ddbc701fd1b417336f53c6de950b19cb8f43d02f4221782fc4921447f57bf272bd202a1f183e5158e74ffb41bb73eef67c275f8a6bbb44c648d5a3e018f3981581a19ae1f2b32d80cdce49dfbb6371ff067eb3d2f6959ca4673d5e6f794ecffb8f5864c1290569349401b679aa66601d8cbef6562d835cb7f305ef993329bf1103cfecae9cd84c6d55ac4393897fec09879e4013b84fb5d072e53b7b6ec081a50c2d094c1bbc6556d417ba8cd4531956c85166dbd1aaa175b251c696719bbadaef290efb7e54431240095595e71ec4cfb90f625e32e31ae1afcee18f3238521745750ddaf5afa4f532335d2794d7f016cdd0451d434ae6e3c1292e52247403a01ee5daabdcb61ebee9fd3d8b5c8e38628590b3e734ba00a89296298a1b22edb86aa3e4f9f9e8e9956e4a6186598e10208ace9f7811457cd66b2c76d6b5c3e24ae035541a0be8cb1240d7d1f29818975badfb92bc8d725ed679ca216ec96611efd372144fd4ca8010c2349431ba1b5e828c318b61ed59ee2f8c1643aa0cedb4fc31e1dd6e351477d7c3a1ec4412327e71543ad907fa0972f23a4c1fb5512e4ea170746431ad9a0f6e46817a292eb83d1567ef00a696ff13ac3b071d68bdd258c08b811b34bdb55f7ae4d1a0e3dd752a18d143a9cf379d28253f050bd14d1be146174b3507e9b5b55f3069008b6620947820c59434293c4a01b943b61be3b5c2fb9c93d1ec9ebd2ee4d254ef45b94425c2a41b57ec8324da7bb12a8adf688924092f54a59f059a7899c3c169a89996974cbb5efd7f88e113840afd3338dcbe7d7a0b2ca39714c2259ab8fde91581c68f05d0e84cec355235a5b22ac0d9becb0275181e1b7460a4b5ce3a4098b669d3319133a3a156715cea54b2e67c89bdac8e0bb2a650a3a04ea2c57f8757ff1dfbd43123916c491979eac0ad77920537ba480022ff1cdbbb179a40c0841bcb28d32d552034575ad73a4e669ba4f0f377fea3cc7ddca029abf033a7bdf170b7df1dffe58f71d738b81a7d4270c46ad41d8c862dd8bdf236a7740a7dc182988541391568e4676eed479f9628346bd47f4be7c5a0a52a11bfe09e832e1973d08a7f0d1c9b4d036fb3973022e14698eb50d1741f04fbb316c630d6372a8506c071ee3d48dd1891b2d882207c2868a5409be0ebbddcc1c939f32f2de655b75824d810dcc53b4a4039f6d1fbb5f6b3e7401d8995769dfbab84299244112fa2ffa61d57e72d8805cc05402e615d486463cab3e9579bac35189d9b4f5ae258af246cd617dddd18da421e61e91d151df1e66e1dc30036b46687ab7821e49c2b988f7a2a1ddf05f60bc5abaa4e19fe141ae1f2e5313ab2f0c734742c25675b10ab3fd6ab0ec6712ffdf93e9d738a2fcfce019b8d95841a31c76ce01c5d3fe240f46d188d069c0dea58a1c5ec402a7644b9d147f9b38fda95ed48a90c87470decb9be950327890d2d9fa5d0b8bef44ace2526dc8e6cd7dda81c58382d78f6bb07b2e78cc8d5fb8cf05895724e6358fb762f80d80d8dcf7360284d999c9e377fac817930b6bc8563dea265fd532f793f9f997d74088de3c851cf2c3cc8b400e0984ba32d0951bf681ab95398174e7ccfc25a3dcf1ea68be05cdcab5b1adaa70b1109ce1c544a70a456fb3298268c52deed55e25d49848547d8358de923341ea7de0bdb0bffe4421607aca363d0da678a4e56596928f510541e14273a0c5ef3e83854a3a86cb862dbf694789ae5891fcc1df727b994579cd233d65eacdeec265f9f5715f0b97979b53dd333a6099637f09fb8867250375e9c30d9757d8103da7b36d8d5ac70ccd0d50aca34a37046d5bda981aaa20cf1db457afa4fcf7ca8e2abf8bf95eeabac6cbd5d29f380f037e6392bdc2dcb9a555c2955be4adc29b27dd6cd08c8162936a33867d7873ae12c346fa41855e87cae82260908b415ede1a297591369f7e315aa7f05653eefc3f8d6e227213703fe7d70c463cdc019c8fd759754c91aafbd4bff58f8ee8f83dd3b56cf73c65a59fd40085d76102525b75462a896458aba7e1659b092286f74cb2eea056bb55bf885955ae001b330ccf624eb872d3dfc76c110229859da2977687dbc3c4c9c2f6781b4541f111f2203da306b686b3263fdc16234a5ac85e4b085ebf1345175b533c3b9a03e2bb58ebbd7ee2263891f32a0802f3d54a7f6752fcb9af1ee8628cbbaedab8fc1ac4f4e60c8d791e668d96855b0c3730b437438dd4306d8a269fa5b23742fb6ae74ca0a0fee202a373d98e4aac2266346820774371c5438c290ae40b1d9a9113915a07093c2383a111952ad591ff5abbfb5aee96cc4e23c70cc8feff864bae3428b6d9d6c58baa3eea51ebe0fd9f9fa611cf9401e8d21f8fbc6d5a1283d7cbf5f7146782c2214ab0340fcf7011672a3e70fdc1d88452084024203b9934851eebb8fce552828dc0f72511ed2554a450d7599554b581b72f4add15b0d0b1d4d007f75053534520f88cd460aa883a20268ab0a43a758903d1f48ce5d9fbd8246aa0cdb2a6f17f4a493df302c71b51805cfb7eacf296f863f6860b9e2886ba5a0835b68cf20717ebf833a4339c128734087765624da23e9d893bfed8082fcad4da5a6d1921117b9696668098ffb149cfde4e471a87003961610c9ffb40b44d220c2941ff784f53ae6cf6f9b665ab17eaa8e2c035a53e0daa7f5d3a2c404ba5aeb4b26ba057e5615b78e2520626e8b94c178406c7efe9da44ef3dfbad2da48553623501f67c579c0fb08b5f48efbca6ed0b527370881695856745f1ba6e573af98a8acefc3f20b79f7c7dd15bc0baca8e2d0f410ceae19210fce36a39812d0d2cb096143697f1445910a4976fc0aba470c96095e0499127fa8cefc939054a5c3aa6fdecb3f695eacf2d5b58e49081dc3dc074c354aaf3a46deaa0f849c25074a72e5d17b2b9c2f8471b695aeb659497bc848dd35823688ef2afbcfc6629152ecc76f98858838b46455410ee2517e546ed1f3422cc652a6f3ba9db7ddceb3cece4d3c00a9f06447e1c889a9d922649b741f757a8a851740903cd545986711386d0e7c3a6b41cb2cc87c8e5ead0b19b58dcde68e9ae2d2b16cfe69f82f8b85e2bb4b6fed0a668edcbdce762178af7dac7eb87ca557939ee1cdf9cd99644530c5737019dad7a79c539182779db1c8fff5795b486e5bc920b6eda668845cf5a460678c355c51be2b06d3d4ee63455197fcdadd3c166a8377fc464e8cd12f28143837066c174fd620bb371aac1fe98a916b1877916fbae8b7ae8f310527b947dc406fb287870a8a62d80656510b1e66f16f4c47f88f36c673b792892f97f0abb176867c37bde26ac6989877f831ca7ee64355557269dc2ce0c8e183ae1f5c821ef0ab08eede7c9bde474b9799dde45f73dbc49e0526dfd36fea775a39438c619e0a3bf76aee39bb0686001367188f599f9488f474d25f4575a5056c3c7bdf3007c7032364b810bbfa9c2ad35663782a9022d0903fe1957a7a14f2de8875d573e45fcd415c9c9cec88d9c88d69590fbef6bf70019c1d352b9876fb97561a51b6734ae0b471f263ca2f466e7bdb88e6bb814931dfcc91db404bcf45c7b4a9362fa9ed32fe2d4b8e3ffd48f74ef471501af27308ec2d932fd13f7911ab69c7b6defe4103c1247123ace42196471e2ad3c4e4753330a6a845b8a393d7c48d04933137c43a45b93be8b5dac948acc29693fb5608832c8595c28b8d363167648bc22f14b9fdc5343d99458b8dcbc7392c58649fd2dcb25514191bc62525f5a72e7a0956ce4eba7f70427bf2e46c3defd7f9e5ab19d274d490607043f5b0fbd33d8b10bc8c5be88d0a6a87f9ea0a467b1edd5d9466990665818e7352fe56c88b34222be96e601c90e9e1f9c25bed7c7861a84a0f587f42bbd711a42d2906add2f1c020e763bdec4c075ef04860f389e5f3256b6bf108c7430cd5468b9c34c863fb146c9e3c9491bcd7085a1d099dcbe92d48b3cc28a5bf9384df1d11cb42b4e858b690e065f312c6f54acc24d10b89491b80b6c4779c4c3f704a5463c1c7fecb7b1078254c01789cf85670bf7778c637d2563b3e1291666c13cf50b22107c57de1cea8238d0eff43c56be346b450ed775e06639a3d318f24ef1650e41acec0eef27434b4ff9554396fae8be3dc7b86f0c5856b78a3164739b636c623856d8bd5e083bb6c31960a22b70b3718dc6da92dadbc715411d1ce4269374b50eb6da855d790ec5e3f7f87d4d22d5cba9e95e0a67f8395f7be0c653370bd41e449a616cff4c336544b4fda20f592283a3d4c7db6525b5fb5606832ceab4cc4a54dcd2ff5c5333d227f147d8f63b8dfd2b66f9b3bdc25a48f7eccd4735251727f1fd82641ce913d139969f24c206167e6ea58ac1de817bd5060778f3ffc20e333106851a39ad20401a53c0e4e934a79aad23da387a236a1c1571bde0a7838a240054f2d7f7df200287100cea1fa43cc99b9700c46de0cb12b3c793c9263a6ab6c585fcaa53e2d04a49e0e55f0589bfa828a51dcebc2c758a9f8303c0c8f18421fcb90f88b9406cd2fa2f8cf73226c119f6c22301269dbd9c3ef5e1b9fe542887d4a33d234ffdcd12b41d7060bebbec2d91cb2a6d4be3c20cf2ae1d4abedfde371d0843d0f1088da6446687be575eca026408795eeb9da7e4026b0147a9175d61dfb292fbb317317dc0148e54d293336aeaf94384ed322c793cb758a0f0dd71bde397efacf5e080f12ff9b6dbe654c13de5c8c5097ea08a08582dc25d95dd49e90fd883badee08ff210e4cb3968eec6944369a5e54c8f63df51a7c7f1b13d9d605efaaa19eac1ed4de55f8d8a512c255abedd1284ab831ce28ce20944381075587dc7e58650d7efd171e5f3031dd2fdb7c7", 0x1000}, {&(0x7f0000000f80)="635e4f18c40ea3dd64aad0fcc5a892d480c4aeca4bb60dd2452ffd7c98891c8dae1cf34dfc11954d332732e32a731a011e1120f66c2ee91e10bd8893cce37ab303b53670e5cc10bf5124c92dd97eda1a948e2f120548f2b345a79e1bfed6784f2947bf17d7a8da2322c4c003593cc5d76627536afd620e2db75c88ea27ba456dd67a2c729bddf9b5e746484221c4", 0x8e}], 0x3, &(0x7f00000010c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r6, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r1, r0, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000001140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000001300)="71b717751eccaa77dce0980473a1989316fb52de4b59627ae8d3bd846f0f5d6166f05190c8486fbbcf98cc7c8c7d70110710da1f9c2dac03e16a684ef73fccde40e7853c728aba1bb01ef0a58c3f9f434bb5e5b8f1e294f7ddec38c2dd8a86e5e0c6d96598366c67441d3b5ed14cd230c022b6c3a8d83d67721ffbcc86ba854e962ab2c61a5127cfabcb946152636033ed152e2e3aa3c428fe0f436ce17166363e827d9e80af1f36ed8631dd7a2f8026c9c07a8a9db3d92bf53c1a1f6b10cb329df325e835d203d92d770d61e6a487d693c0cd", 0xd3}], 0x1, &(0x7f0000010280), 0x0, 0x200000c0}}, {{&(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000010600)=[{&(0x7f00000103c0)="0c0156458950afe4e135b008cc3db9b94bc0286741a097ff90c0ee6f1f2ae097e7967c16d0fbb3cdf68e2e9f99f5acf4dfa7413795d1c67d45c516dd3208cfe85c81d43f7b622c6ae116088c317e681529f348744af966b46891cb6c73ec4918ea", 0x61}, {&(0x7f0000001580)="4f4540d14d0d05cc9a6139d9815a0b27330643583a935599191f45e13e075a1463003c0931feef53d82bfee6d1a870550229d87cef", 0x35}, {&(0x7f0000010440)="e50b73d91a410ed27405e79148e25219d5321807d3d7fda63fb723", 0x1b}, {&(0x7f0000010480)="99c9b560f19f1f9571c3c957f82a16d04811f419c6136099df7b2075d0285cc832710fe21f8bf67f21ec6f2e5020f5a8c3965aac4377be2946d966f8086db63a9b856ad29d49641ac9671e4350bee008a40505782e48bd6f865268ad10c254887fddfe8bb673e8de6bf4e3ddec3002b15f9393cf87518bbd6d092efc02195c47a6a4f7eaf6f524d8ac38a901497fe7517d2188b9a4fc41300bcbf9c3250f44ec52b5d17955e2a69c91a48a230290f73c58445a27e3717b22eb2925331209d0258756b6c04857c1328ed9e15d38cb5d77e97a10fbee9436b4e6b1c3c1c31a783f9a2c0818ce8f703bf65acb3e", 0xec}, {&(0x7f0000010580)="daff8f64c2b2228b2830463d398e293b09f2a20386f189cde54d5c0583e3ee409278588d84d3d55ad5be61793e5b8fa45f40ff6ea2ca9cf123258413127e82cb9657e3d9e48d39c8eefeb3351136a2", 0x4f}], 0x5, &(0x7f0000010680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000020000000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}}, {{&(0x7f0000010700)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000010cc0)=[{&(0x7f0000010780)="fe026923aba7db7e9074551b82dfe34b150bf36213ef2ca43180cbccaa702df883b8b0405332f32a", 0x28}, {&(0x7f00000107c0)="737baddb9c45785d808b7e0bdc3640d68d043d6072e3d90d806349db1e81962c9177d36512dcb5e92162b6488c8e93b3182a6c889b45627827aeec8f6da5e3b23cef4cbea77b", 0x46}, {&(0x7f0000010840)="b91ca27f85a4fd01ac7dee8efe97649929f47480b7e0f613a17a793656270c1cb78f461d428cdb672e517bc453feafcf469a5c71fb854306fa157e2187e4f3e7666d306866c83d3ce95eb443df0203b92f7aeb2ec218e929280ec441db69be45383572c3f68579666d8af0d82085eadd422c", 0x72}, {&(0x7f00000108c0)="c4d2f4aaaafd1b800ec3e7b031522545b0793f47f68c4a89750167b928f25d4f3fa3bc0a4258d900ab3b1325f426c3cf0e95ddd527db257b21d6ed2639fe709184369c450053d494155c3b6456c3ea669d5ea19b5f1f56bf31a183b39d88db02be978c4d4c9421a571b2eede9b1439956a103c8c66679cc6c366ade325d1c0cc29bfbb31f9fcf8d73bbc4466709fdf47", 0x90}, {&(0x7f0000010980)="ffa16f49d0ab1effac4846de88774700889e06bc744bf4", 0x17}, {&(0x7f00000109c0)}, {&(0x7f0000010a00)="2f398498754fd40b1489865b121fea7c838c4a", 0x13}, {&(0x7f0000010a40)="6ce77982c2e2c41c270852691ceb874f4710859829f89d10824c9241a323a4854f003975d48ea444325c215973033fd079892eca556140a8b68d6a9a04ced0450e0bcf55b411575fbfcf87dcc9e6d5b2c023f846e0f723ee56cb26ee957cccad4874dbac72e531af6fc10e951437e702f83026a020c808e308373002f185f0d8dabdf0b6f297ce40436586a32a2778a2f6a298e8a15d87e915d11216cddc5b2a274df8edc65bb3a620dac7dfe2ef027592240f955d96ba19a5aeea86931b70b17da7ba267a9c10ca024197f56a2c5ff27fb0887c1076599ae4f98e18efc5da3eb4c12d2ba97db8247d1f5f054b3d", 0xee}, {&(0x7f0000010b40)="9581cc57b2f82b644c3fc1b057fe882c89f436eb3ca39fad7e309cb6b6929433ce5fa130af7231c20bbb8f5869a92fca1fd1f852469b1c95274994ee20123384e665d39fc80225fc135235fbee7c7527a1964a81e4a85deb4369d2c9564a94980dbb9e9b4f6dc95a44128ed6de65f639a517e0ac4d278b551e0963d7f331108d4a7895dbecd0607288aa38be22fb28de62ef6cd9563acbda8eb1976f7c76c8f85fa7cdf91f03ccd108377a4ed425942204667f98d2afac2ec54a525ec468a6b39c4e5fa6ee4d10f65f7d83ea2447dc753d5f23ba52bd7de8b344c85cbaf7952c9e7ea84cb39b805b8678", 0xea}, {&(0x7f0000010c40)="7f3386940dc3e0663a440182582fb34ee430fde562b1df470594263bb6ec5298d10ab65b4870abf2c732c1ce5c7b4e17bf9b4ef0efa21a110d646bd73eecceb0b28b6b6f8aa307a04e5179677ed28efad8f3ff763dd0a59a8c7aa50d6e491c8c27cea7d0dacef0acabb8", 0x6a}], 0xa, &(0x7f0000010d80)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c}}], 0xa0, 0x24000000}}, {{0x0, 0x0, &(0x7f0000011240)=[{&(0x7f0000010e40)="7f6e9769388cb52d", 0x8}, {&(0x7f0000010e80)="5dbe09990412ba87059d1263289c3280e9d80f0477ecfd2fccf96ada767215594933b1110b0b866a6f567885dcb3c02df2912ea08d3d0698238cf9cbd8b88f877466f3d2217b4ecd99affe6776", 0x4d}, {&(0x7f0000010f00)="26a62e170fc8dd0cb8731a164957ae2a7677ea34c2", 0x15}, {&(0x7f0000010f40)="afd55a92906650ac4c1ad907", 0xc}, {&(0x7f0000010f80)="dfc61ac08ccffbf7949f48162582b88bd3003bfffb922424ae163810457c3db3b4b6fa05a3fb08b7d7268d105366b025b2c3158a30fbea4e9043e7c5e81e5d787682482f7a3c9e1681d0157f156066f7eb74b42ca9cd557a175aa3e484ec7105bd233183a28ee9abf8c4e2f51f2474b1aa8e54f5dbc1b1621ddaab37961e380813986129c749b6cc0154a53db5a43833bc7c99357118de812d53f2e54550f06553580f536dab984725471b99de61f33b14ee67485aca188d2766ae", 0xbb}, {&(0x7f0000011040)="f7d9371dfac1e8107fbb617b440b951f5fcb0070178c6f09a95d2a13ee0b00416b98daf46756ce41448a0cc0dede5963e6964f4909f5564165fd422e0952590376f3b45166526c210ee7b018e1ec87b5", 0x50}, {&(0x7f00000110c0)="0e73227fc90fd441f24920fe852e3f084d804cc6bcdf47a5", 0x18}, {&(0x7f0000011100)="a4279a79b0a72bac11d040d6d0d617e6557c1c15667448ea52e557c99e0f06831ecd1fbe9cfd69004ac68316d242d68ed4c93f35225d25cfbbf28e9a52b51875e9797d2cd7e5643e1f800fd46e2e89980ed55ac2fe3d60a8123033f17d12ba9219c1c094bc200e384844f7d73451a3bb514eca44423588182a4441eb131b7860d360e9ccbb60bc3e195f519fad31b4fb4534518afadd2caa51703457b7027754a255f90f07d94f37b5d4ab9a1c9daf8f14158df63438fdccb911eff7bbe81d880f12fbf29d7706cb7f6b74c573e4cfe3564660156248b4e46bc957bf4676df1b5d6589e0630acaeb2e1fe23bd942468279c4bc7784", 0xf5}, {&(0x7f0000011200)="fa37599649a7e61c417ad4fbd8b74be7c2601bf46e4b0e30056c04a63224c242f5687f6a4c48c14ca96c6e29c53bceda7ab8360416b8e80e320588ff85b7bd", 0x3f}], 0x9, &(0x7f0000003600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESDEC=r6, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000003000000000000000010000000100000034c5c0b368cabd04a10baa4bf4c01d353c3f233c668b8ab4c9a23c21507f07b60c7b6aae3de45a54d33ca53e83495887c4cc723f215737eda543bb2cdbfe37e6c6be2ac4380304afcd74752a0ab2b46ba3b4dd4a8dcedf91bffcc821efe15883d0026d77dff931b4d89ab790505b73a1ceacd1a1c1918ac54b798ad190039790cad01ff8ba8d79bebc5f5d6ee307cac5d130759530b56305efcb3c4cf7d4806e4b13eab725fe0b9f4e028eb64ed010db14deadfa18edb6ef26b4df2f66baf1a05fd1b5cdb60c36d0", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES8=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRESOCT=r7, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB="15544f84c58a6de196344e5a4c6795a0dfe2ac91733356169ad96739983b9158396f3bcc2d", @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="52bbce3e9a678611019b4d957e675f5769606720ea1bbe957056603d167d3173fb3507c134ddf4b2c7d1e6563dd0595d82d6845b88c16ddeaec0fd47c7ed5ca5b85be4a666edab3d350d20742d3f87ddc8313965ce5bb0118a8c92c22234ae33155c12c6fbe3b6eeced4cd6cb4ee7fbfb6f29fd9eea7357fe068425d31283380f10911f9c32367d6", @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000f2ffff0000000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=0x0], 0x168, 0x40001}}], 0x8, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) 9m15.838835728s ago: executing program 1 (id=9393): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000180)) (async) socket$alg(0x26, 0x5, 0x0) (async) fstat(r0, &(0x7f00000001c0)) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001b40), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000180)=ANY=[@ANYBLOB="045be62d", @ANYRES16=r2, @ANYBLOB="210027bd7000fbdbdf250400000008000700e00000010800020003000000"], 0x24}, 0x1, 0x0, 0x0, 0x802}, 0x0) (async) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r1) (async, rerun: 64) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r5, 0xb1d, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x48850) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8001) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) (async) r8 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) (async) read(r8, 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x20004040) (async, rerun: 64) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) (rerun: 64) setsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl(r9, 0x6, &(0x7f0000000000)="68c10cd68ef2a193fd78da013c2353eb446495bbb4241f8b15c40c6c15ac61a5292ed3b25fd2c106bae97f0e2edf1dd63fa5742e226b7cabf65e3800e92ca48f3b73d3d01e82680dbea0fb3ab3f664d215bf3ce6e6372a5ac47c63adb5b161dc8279fa5dec02e329d4b5a123f14e732e46bfd9556843bf7483c72c6cefbb1a5f24c724201271b8621e570a356693fff72a34a6f4d3a256c7f7ff3613896cb39ad977e2c2106f83c19f57af373a0c7981be5579c6d7726a98e9ae2aa84546aebb2679f1db4b3d5e67fd72f7ec2cc9652c0f0b735e10aada0ed3e2353134632810d8") 9m14.808528784s ago: executing program 1 (id=9398): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x6, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x400, 0x8000000000000204, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) pread64(r1, &(0x7f00000000c0)=""/110, 0x6e, 0x8) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x28, r6, 0x50dc85624ea6cf59, 0x0, 0x1, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c081}, 0x0) madvise(&(0x7f0000f0f000/0x2000)=nil, 0x2000, 0x15) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0x110, 0x0, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0xc}, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @rand_addr=0x64010101}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7}, @CTA_FILTER={0x4}, @CTA_TUPLE_ORIG={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0xe1c8}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @private=0xa010103}}}]}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x3fc, 0x1]}]}, 0x110}, 0x1, 0x0, 0x0, 0x44001}, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r7, 0x0, 0x0) 9m13.230097364s ago: executing program 1 (id=9401): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x55) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000ae0000000000050095000000000000007a56fc1ae848b06639d21d47042e3f821399e8994b6d32ca69d4d639040871f4e5e759ae77784bea50c38101ac4544aeb584882b"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x2}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r2 = syz_pidfd_open(0x0, 0x0) r3 = pidfd_getfd(r2, r2, 0x0) setns(r3, 0x66020000) (async) setns(r3, 0x66020000) mount$9p_fd(0x0, &(0x7f0000000980)='.\x00', 0x0, 0x104000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) (async) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x80000) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) syz_io_uring_setup(0x1a39, &(0x7f0000002c80)={0x0, 0xe3d3, 0x0, 0x800005, 0x21ed}, 0x0, 0x0) (async) syz_io_uring_setup(0x1a39, &(0x7f0000002c80)={0x0, 0xe3d3, 0x0, 0x800005, 0x21ed}, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r5, &(0x7f0000000200)='m', 0x1) (async) write$dsp(r5, &(0x7f0000000200)='m', 0x1) r6 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x801) syz_open_dev$video4linux(&(0x7f0000000080), 0x5d7, 0x0) (async) syz_open_dev$video4linux(&(0x7f0000000080), 0x5d7, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000100)) syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) (async) syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) 9m12.306961265s ago: executing program 1 (id=9407): r0 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xa4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="985e44efeabe001cabcf3d8673c3a254a9a2d3197970cb347b70a243bf77139a94bc3ae91684aaf7b7dff691deb8f8aef2d915fb3a0794a9a9b431a819bca6122c350637808dde804a048fd8696e524b2934126c443ce93d82e931eb9918e6c0827686e59209d2e02c9210fd8048f04ad6c42200fd9232f5aa6a361816bf21afb8473a", 0x83}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="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", 0x302}, {&(0x7f0000001b00)="1791613d45501cb6a8d8eaeb96ee68b2d8daad34b8c528b97ead9f051e427e309b714d3d12d8d401ee42a68183b0e95a5b22ea526737b16783f6d819d82b492bf64f5475d1e1f435a4fd5de8795db130dc9a9e82dae807b69f57", 0x5a}, {&(0x7f0000000640)="23b2f90104a12bb46066e446d5122b22734afa4b19e480b810a671cf0b13b5cf5d6aa3c7405baeccf3e823de977f15b2384682d0ae896b34fa9329c4c593eafeb298639bb75106299c6190a9c3fcc2fae121c7ed90cd48713f6d07d4adb63fc3c74920905b4fe45845239519a58479fe788440734616", 0x76}], 0x3}}], 0x2, 0x2090) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000023c0)={r3, r4, 0x1, 0x0, 0x0, 0x4b, 0x6, 0x8b2, 0x7fff, 0x1, 0x0, 0x30000, 'syz0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000700)='mounts\x00') read$FUSE(r5, &(0x7f0000002240)={0x2020}, 0x2020) r6 = socket(0x10, 0x803, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r4, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x40000) sendmsg$nl_route(r6, 0x0, 0x4000) 9m11.515657931s ago: executing program 1 (id=9410): socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="034886dd010000000000140000006000000003088700fe88a43de1a400000000000000007d01ff020000000000000000000000000001"], 0xfdef) 9m11.08750811s ago: executing program 34 (id=9410): socket$kcm(0xa, 0x3, 0x87) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="034886dd010000000000140000006000000003088700fe88a43de1a400000000000000007d01ff020000000000000000000000000001"], 0xfdef) 11.800531472s ago: executing program 4 (id=11220): r0 = syz_usb_connect(0x0, 0x3d7, &(0x7f00000007c0)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x20048004) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0), &(0x7f0000000040)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000ffff28037000fadbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000299605002800128009000100626f6e640000000018000280140008800800070005", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES8=r0], 0x48}, 0x1, 0x0, 0x0, 0x40060880}, 0x240400c0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e3166040860502010a140000000109021b0001100000000904a800015fb94d000905a102"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r4) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40054}, 0x4804) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4008000) mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext=']) 10.000459561s ago: executing program 3 (id=11226): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(0x0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="b80000001300e99900000000fedbdf25fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000033000000000a00605000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000007f000000000000000300000000000000000000fbff0000000000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0c00000000000000000000000000000001000000000000000100000000000000000000000000000001"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b800000019000100fcffffff00000000ac141423000000000000000000000000fe8000000000000000000000000000aa4e2200004e2400000a00006000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000200000000000000feffffffffffffff0000004000000000000300000000000000000100000000000100000000000000feffffffffffffff770000000000000003000000000000000000000000000000ff7f00000000000100000004b16b6e0001"], 0xb8}}, 0x0) sendto$inet6(r6, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) dup(r1) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000004000000040100000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000008c6200"/28], 0x50) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 8.919957937s ago: executing program 3 (id=11229): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0x23, 0x6, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x100000001, 0xfffffe0000000001, 0xfa11, 0x65aa}, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) syz_io_uring_setup(0x4953, &(0x7f0000000180)={0x0, 0xe3d6, 0x2, 0x1, 0x141}, 0x0, &(0x7f0000000380)) symlink(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000000)='./file0\x00') rename(0x0, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) setns(r5, 0x24020000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000000c0)="b9da06ce171c2e7cc2a25d589ccd75d0275367048f46e1d1833f0b225d71e6ae", 0x20) r7 = accept4(r6, 0x0, 0x0, 0x80000) recvmsg$can_raw(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000b40)=""/114, 0x72}], 0x1}, 0x40010022) 7.051903747s ago: executing program 4 (id=11236): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c80)=ANY=[], 0xe0}, 0x1, 0x0, 0x0, 0x4008910}, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000390400000000fbffffff00000000", @ANYRESDEC=r0, @ANYBLOB="ecff0000010000000a000100900f249e035b00001400353f0a00626f6e643000"/42], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r4, &(0x7f0000001b80)=[{&(0x7f00000000c0)=""/92, 0x5c}], 0x1, 0x62, 0xfd4c) r5 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), r5) getpeername(r4, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000180)=0x80) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000180)={0xcf47, 0x4cc, 0xffff, 0x9dff, 0x1, "8003e3ffff072000"}) write$binfmt_aout(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="7a5ae4c65dce95956162d85bf465d0b26b42af3277e9683cd5783e296ca235c819ec6b4719b3df186e047587a058ae33e772cabe4d5c444de76744c001ff409dd2420079f833a0a3b5694eb3faeff3aec2e0b797ed0c49dad4419bfa7fdf045b5612284e69fdfddaaa214047613f6b698fbbdb201c35ff8a"], 0xff2e) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r2, r3, 0x80000) ioctl$TIOCSTI(r8, 0x5412, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000080)=0xa) r9 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r9, 0x83, 0xfffffffffffffd7e, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "1ae65a95", {0x1, 0xbf9, 0x6, 0x9c, 0x8}}) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) setresgid(0x0, 0xee00, 0x0) r10 = semget$private(0x0, 0x4, 0x29b) semop(r10, &(0x7f0000000180)=[{0x1, 0xfffd}], 0x1) semtimedop(r10, &(0x7f0000000000)=[{0x3, 0x4, 0x1800}], 0x1, 0x0) 6.031545065s ago: executing program 5 (id=11238): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="2309000000000000000001000000050007000000ffa70800090000000000060002000100000008000a000000000008001700", @ANYRES32], 0x3c}}, 0x0) 5.481317449s ago: executing program 6 (id=11239): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000002c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000580)={&(0x7f0000000040)=[r5], 0x1, r3, r4, 0x94, 0x0, 0xffffffff, 0x804, {0xac7c, 0x1, 0x3, 0x67, 0xf4b, 0x1, 0x2, 0x5, 0x4132, 0xe154, 0x1000, 0x7f, 0x3, 0xffffffff, "fe1d00003413000000000020b42717e47f0000dd00"}}) 5.445939675s ago: executing program 3 (id=11240): syz_usb_connect(0x0, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="120100001b3ebd40d80483009c8301020301090229000100000000090400000002020100022406"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000040000000400000022"], 0x50) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x3, @empty}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=@udp=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000280), &(0x7f0000000100)=@tcp6=r2, 0x2}, 0x20) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r3, @ANYBLOB="2c2fdd24751d715f6e5b0f5381804eb8056ce67817b080fd195137e82e776ae2e1ec7660537c2a512ac1fa606461e2b7b913cca2b91e6dfd92201596332dc7b6b188c3a3aa5ec18227f9f2c3bc9681f01b1dd3bf8157b180b0c7f0815d494f920ced3dc26c931cf84bd9fd83310a1ea7ed185b15c57e7326f1f5a9081445b50271f59a8ac20ff88ba31100dd4fa6ac54dc36fb99e9960c7c8dc49bdd3c69d8c57c1dbbcde5fa7e4335d6e80debea8ed0727a38f9a4d23d5d912b23bc1f2a079a14f711a6727a5388eabbfd5ed6bdfebd1300a8f41b439cadad6f9c2bb1069c1f6949c2757c0d5bf0bd6b6a5c13bf4eac1862ebc093be44", @ANYBLOB="01000000000000000000040000001400051003030000000a0000005dc00006000000080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8014}, 0x4040000) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000344000/0x2000)=nil, 0x2000, 0x12) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r3) 5.375861593s ago: executing program 4 (id=11241): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000012c0), 0x8000, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x3, @raw_data="dea233684c996156af0d4bd8e3300217e750b8c97b7123d48003e7e1d3be5f710c41a1db6719881876e9bcc6e2f73c67cc6b675eb43188b5b7f9f898868de9a9c5d536d418ba283121a73a5aba55a87d2a2525295f4492bbde02ad8bc8e88779f2de06f38e99172df4d45b6f13c813dee4230c204a93172922b778fef7a1f89ce876bb89d44cd705bbb28db4869dfac20d928950507acd92c02d17f51b0a627539f6e0a0bdb92004bc6252cd35e8cd100962db9a83ad63a4e7e1ca17c1b6aac63fefa9bebe429d00"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x94) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 5.208911395s ago: executing program 6 (id=11242): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)=@newlink={0x44, 0x10, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2180}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_MTU={0x8, 0x4, 0x40e}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x44}}, 0x0) 4.531912786s ago: executing program 4 (id=11243): ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000c40)={{0xf000, 0x1000, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1}, {0x0, 0xeeef0000, 0x3, 0x0, 0x0, 0x7, 0xf9, 0x5, 0x0, 0x0, 0x0, 0x42}, {0xeeef0000, 0x6000, 0x13, 0x8, 0x0, 0x0, 0x81, 0x8, 0x4, 0xe, 0x1, 0x3}, {0x8080000, 0x0, 0x4}, {0x1, 0x1000, 0x0, 0x0, 0x0, 0x80, 0x80, 0x0, 0x0, 0x0, 0x1a}, {0x100000, 0xd000, 0x10, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x84}, {0xeeee8000, 0x5000, 0x9, 0x4, 0x3, 0x0, 0x0, 0x0, 0x2}, {0x1, 0x2, 0x0, 0xf9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, {0x6000}, {0x1, 0xfffe}, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x1, 0x900, [0xfffffffffffffffc, 0x0, 0x0, 0x3]}) mremap(&(0x7f00000d5000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00000fb000/0x4000)=nil) r0 = socket$kcm(0x29, 0x2, 0x0) rseq(0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7000000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000004300)='hugetlb.1GB.max_usage_in_bytes\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0xa, 0x5) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000004340)=@abs, &(0x7f00000043c0)=0x6e, 0x80800) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000d80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x4c) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r8) getsockname$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x50483}, [@IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, 'gtp\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xe}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "1367f26bb96e362070743a11dd7c412e"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "10fda131da0322f81aa6e0404ca592f0"}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg$inet(r7, &(0x7f00000018c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000004500)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000480)="5ef784fff9b99ae309a4056620acc4bb92d9e1d7bb73bc57f3785eb050b18d37fc1ee41fbee7516b6ffb324259197caea7ea51c6d02a0d18c54603d58cd0c018b5eca4af1e135f2af90a20c225d45872b3e4a00d9c06c9387f3fdeb53e11126a921fac1e8ae3a5f703c33f16113e92a8649a4c10fc832f7716fcfba3799da898a1047d1cb7d481d17a9fdb212af7bd6762394bed0d664f5242e72340c440cc2f779a7461437b671091332a3964e58b8f49c332ca0d3fb28f9b18effb85524c3fe44e2471bdd5547ab5cbf7d19291b625dc1ff0792c0dfcccd1b6abc248eb8926d1e6b2", 0xe3}, {0x0}, {&(0x7f0000000600)="853aec8d3372d8ec00d8f7e42dd3e9c7c093ebbd5eb2223425c56c197d86229af4015e7a5b1144ae4d9af33c2f20aaf381e029dd13a6d2b689f79a78eb0c8ba45f710ebc02dc7f22e4e72ea5dde15797c8ac", 0x52}, {&(0x7f0000000680)="3609c81a1c31f7fb88358af80f2b56a3177bc8a75862df3a0df05f0ba97f52b6904acb1c799d9b5006345297ad295d7fd61c80fd9bf2039831a4ce508f65fa674f0efbcfa24a23db4ed33ec5cfd6559abcdc2621b35bd8c816360b07d1a2703a6793d3595bcac33deb2cd8e6164e092cd013dfe58f26072743e649e316dab0eb19dfe8150bfd8692ddf02b09e578e6af45ac7dc6139eac87b4461a4645686e8a37434e673ccb1b5447", 0xa9}, {&(0x7f0000000740)="d990758952317b7081f0c437f4d2f1aa79b34b3e84236624fdf7dc03ebba3b332f8f1e00b8cb9fe2cdb0bedf4eb12fb3b947624fe8e105c7038797eb4e34091d7beb49a0387a2a293ddc3b85871255dddfb1ed7140ee928d7706dbc368c5fc8fcc6ff3cfbb749c707eb67d07f80c64020f0b27fa1db42460485ddffbf2e2713185495b74e18808327eb2e8895e6d83a4da954c9d4416e8b074356764dbad0cdee1c29034cb3499", 0xa7}, {&(0x7f0000000800)="ede88e85ce61e7c6511f0f29660601804a85eb8a85bd9d9941ccf949f8357abb3d6af928a5b8ccfacb74bc9c05b775d85249c15d6afb9e34969357891c14cd46b38a932f7f56d992c5e55bc6e308a258bdd18bca00735c811fdd922b50c487bce7236b138694f97eabd87fd40fe2d42b27f5f03452b3e8a316b3c6bd", 0x7c}, {&(0x7f0000000980)="efbc93dfca40084a5d1d2db3d758c54cf76e65091a68c5e653b0426bbfd95e57d51ded1304f58e9f1dcf58ee6a420c9c159abada9890c96de55f4a2dee6b855b33aead2f85907b8acea5f2f09a61dd9734042a920165618967383ecb02be53858d00a5e663515b635d01479711ffcdf69ef41402cdf5b29797291d66facfdf1a1349bb7376b8929a6cc63d934eb6bc10610522738794fab88bddcce8b781c9e53c8d3ae5f734051053298b9716c295d1cbc171bc91d5ce164cd0e8f4ba38f8ba0d09f71711ecd0f6", 0xc8}, {&(0x7f0000000880)="8e262b6637a99486c858ff56ab734fa20c7c793ee16a6ef3dc939ba2e396e8b2b0eb861a87c5a714fb522ad49d254fbeb8646335eafb6e0e3ed34b2d64d4bcf69cdbc9a0e25bccadbfe9afb8eff9a2c9ab79eaf672d4acb4805060d034708af391d2fba47aab1d5d89bcdd8503296f00d45eec33d1d40a6cab84114315ab6982b152ec63615e1f68e863b420998a877191d268129b7782b55946bbacc3d84f1a44930545", 0xa4}, {&(0x7f0000000a80)="35af03df3da503957c71c04edc087c260669e0aca69f09d818aff471d5badd7b0eb80342288669273bd904cd6d3a185912867596a021b2a891f04800dfa8e02f6fac177c7e608435b194ca94757d5a292ff4616b6a1bb490e6d0a52e6e601fe9b603f6f3af602ad1b83e194091e32591230c96bae61cfd935ecb73827bbe2cf05a7e6151393c2562e2fba92100d5c42fa03ca00af6ce69990b5bbe1bd80e3c45306ba9cee962fb67147fb9ef97e796e55fdd3f3f884bb4dffd8f8e828d4e2fa5387f80c3bc52534d1c1ee297836062cf88710f50d603af01eed5e3", 0xdb}], 0x9, &(0x7f0000002e40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="feffffffffffffff01000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8, 0x40}}, {{&(0x7f0000002f40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002fc0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x2404c880}}, {{&(0x7f0000004000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000004080)="ec378d5b775137bfd3902b3230ad65a1fd74871479b56b693ef9d30fe449ab9ff9b10fa3922ac4e1465bb69643b5eb641e70ce18951b39e4c0eee026582a34a8966d07adb59e2b8177273a5103680a", 0x4f}], 0x1, &(0x7f0000004400)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r3, r0, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r5, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [r1, r2, 0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0xf8, 0x4048804}}], 0x3, 0x0) 4.471880616s ago: executing program 7 (id=11244): bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x25, 0xc, @val=@kprobe_multi=@addrs={0x0, 0x1, 0x0, &(0x7f0000000000)=[0x5], 0x1}}, 0x30) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="940000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000640012800b00010067656e657665000054000280050004000100000005000900000000000500090000000000050008000000000008000200e00000010800020064010102050009000100000005000a00000000000500040009000000050008000000000008000500", @ANYRES32=0x0, @ANYBLOB="080003"], 0x94}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a03000000000000000f000a00000708000240000000020900010073797a310000000038000000030a010100000000000000000a0000070900010073797a3100000000090003"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0xc00) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x58, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2000}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0xf4}, 0x1, 0xc00000000000000}, 0x0) 4.459134499s ago: executing program 6 (id=11245): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=@newtaction={0xf0, 0x30, 0x1, 0x2, 0x25dfdbfc, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x2, 0x0, 0x446, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, 0xfffffffd, 0x0, 0xfffffff}}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x401}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8010}, 0x2000000) 4.448226816s ago: executing program 5 (id=11246): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0xc}, 0x40004) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a3200fff5000900010073797a30"], 0xcdc}}, 0x0) 4.069523969s ago: executing program 5 (id=11247): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') read$FUSE(r0, 0x0, 0x0) (async) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) (async) r2 = syz_clone(0xc001200, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) (async) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x8, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) (async) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) (async) read$FUSE(r0, &(0x7f0000000680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f00000005c0)={0x18, 0x0, r4, {0xb8c}}, 0x18) (async) prlimit64(0x0, 0x3, 0x0, 0x0) (async) prlimit64(r2, 0xe, &(0x7f0000000000)={0x6, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) (async) socket(0x40000000015, 0x5, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) (async) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0x8d8, 0x5, 0x50424752, 0x6, 0x8000002, 0xb, 0x0, 0xffffffff, 0x0, 0x6, 0x0, 0x4}}) 3.998551695s ago: executing program 7 (id=11248): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001c00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="030325bd7000fcdbdf250f000000a2b47790fda24454b47fdd730afe12cc26457105b718fd77e13b23de96cd464adffdc6fee4967cfc801211dc8a713c643314973a0285e7b349be2f29a69e00"], 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x840) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x5, 0x7fff}, &(0x7f0000000400)=0xc) (async, rerun: 64) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @mcast2, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1000, 0x3, 0x80}) (async, rerun: 32) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x14000, 0x0) (rerun: 32) write$dsp(r4, &(0x7f0000000180)="3f49d83f7cc80f07b5ca33c461d4fdb0b54d52780c4f3afcae04d87f001a1280c3cc4dd54eef84bd5d8f1cccfc8adf396ea4a8c3", 0x34) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) (async, rerun: 32) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) (rerun: 32) io_uring_enter(r3, 0x2219, 0x7724, 0x16, 0x0, 0x13) (async, rerun: 32) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) (rerun: 32) 3.206958961s ago: executing program 6 (id=11249): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) clock_gettime(0xfffffff2, &(0x7f0000000000)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20010000120013070000000000000000e0000001000000000000000000000000fc00000080ffffffffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072c42572f64a264410b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbc18c8582fc7800000000000000000000000050019000000000028001a"], 0x120}}, 0x0) 2.864434685s ago: executing program 7 (id=11250): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$netlink(0x10, 0x3, 0xc) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x1000, 0x2, 0x4}, 0x0, 0x0) timer_create(0x8, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r4, r3, 0x25, 0x8, @void}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="05000000100001002cbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="a821000000000000"], 0x20}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x40}}, 0x8046) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r6, &(0x7f0000000040), &(0x7f0000000480)=ANY=[], 0xa, 0x0) 2.352557851s ago: executing program 4 (id=11251): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x3) splice(r3, 0x0, r2, 0x0, 0x406f413, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r4, &(0x7f0000000300)=""/169, 0xa9) read$msr(r4, &(0x7f0000019680)=""/102384, 0x18ff0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x64, 0x1, [@m_mirred={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x3, r6}}]}, {0x12, 0xa, "bd29bff4de7a9c8d0000f48d112e"}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x2000a804) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000011000101000000000000000000080000", @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x600000, 0x0) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000240)={0x72, 0xfffffffffffffffe, 0x0, 0x2}) r9 = syz_open_dev$evdev(&(0x7f0000000280), 0x5, 0x193540) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000e80)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r11, &(0x7f0000000000), 0xfffffecc) splice(r10, 0x0, r12, 0x0, 0xbfd1, 0x0) ioctl$EVIOCRMFF(r9, 0x40044581, &(0x7f0000000040)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) 2.198781101s ago: executing program 5 (id=11252): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@fd, @flat=@binder={0x73622a85, 0x0, 0x2}, @flat=@binder={0x73622a85, 0x0, 0x4800000000000000}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}, 0x1000}], 0xfffffffffffffeb5, 0x0, 0x0}) 2.025819775s ago: executing program 6 (id=11253): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x40, 0x6f8, 0x3, 0x10000, 0x3, 0x0}) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @dest_unreach={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @local}}}}}}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "de44a97c14e10ac69a99ed1f40d47a0ec3ae12a916edd2c303182ae2d3d05f251f8d49dba9eab4152b6e6d87cc6088e97a9d06d2914300", 0x37}, 0x48, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r3) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x24, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0xc806) r5 = fsopen(&(0x7f0000000100)='fusectl\x00', 0x0) fcntl$lock(r5, 0x25, &(0x7f0000000240)={0x2, 0x0, 0x7fffffffffffffff, 0x9}) keyctl$chown(0x4, r2, 0xee01, 0xee00) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000001100)=@nat={'nat\x00', 0x62, 0x5, 0x1520, 0x1298, 0x1298, 0xffffffff, 0x0, 0x1180, 0x1488, 0x1488, 0xffffffff, 0x1488, 0x1488, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00', {0xff}}, 0x0, 0x10a0, 0x10d8, 0x0, {0x22e}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz0\x00', 0x9, {0x100000001}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x4f00, {0x0, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x3dc, {0x0, @rand_addr=0x64010102, @remote, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @rand_addr=0x64010100, 0x0, 0x0, 'veth1_to_team\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key, @icmp_id=0x88}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'pimreg1\x00', 'netdevsim0\x00'}, 0x0, 0x1b8, 0x1f0, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@icmp={{0x28}, {0x0, "6e82"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1580) keyctl$reject(0x13, r2, 0x1, 0x4, r2) 1.730222527s ago: executing program 7 (id=11254): r0 = socket$netlink(0x10, 0x3, 0x6) (async, rerun: 64) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) (rerun: 64) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002080)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x11}, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x2}]}, 0xc0}}, 0x20004800) (async) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000000009040100020300000009210000000122070009058103"], 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000200), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000041}, 0x240000d0) (async, rerun: 32) syz_usb_control_io$hid(r2, 0x0, 0x0) (async, rerun: 32) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000400)={0x1f, @none}, 0x8) (async) listen(r7, 0x0) (async) listen(r6, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\a'], 0x0}, 0x0) (async) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r11, r9, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000380)) (async) r12 = openat$nci(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r12, 0x0, &(0x7f00000000c0)) (async, rerun: 64) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) 1.617670811s ago: executing program 3 (id=11255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000002e40)=ANY=[@ANYBLOB="180000000000000000000000fbffffff850000007d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008080000b704000000000000850000003300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r1, 0x2000012, 0xe, 0x0, &(0x7f0000000280)="63ec00c9e9b98600000000000005", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) 1.515957886s ago: executing program 5 (id=11256): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file1/../file0', [], 0xa, "008b3d5978e08402783366b29e7bca03b600"}, 0x26) write$UHID_INPUT(r1, &(0x7f00000007c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc, "fee8a2ab78fc5e3ed1e00d96072000001ea89de2b7fb0000e60080b8785d9600010000000000fe00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "9001001c781265406c7f306003d8a0f4bd0000000300000000002f59911800"}}) 746.665323ms ago: executing program 7 (id=11257): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x600, 0x4}, 0x0) 655.345714ms ago: executing program 6 (id=11258): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x50) socket$nl_crypto(0x10, 0x3, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000060000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b200000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x306) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'pim6reg1\x00', @multicast}) close(0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x80000001, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0xb}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {0x7, 0x0, 0xa}, {0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x1d}, {0x18, 0x9, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xc, 0x9, 0x4}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x10, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000830000006909000000000000550901000000000095000000000000007617040007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x41}, 0x94) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11, 0x1, 0x0, 0x1}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020600}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0xf4, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040080}, 0x4040805) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r5 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f00000000c0)=0x400) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000480)=0xffffffffffffffff) 543.962226ms ago: executing program 5 (id=11259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x18, r4}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 542.332027ms ago: executing program 3 (id=11260): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file1/../file0', [], 0xa, "008b3d5978e084"}, 0x1b) write$UHID_INPUT(r1, &(0x7f00000007c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc, "fee8a2ab78fc5e3ed1e00d96072000001ea89de2b7fb0000e60080b8785d960001000700", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "9001001c781265406c7f306003d8a0f4bd0000000300000000002f59911800"}}) 451.14951ms ago: executing program 4 (id=11261): syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0x1}}) r0 = syz_io_uring_setup(0x837, &(0x7f0000000540)={0x0, 0x2b94, 0x80, 0x7, 0x3cf}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x41, 0x0, 0x0, 0x9, &(0x7f00000000c0), 0x1, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[], 0x24}}, 0x4004094) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) 194.586846ms ago: executing program 7 (id=11262): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001ac0)={r0, 0x20000000, {0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1b, 0x8, "ffb3d741dd17c1ac0d38ef0200000000000000000000000000000000000000000000000000fe1200000000e6ff00", "a9103939c787a16c1ca43f80026d1f3c4da06963dd89d130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b7e7772fd29f35239d2", "24431a1e77a68e174f000000000000000010e200", [0xffffffffffffbffa, 0x53e]}}) 0s ago: executing program 3 (id=11263): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="322e2e7c8bd8018d531b71", 0xb}], 0x1) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x1}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) connect$nfc_llcp(r2, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x4, 0x5d, 0xbb, "4aa2940d2d313d8d264b584544b7862882233de393f56bb194a7449c71fc860dd452af2bb614ebe0bf6a373e9e4709b84800ec2b6f8ab865c3aac026c30601", 0xb}, 0x60) kernel console output (not intermixed with test programs): m_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2897.851122][ T9226] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 2897.854201][ T30] audit: type=1400 audit(4147485069.736:46157): avc: denied { create } for pid=13255 comm="syz.3.10767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2897.902438][ T30] audit: type=1400 audit(4147485069.736:46158): avc: denied { bind } for pid=13255 comm="syz.3.10767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2897.927566][ T9226] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 2897.963565][ T30] audit: type=1400 audit(4147485069.736:46159): avc: denied { name_bind } for pid=13255 comm="syz.3.10767" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 2897.985440][ T9226] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 2898.047102][ T9226] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2898.166858][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 2898.210525][T13253] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 2898.280421][ T9226] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 2898.661701][ T9226] usb 7-1: USB disconnect, device number 40 [ 2899.172260][T13277] overlayfs: upper fs does not support tmpfile. [ 2901.439335][T13311] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10782'. [ 2902.047934][T13321] exFAT-fs (loop7): unable to read boot sector [ 2902.057005][T13321] exFAT-fs (loop7): failed to read boot sector [ 2902.063313][T13321] exFAT-fs (loop7): failed to recognize exfat type [ 2902.631699][ T30] kauditd_printk_skb: 379 callbacks suppressed [ 2902.631712][ T30] audit: type=1400 audit(4147485074.628:46539): avc: denied { create } for pid=13320 comm="syz.3.10784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2902.738956][ T30] audit: type=1400 audit(4147485074.665:46540): avc: denied { ioctl } for pid=13320 comm="syz.3.10784" path="socket:[201160]" dev="sockfs" ino=201160 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2902.789043][ T30] audit: type=1400 audit(4147485074.665:46541): avc: denied { bpf } for pid=13313 comm="syz.7.10783" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2903.076835][T13332] binder: BINDER_SET_CONTEXT_MGR already set [ 2903.128568][T13332] binder: 13331:13332 ioctl 4018620d 200000000040 returned -16 [ 2903.153084][ T30] audit: type=1400 audit(4147485074.674:46542): avc: denied { prog_load } for pid=13320 comm="syz.3.10784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2903.274331][ T30] audit: type=1400 audit(4147485074.674:46543): avc: denied { bpf } for pid=13320 comm="syz.3.10784" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2903.417186][ T30] audit: type=1400 audit(4147485074.674:46544): avc: denied { perfmon } for pid=13320 comm="syz.3.10784" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2903.702898][ T30] audit: type=1400 audit(4147485074.674:46545): avc: denied { perfmon } for pid=13320 comm="syz.3.10784" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2903.911011][ T30] audit: type=1400 audit(4147485074.674:46546): avc: denied { perfmon } for pid=13320 comm="syz.3.10784" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2903.915011][T13343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10791'. [ 2904.029541][ T30] audit: type=1400 audit(4147485074.674:46547): avc: denied { perfmon } for pid=13320 comm="syz.3.10784" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2904.056288][T13344] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2904.112202][T13343] xfrm1: entered promiscuous mode [ 2904.117269][T13343] xfrm1: entered allmulticast mode [ 2905.257787][T13360] netlink: 48 bytes leftover after parsing attributes in process `syz.5.10794'. [ 2905.940855][T13373] syzkaller1: entered promiscuous mode [ 2905.946350][T13373] syzkaller1: entered allmulticast mode [ 2906.367774][T13375] batman_adv: batadv0: Adding interface: macvlan0 [ 2906.410669][T13375] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2906.484632][T13375] batman_adv: batadv0: Interface activated: macvlan0 [ 2906.548909][T13382] netlink: 'syz.7.10801': attribute type 1 has an invalid length. [ 2906.657042][T13382] 8021q: adding VLAN 0 to HW filter on device bond10 [ 2906.917380][T13386] bond10: (slave veth7): Enslaving as an active interface with a down link [ 2906.968197][T13388] netlink: 'syz.4.10798': attribute type 4 has an invalid length. [ 2907.044246][T13382] bond10: (slave vlan3): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 2907.446097][T13397] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2907.689762][ T9226] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 2908.004637][ T30] kauditd_printk_skb: 317 callbacks suppressed [ 2908.004677][ T30] audit: type=1400 audit(4147485079.660:46797): avc: denied { write } for pid=13400 comm="syz.7.10807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2908.036384][ T9226] usb 6-1: Using ep0 maxpacket: 16 [ 2908.176608][ T30] audit: type=1400 audit(4147485079.810:46798): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2908.207262][ T9226] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2908.229067][ T9226] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 2908.368327][ T30] audit: type=1400 audit(4147485079.810:46799): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2908.393463][ C1] vkms_vblank_simulate: vblank timer overrun [ 2908.411947][ T9226] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 2908.571345][T13410] binder: 13403:13410 ioctl c0306201 200000000040 returned -22 [ 2908.813812][ T9226] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2908.862829][ T30] audit: type=1400 audit(4147485079.810:46800): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2908.907961][ T9226] usb 6-1: config 0 descriptor?? [ 2908.972727][ T30] audit: type=1400 audit(4147485079.819:46801): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2908.997866][ C1] vkms_vblank_simulate: vblank timer overrun [ 2909.057137][ T30] audit: type=1400 audit(4147485079.819:46802): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2909.112791][ T30] audit: type=1400 audit(4147485079.819:46803): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2909.137964][ C1] vkms_vblank_simulate: vblank timer overrun [ 2909.165671][ T30] audit: type=1400 audit(4147485079.857:46804): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2909.469323][ T30] audit: type=1400 audit(4147485079.857:46805): avc: denied { ioctl } for pid=13395 comm="syz.5.10805" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2909.494490][ C1] vkms_vblank_simulate: vblank timer overrun [ 2909.686226][ T30] audit: type=1400 audit(4147485079.857:46806): avc: denied { read } for pid=13403 comm="syz.6.10806" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2909.709241][ C1] vkms_vblank_simulate: vblank timer overrun [ 2910.151826][T13419] binder_alloc: 13417: binder_alloc_buf, no vma [ 2910.354103][T13426] bond9: entered allmulticast mode [ 2910.421283][T13426] 8021q: adding VLAN 0 to HW filter on device bond9 [ 2910.481436][T13426] bridge0: port 3(bond9) entered blocking state [ 2910.568691][T13426] bridge0: port 3(bond9) entered disabled state [ 2910.595156][T13426] bond9: entered promiscuous mode [ 2910.740536][T30019] IPVS: starting estimator thread 0... [ 2910.877759][T13438] IPVS: using max 50 ests per chain, 120000 per kthread [ 2911.656508][T13444] netlink: 68 bytes leftover after parsing attributes in process `syz.7.10812'. [ 2912.505830][T13454] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10817'. [ 2912.548133][T13454] netlink: 'syz.6.10817': attribute type 5 has an invalid length. [ 2912.588127][T13454] netlink: 20 bytes leftover after parsing attributes in process `syz.6.10817'. [ 2912.786398][ T9226] usbhid 6-1:0.0: can't add hid device: -71 [ 2912.813237][ T9226] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 2912.850966][ T9226] usb 6-1: USB disconnect, device number 50 [ 2913.546561][ T30] kauditd_printk_skb: 250 callbacks suppressed [ 2913.546579][ T30] audit: type=1400 audit(4147485084.842:47057): avc: denied { create } for pid=13462 comm="syz.7.10821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2913.678275][ T30] audit: type=1400 audit(4147485084.861:47058): avc: denied { create } for pid=13462 comm="syz.7.10821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2913.721534][ T30] audit: type=1400 audit(4147485084.908:47059): avc: denied { read write } for pid=5978 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2913.796319][ T30] audit: type=1400 audit(4147485084.908:47060): avc: denied { read write open } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2913.852001][ T30] audit: type=1400 audit(4147485084.908:47061): avc: denied { ioctl } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2913.897510][ T30] audit: type=1400 audit(4147485084.954:47062): avc: denied { read write } for pid=9989 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2913.926405][ T30] audit: type=1400 audit(4147485084.954:47063): avc: denied { read write open } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2914.032018][ T30] audit: type=1400 audit(4147485084.954:47064): avc: denied { ioctl } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2914.253822][T30019] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 2914.622707][ T30] audit: type=1400 audit(4147485084.992:47065): avc: denied { read write } for pid=12280 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2914.685637][T13470] @: renamed from vlan0 (while UP) [ 2914.702012][ T30] audit: type=1400 audit(4147485084.992:47066): avc: denied { read write open } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2914.778331][T30019] usb 4-1: Using ep0 maxpacket: 32 [ 2914.819652][T30019] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 2914.833329][T30019] usb 4-1: config 0 has no interface number 0 [ 2914.869519][T30019] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 2914.895272][T30019] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2914.914430][T30019] usb 4-1: Product: syz [ 2914.930768][T30019] usb 4-1: Manufacturer: syz [ 2914.949170][T30019] usb 4-1: SerialNumber: syz [ 2914.970938][T30019] usb 4-1: config 0 descriptor?? [ 2915.193361][T30019] smsc95xx v2.0.0 [ 2915.655508][T13473] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 2915.662064][T13473] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2915.689821][T13473] vhci_hcd vhci_hcd.0: Device attached [ 2915.711548][T30019] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -61 [ 2915.733728][T30019] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 2915.945182][T13487] vhci_hcd: connection closed [ 2915.952534][T30019] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 2915.956210][T15110] vhci_hcd: stop threads [ 2915.966542][T30019] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -71 [ 2915.968390][ T9226] usb 39-1: new low-speed USB device number 5 using vhci_hcd [ 2915.988727][T30019] usb 4-1: USB disconnect, device number 125 [ 2916.041523][T15110] vhci_hcd: release socket [ 2916.050488][T15110] vhci_hcd: disconnect device [ 2916.084882][ T9226] usb 39-1: enqueue for inactive port 0 [ 2916.170144][ T9226] vhci_hcd: vhci_device speed not set [ 2916.246462][T13492] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10830'. [ 2917.329496][T13511] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10833'. [ 2918.982132][ T30] kauditd_printk_skb: 308 callbacks suppressed [ 2918.982151][ T30] audit: type=1400 audit(4147485089.828:47375): avc: denied { prog_load } for pid=13528 comm="syz.6.10839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2919.016438][ T30] audit: type=1400 audit(4147485089.828:47376): avc: denied { bpf } for pid=13528 comm="syz.6.10839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2919.238128][ T30] audit: type=1400 audit(4147485089.875:47377): avc: denied { create } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2919.267987][ T30] audit: type=1400 audit(4147485089.875:47378): avc: denied { create } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2919.311223][ T30] audit: type=1400 audit(4147485089.875:47379): avc: denied { write } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2919.653900][ T30] audit: type=1400 audit(4147485089.875:47380): avc: denied { read } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2919.699014][ T30] audit: type=1400 audit(4147485089.875:47381): avc: denied { read } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2919.916920][T19636] Bluetooth: hci3: unexpected event for opcode 0x0c25 [ 2920.614780][ T30] audit: type=1400 audit(4147485089.875:47382): avc: denied { write } for pid=13512 comm="syz.5.10834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2920.635572][ T30] audit: type=1400 audit(4147485090.006:47383): avc: denied { read write } for pid=5978 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2920.660554][ T30] audit: type=1400 audit(4147485090.015:47384): avc: denied { read write open } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2920.895538][T13539] FAULT_INJECTION: forcing a failure. [ 2920.895538][T13539] name failslab, interval 1, probability 0, space 0, times 0 [ 2920.956678][T13539] CPU: 1 UID: 0 PID: 13539 Comm: syz.5.10841 Not tainted syzkaller #0 PREEMPT(full) [ 2920.956703][T13539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2920.956713][T13539] Call Trace: [ 2920.956719][T13539] [ 2920.956726][T13539] dump_stack_lvl+0x16c/0x1f0 [ 2920.956749][T13539] should_fail_ex+0x512/0x640 [ 2920.956771][T13539] ? fs_reclaim_acquire+0xae/0x150 [ 2920.956795][T13539] should_failslab+0xc2/0x120 [ 2920.956817][T13539] __kmalloc_noprof+0xdd/0x880 [ 2920.956842][T13539] ? tomoyo_encode2+0x100/0x3e0 [ 2920.956866][T13539] ? tomoyo_encode2+0x100/0x3e0 [ 2920.956886][T13539] tomoyo_encode2+0x100/0x3e0 [ 2920.956910][T13539] tomoyo_encode+0x29/0x50 [ 2920.956936][T13539] tomoyo_realpath_from_path+0x18f/0x6e0 [ 2920.956965][T13539] tomoyo_path_number_perm+0x245/0x580 [ 2920.956982][T13539] ? tomoyo_path_number_perm+0x237/0x580 [ 2920.957002][T13539] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 2920.957021][T13539] ? find_held_lock+0x2b/0x80 [ 2920.957066][T13539] ? find_held_lock+0x2b/0x80 [ 2920.957088][T13539] ? hook_file_ioctl_common+0x145/0x410 [ 2920.957117][T13539] ? __fget_files+0x20e/0x3c0 [ 2920.957141][T13539] security_file_ioctl+0x9b/0x240 [ 2920.957162][T13539] __x64_sys_ioctl+0xb7/0x210 [ 2920.957189][T13539] do_syscall_64+0xcd/0xfa0 [ 2920.957208][T13539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2920.957227][T13539] RIP: 0033:0x7f6159d8f749 [ 2920.957242][T13539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2920.957259][T13539] RSP: 002b:00007f615abbe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2920.957276][T13539] RAX: ffffffffffffffda RBX: 00007f6159fe5fa0 RCX: 00007f6159d8f749 [ 2920.957288][T13539] RDX: 00002000000005c0 RSI: 0000000000002285 RDI: 0000000000000005 [ 2920.957299][T13539] RBP: 00007f615abbe090 R08: 0000000000000000 R09: 0000000000000000 [ 2920.957310][T13539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2920.957321][T13539] R13: 00007f6159fe6038 R14: 00007f6159fe5fa0 R15: 00007fff53244f28 [ 2920.957346][T13539] [ 2920.957362][T13539] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2921.706919][T13550] veth0_to_team: entered promiscuous mode [ 2922.141347][T13557] netlink: 10 bytes leftover after parsing attributes in process `syz.7.10847'. [ 2922.440521][T13557] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10847'. [ 2922.926642][ T9226] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 2923.216054][ T9226] usb 6-1: Using ep0 maxpacket: 32 [ 2923.236272][ T9226] usb 6-1: config 0 has an invalid interface number: 54 but max is 0 [ 2923.268571][ T9226] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2923.310614][ T9226] usb 6-1: config 0 has no interface number 0 [ 2923.372998][ T9226] usb 6-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=46.42 [ 2923.392965][ T9226] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2923.407400][ T9226] usb 6-1: Product: syz [ 2923.411611][ T9226] usb 6-1: Manufacturer: syz [ 2923.429921][ T9226] usb 6-1: SerialNumber: syz [ 2923.467549][T13573] FAULT_INJECTION: forcing a failure. [ 2923.467549][T13573] name failslab, interval 1, probability 0, space 0, times 0 [ 2923.480855][T13573] CPU: 0 UID: 0 PID: 13573 Comm: syz.6.10853 Not tainted syzkaller #0 PREEMPT(full) [ 2923.480879][T13573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2923.480889][T13573] Call Trace: [ 2923.480895][T13573] [ 2923.480902][T13573] dump_stack_lvl+0x16c/0x1f0 [ 2923.481019][T13573] should_fail_ex+0x512/0x640 [ 2923.481041][T13573] ? __kmalloc_cache_noprof+0x5f/0x780 [ 2923.481070][T13573] should_failslab+0xc2/0x120 [ 2923.481108][T13573] __kmalloc_cache_noprof+0x72/0x780 [ 2923.481140][T13573] ? binder_transaction+0x6d8/0x9d10 [ 2923.481173][T13573] ? binder_transaction+0x6d8/0x9d10 [ 2923.481199][T13573] ? _raw_spin_unlock+0x28/0x50 [ 2923.481224][T13573] binder_transaction+0x6d8/0x9d10 [ 2923.481254][T13573] ? stack_trace_save+0x8e/0xc0 [ 2923.481285][T13573] ? __lock_acquire+0xb8a/0x1c90 [ 2923.481304][T13573] ? kasan_save_stack+0x42/0x60 [ 2923.481323][T13573] ? __kasan_slab_free+0x5f/0x80 [ 2923.481341][T13573] ? kmem_cache_free+0x2d4/0x6c0 [ 2923.481356][T13573] ? audit_log_end+0x1f/0x30 [ 2923.481372][T13573] ? common_lsm_audit+0x25b/0x300 [ 2923.481392][T13573] ? slow_avc_audit+0x186/0x210 [ 2923.481414][T13573] ? avc_has_extended_perms+0xa40/0x1090 [ 2923.481437][T13573] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 2923.481458][T13573] ? selinux_file_ioctl+0x180/0x270 [ 2923.481476][T13573] ? security_file_ioctl+0xc6/0x240 [ 2923.481495][T13573] ? __x64_sys_ioctl+0xb7/0x210 [ 2923.481519][T13573] ? do_syscall_64+0xcd/0xfa0 [ 2923.481535][T13573] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2923.481555][T13573] ? __pfx_binder_transaction+0x10/0x10 [ 2923.481599][T13573] ? __lock_acquire+0xb8a/0x1c90 [ 2923.481628][T13573] ? find_held_lock+0x2b/0x80 [ 2923.481650][T13573] ? __might_fault+0xe3/0x190 [ 2923.481676][T13573] ? __might_fault+0xe3/0x190 [ 2923.481701][T13573] ? __might_fault+0x13b/0x190 [ 2923.481736][T13573] binder_thread_write+0xaae/0x4e70 [ 2923.481775][T13573] ? __pfx_binder_thread_write+0x10/0x10 [ 2923.481803][T13573] ? binder_debug+0xde/0x1a0 [ 2923.481831][T13573] ? binder_debug+0xde/0x1a0 [ 2923.481853][T13573] ? __pfx_binder_debug+0x10/0x10 [ 2923.481877][T13573] ? find_held_lock+0x2b/0x80 [ 2923.481911][T13573] binder_ioctl+0x26db/0x73b0 [ 2923.481947][T13573] ? tomoyo_path_number_perm+0x18d/0x580 [ 2923.481973][T13573] ? __pfx_binder_ioctl+0x10/0x10 [ 2923.482015][T13573] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2923.482041][T13573] ? do_vfs_ioctl+0x128/0x14f0 [ 2923.482066][T13573] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 2923.482092][T13573] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 2923.482121][T13573] ? hook_file_ioctl_common+0x145/0x410 [ 2923.482159][T13573] ? selinux_file_ioctl+0x180/0x270 [ 2923.482177][T13573] ? selinux_file_ioctl+0xb4/0x270 [ 2923.482194][T13573] ? __pfx_binder_ioctl+0x10/0x10 [ 2923.482217][T13573] __x64_sys_ioctl+0x18e/0x210 [ 2923.482243][T13573] do_syscall_64+0xcd/0xfa0 [ 2923.482261][T13573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2923.482279][T13573] RIP: 0033:0x7fecc178f749 [ 2923.482298][T13573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2923.482314][T13573] RSP: 002b:00007fecc2642038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2923.482333][T13573] RAX: ffffffffffffffda RBX: 00007fecc19e5fa0 RCX: 00007fecc178f749 [ 2923.482344][T13573] RDX: 00002000000001c0 RSI: 00000000c0306201 RDI: 0000000000000003 [ 2923.482355][T13573] RBP: 00007fecc2642090 R08: 0000000000000000 R09: 0000000000000000 [ 2923.482365][T13573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2923.482376][T13573] R13: 00007fecc19e6038 R14: 00007fecc19e5fa0 R15: 00007ffd7d3b4778 [ 2923.482401][T13573] [ 2924.110285][ T9226] usb 6-1: config 0 descriptor?? [ 2924.335100][ T30] kauditd_printk_skb: 339 callbacks suppressed [ 2924.335119][ T30] audit: type=1400 audit(4147485094.926:47724): avc: denied { write } for pid=13575 comm="syz.4.10855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2924.451102][ T30] audit: type=1400 audit(4147485094.926:47725): avc: denied { map_create } for pid=13575 comm="syz.4.10855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2924.493981][T13563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2924.516329][ T30] audit: type=1400 audit(4147485094.926:47726): avc: denied { bpf } for pid=13575 comm="syz.4.10855" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2924.540711][T13563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2924.636089][ T30] audit: type=1400 audit(4147485094.963:47727): avc: denied { map_read map_write } for pid=13575 comm="syz.4.10855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2924.767610][ T30] audit: type=1400 audit(4147485094.973:47728): avc: denied { map_create } for pid=13578 comm="syz.3.10854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2924.835489][ T30] audit: type=1400 audit(4147485094.973:47729): avc: denied { map_read map_write } for pid=13578 comm="syz.3.10854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2924.884560][T13586] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10856'. [ 2924.895155][ T9226] ums_eneub6250 6-1:0.54: USB Mass Storage device detected [ 2924.912970][T13589] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2924.923900][T13589] audit: audit_lost=2408 audit_rate_limit=0 audit_backlog_limit=64 [ 2924.931931][ T30] audit: type=1400 audit(4147485094.991:47730): avc: denied { prog_load } for pid=13578 comm="syz.3.10854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2924.970949][T13589] audit: backlog limit exceeded [ 2925.078203][ T9226] usb 6-1: USB disconnect, device number 51 [ 2925.179891][T12357] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 2925.638187][T12357] usb 7-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 2925.678582][T12357] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2925.696894][T12357] usb 7-1: Product: syz [ 2925.706462][T12357] usb 7-1: Manufacturer: syz [ 2925.720991][T12357] usb 7-1: SerialNumber: syz [ 2925.757344][T12357] usb 7-1: config 0 descriptor?? [ 2925.771629][T12357] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 2925.865293][T12357] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2925.888924][T12357] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 2925.911733][T12357] usb 7-1: media controller created [ 2925.975009][T12357] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2925.999162][T13586] dvb-usb: bulk message failed: -22 (7/0) [ 2926.235213][T12357] DVB: Unable to find symbol mt352_attach() [ 2926.983497][T12357] DVB: Unable to find symbol nxt6000_attach() [ 2927.015784][T12357] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 2927.055067][T12357] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input130 [ 2927.093207][T12357] dvb-usb: schedule remote query interval to 1000 msecs. [ 2927.108591][T12357] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 2927.128815][T12357] dvb-usb: bulk message failed: -22 (7/0) [ 2927.142734][T12357] dvb-usb: bulk message failed: -22 (7/0) [ 2927.182436][T12357] usb 7-1: USB disconnect, device number 41 [ 2927.725016][T12357] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 2927.886442][T19636] Bluetooth: hci3: unexpected event for opcode 0x0c25 [ 2928.973443][T13623] openvswitch: netlink: Missing key (keys=40, expected=100) [ 2929.700244][ T30] kauditd_printk_skb: 341 callbacks suppressed [ 2929.700279][ T30] audit: type=1400 audit(4147485099.949:48057): avc: denied { prog_run } for pid=13630 comm="syz.4.10867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2929.829334][ T30] audit: type=1400 audit(4147485100.033:48058): avc: denied { write } for pid=13630 comm="syz.4.10867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2929.850847][ T30] audit: type=1400 audit(4147485100.033:48059): avc: denied { prog_load } for pid=13630 comm="syz.4.10867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2929.881526][T13640] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10870'. [ 2929.893480][ T30] audit: type=1400 audit(4147485100.042:48060): avc: denied { bpf } for pid=13630 comm="syz.4.10867" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2929.962815][ T30] audit: type=1400 audit(4147485100.042:48061): avc: denied { perfmon } for pid=13630 comm="syz.4.10867" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2929.994167][ T30] audit: type=1400 audit(4147485100.127:48062): avc: denied { write } for pid=13628 comm="syz.6.10868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2930.024462][ T30] audit: type=1400 audit(4147485100.173:48063): avc: denied { write } for pid=13628 comm="syz.6.10868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2930.049261][ T30] audit: type=1400 audit(4147485100.173:48064): avc: denied { map_create } for pid=13628 comm="syz.6.10868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2930.086504][T13640] netlink: 'syz.5.10870': attribute type 2 has an invalid length. [ 2930.110961][T13640] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10870'. [ 2930.138913][ T30] audit: type=1400 audit(4147485100.173:48065): avc: denied { create } for pid=13628 comm="syz.6.10868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2930.213338][ T30] audit: type=1400 audit(4147485100.173:48066): avc: denied { write } for pid=13628 comm="syz.6.10868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2930.427706][T13645] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10875'. [ 2930.469600][T13645] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10875'. [ 2930.566352][T13653] netlink: 'syz.4.10872': attribute type 8 has an invalid length. [ 2931.251720][T12357] usb 7-1: new full-speed USB device number 42 using dummy_hcd [ 2931.632389][T13668] 9pnet_virtio: no channels available for device syz [ 2931.745259][T12357] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 2931.772282][T12357] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2931.788081][T12357] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 2931.869974][T12357] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2931.879114][T12357] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2931.889399][T12357] usb 7-1: Product: syz [ 2931.914519][T12357] usb 7-1: Manufacturer: syz [ 2931.928052][T12357] usb 7-1: SerialNumber: syz [ 2933.894851][T13695] openvswitch: netlink: Flow key attr not present in new flow. [ 2934.151064][T12357] usb 7-1: USB disconnect, device number 42 [ 2934.309374][T23605] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 2934.322004][T13710] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10891'. [ 2934.690608][T23605] usb 5-1: Using ep0 maxpacket: 32 [ 2934.826285][T23605] usb 5-1: config 0 has an invalid interface number: 35 but max is 0 [ 2934.871395][T23605] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2935.044745][T23605] usb 5-1: config 0 has no interface number 0 [ 2935.057518][T23605] usb 5-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 2935.093147][ T30] kauditd_printk_skb: 377 callbacks suppressed [ 2935.093162][ T30] audit: type=1400 audit(4147485105.000:48444): avc: denied { ioctl } for pid=13698 comm="syz.4.10892" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2935.627037][T13722] tmpfs: Bad value for 'mpol' [ 2935.872109][ T30] audit: type=1400 audit(4147485105.000:48445): avc: denied { ioctl } for pid=13698 comm="syz.4.10892" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2935.907912][ T30] audit: type=1400 audit(4147485105.000:48446): avc: denied { read write } for pid=13715 comm="syz.5.10895" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2935.935762][ T30] audit: type=1400 audit(4147485105.000:48447): avc: denied { read write open } for pid=13715 comm="syz.5.10895" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2935.970478][ T30] audit: type=1400 audit(4147485105.000:48448): avc: denied { ioctl } for pid=13715 comm="syz.5.10895" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2935.999319][ T30] audit: type=1400 audit(4147485105.000:48449): avc: denied { ioctl } for pid=13715 comm="syz.5.10895" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2936.028713][ T30] audit: type=1400 audit(4147485105.084:48450): avc: denied { map_create } for pid=13713 comm="syz.6.10894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2936.051207][ T30] audit: type=1400 audit(4147485105.094:48451): avc: denied { map_read map_write } for pid=13713 comm="syz.6.10894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2936.080317][ T30] audit: type=1400 audit(4147485105.112:48452): avc: denied { prog_load } for pid=13713 comm="syz.6.10894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2936.104363][ T30] audit: type=1400 audit(4147485105.112:48453): avc: denied { bpf } for pid=13713 comm="syz.6.10894" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2936.166291][T23605] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.ad [ 2936.194970][T23605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2936.233501][T23605] usb 5-1: Product: syz [ 2936.248662][T23605] usb 5-1: Manufacturer: syz [ 2936.253285][T23605] usb 5-1: SerialNumber: syz [ 2936.323119][T23605] usb 5-1: config 0 descriptor?? [ 2936.445214][ T6260] udevd[6260]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2936.461611][T26242] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 2936.500083][T23605] radio-si470x 5-1:0.35: could not find interrupt in endpoint [ 2936.602049][T23605] radio-si470x 5-1:0.35: probe with driver radio-si470x failed with error -5 [ 2936.703911][T26242] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 2936.768008][T26242] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 2936.820274][T26242] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 2936.897267][T26242] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2937.191984][T26242] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2937.239548][T23605] radio-raremono 5-1:0.35: this is not Thanko's Raremono. [ 2937.284151][T26242] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2937.323815][T23605] usbhid 5-1:0.35: couldn't find an input interrupt endpoint [ 2937.331037][T26242] usb 6-1: config 0 descriptor?? [ 2937.432738][T23605] usb 5-1: USB disconnect, device number 119 [ 2937.714152][T13741] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10900'. [ 2938.028618][T26242] usbhid 6-1:0.0: can't add hid device: -71 [ 2938.058709][T26242] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 2938.101923][T26242] usb 6-1: USB disconnect, device number 52 [ 2939.071314][T13755] netlink: 32 bytes leftover after parsing attributes in process `syz.6.10904'. [ 2939.241524][T13766] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10905'. [ 2940.858379][ T30] kauditd_printk_skb: 278 callbacks suppressed [ 2940.858392][ T30] audit: type=1400 audit(4147485110.388:48732): avc: denied { read write } for pid=9989 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2940.959181][ T30] audit: type=1400 audit(4147485110.444:48733): avc: denied { read write open } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2941.053462][T13776] netlink: 'syz.7.10907': attribute type 10 has an invalid length. [ 2941.098149][ T30] audit: type=1400 audit(4147485110.444:48734): avc: denied { ioctl } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2941.204689][ T30] audit: type=1400 audit(4147485110.472:48735): avc: denied { module_request } for pid=13773 comm="syz.7.10907" kmod="netdev-team0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2941.268453][ T30] audit: type=1400 audit(4147485110.762:48736): avc: denied { read write } for pid=6918 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2941.381324][ T30] audit: type=1400 audit(4147485110.762:48737): avc: denied { read write open } for pid=6918 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2941.620359][ T30] audit: type=1400 audit(4147485110.762:48738): avc: denied { ioctl } for pid=6918 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2941.676044][ T30] audit: type=1400 audit(4147485110.762:48739): avc: denied { prog_load } for pid=13777 comm="syz.3.10908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2941.727749][ T30] audit: type=1400 audit(4147485110.762:48740): avc: denied { bpf } for pid=13777 comm="syz.3.10908" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2941.790182][T13786] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2941.826297][T12357] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 2942.221275][T12357] usb 7-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2942.243651][T12357] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2942.324343][T12357] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2942.343366][T12357] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2942.401342][T13790] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10911'. [ 2942.444893][T12357] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 2942.497190][T12357] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2942.521718][T13790] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13790 comm=syz.4.10911 [ 2942.567193][T12357] usb 7-1: Product: syz [ 2942.571395][T12357] usb 7-1: Manufacturer: syz [ 2942.638226][T12357] cdc_wdm 7-1:1.0: skipping garbage [ 2942.643479][T12357] cdc_wdm 7-1:1.0: skipping garbage [ 2942.952686][T12357] cdc_wdm 7-1:1.0: cdc-wdm0: USB WDM device [ 2942.972480][T12357] cdc_wdm 7-1:1.0: Unknown control protocol [ 2943.070173][T12357] usb 7-1: USB disconnect, device number 43 [ 2943.355250][T13803] netlink: 'syz.3.10915': attribute type 1 has an invalid length. [ 2943.483425][T13808] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2943.502110][T13808] bond2: (slave bond3): making interface the new active one [ 2943.556621][T12357] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 2943.578406][T13808] bond2: (slave bond3): Enslaving as an active interface with an up link [ 2943.587141][T13805] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 2943.616789][T13812] batman_adv: batadv0: Adding interface: dummy0 [ 2943.631512][T13812] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 2943.698164][T13812] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 2944.273506][T12357] usb 7-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2944.296378][T12357] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2944.330184][T13818] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10918'. [ 2944.340870][T12357] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2944.353113][T12357] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2944.485508][T12357] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 2944.510978][T13817] netlink: 252 bytes leftover after parsing attributes in process `syz.3.10919'. [ 2944.571560][T12357] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2944.592819][T12357] usb 7-1: Product: syz [ 2944.601349][T12357] usb 7-1: Manufacturer: syz [ 2944.721033][T12357] cdc_wdm 7-1:1.0: skipping garbage [ 2944.820772][T12357] cdc_wdm 7-1:1.0: skipping garbage [ 2944.862287][T12357] cdc_wdm 7-1:1.0: cdc-wdm0: USB WDM device [ 2944.891662][T12357] cdc_wdm 7-1:1.0: Unknown control protocol [ 2944.930069][T12357] usb 7-1: USB disconnect, device number 44 [ 2944.943129][T13827] netlink: 68 bytes leftover after parsing attributes in process `syz.4.10920'. [ 2945.696512][T13837] xt_hashlimit: max too large, truncated to 1048576 [ 2946.410485][ T30] kauditd_printk_skb: 403 callbacks suppressed [ 2946.410521][ T30] audit: type=1400 audit(4147485115.243:49142): avc: denied { prog_load } for pid=13838 comm="syz.5.10925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2946.552749][T13845] mkiss: ax0: crc mode is auto. [ 2946.786852][ T30] audit: type=1400 audit(4147485115.243:49143): avc: denied { bpf } for pid=13838 comm="syz.5.10925" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2946.927792][ T30] audit: type=1400 audit(4147485115.252:49144): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2946.950171][ T30] audit: type=1400 audit(4147485115.252:49145): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2946.971539][ T30] audit: type=1400 audit(4147485115.261:49146): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.287569][ T30] audit: type=1400 audit(4147485115.261:49147): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.362619][ T30] audit: type=1400 audit(4147485115.271:49148): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.426945][ T30] audit: type=1400 audit(4147485115.271:49149): avc: denied { bpf } for pid=13838 comm="syz.5.10925" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.554381][ T30] audit: type=1400 audit(4147485115.280:49150): avc: denied { bpf } for pid=13838 comm="syz.5.10925" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.647712][ T30] audit: type=1400 audit(4147485115.280:49151): avc: denied { perfmon } for pid=13838 comm="syz.5.10925" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2947.754776][T13861] xt_bpf: check failed: parse error [ 2949.793461][T13865] netlink: 'syz.4.10931': attribute type 63 has an invalid length. [ 2950.035627][T13883] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2950.947041][T13894] @: renamed from vlan0 [ 2951.769561][ T9226] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 2951.852719][ T30] kauditd_printk_skb: 280 callbacks suppressed [ 2951.852737][ T30] audit: type=1400 audit(4147485120.640:49432): avc: denied { create } for pid=13899 comm="syz.5.10939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2951.919041][ T30] audit: type=1400 audit(4147485120.668:49433): avc: denied { ioctl } for pid=13899 comm="syz.5.10939" path="socket:[203394]" dev="sockfs" ino=203394 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2951.981288][ T30] audit: type=1400 audit(4147485120.715:49434): avc: denied { ioctl } for pid=13896 comm="syz.4.10940" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2952.054941][ T30] audit: type=1400 audit(4147485120.724:49435): avc: denied { ioctl } for pid=13896 comm="syz.4.10940" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2952.086404][ T9226] usb 5-1: Using ep0 maxpacket: 32 [ 2952.159985][ T9226] usb 5-1: config 0 has an invalid interface number: 110 but max is 0 [ 2952.201969][ T9226] usb 5-1: config 0 has no interface number 0 [ 2952.238093][ T9226] usb 5-1: config 0 interface 110 has no altsetting 0 [ 2952.284588][ T9226] usb 5-1: New USB device found, idVendor=06cd, idProduct=0107, bcdDevice=d7.20 [ 2952.303061][ T30] audit: type=1400 audit(4147485120.734:49436): avc: denied { prog_load } for pid=13899 comm="syz.5.10939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2952.342918][T13908] netlink: 'syz.3.10942': attribute type 1 has an invalid length. [ 2952.364721][ T9226] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2952.374790][ T30] audit: type=1400 audit(4147485120.734:49437): avc: denied { bpf } for pid=13899 comm="syz.5.10939" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2952.389689][ T9226] usb 5-1: Product: syz [ 2952.398787][ T30] audit: type=1400 audit(4147485120.734:49438): avc: denied { perfmon } for pid=13899 comm="syz.5.10939" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2952.655790][T13913] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2952.662358][T13913] audit: audit_lost=2415 audit_rate_limit=0 audit_backlog_limit=64 [ 2952.670331][T13913] audit: backlog limit exceeded [ 2952.822691][T30019] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 2952.827165][ T9226] usb 5-1: Manufacturer: syz [ 2952.844362][ T9226] usb 5-1: SerialNumber: syz [ 2952.862410][T13908] bond4: entered promiscuous mode [ 2952.870600][ T9226] usb 5-1: config 0 descriptor?? [ 2952.882953][T13908] 8021q: adding VLAN 0 to HW filter on device bond4 [ 2952.922976][T13908] bond4: (slave bridge1): making interface the new active one [ 2952.931428][T13908] bridge1: entered promiscuous mode [ 2952.944794][T13908] bond4: (slave bridge1): Enslaving as an active interface with an up link [ 2953.074145][T30019] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2953.171545][T30019] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2953.189953][T30019] usb 7-1: Product: syz [ 2953.194147][T30019] usb 7-1: Manufacturer: syz [ 2953.198752][T30019] usb 7-1: SerialNumber: syz [ 2953.270676][T30019] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2953.370691][T26242] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 2953.591791][T19636] Bluetooth: hci5: unexpected event for opcode 0x0c25 [ 2954.009678][T23605] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2954.135893][ T9226] keyspan 5-1:0.110: Keyspan 1 port adapter converter detected [ 2954.187613][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 84 [ 2954.205387][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 81 [ 2954.226127][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 1 [ 2954.233955][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 2 [ 2954.266488][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 83 [ 2954.277195][ T9226] keyspan 5-1:0.110: found no endpoint descriptor for endpoint 3 [ 2954.354147][T26242] usb 6-1: Using ep0 maxpacket: 32 [ 2954.359785][ T9226] usb 5-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 2954.413315][T26242] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 2954.432072][ T9226] usb 5-1: USB disconnect, device number 120 [ 2954.444306][T13926] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10948'. [ 2954.445616][T26242] usb 6-1: config 0 has no interface number 0 [ 2954.479120][ T9226] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 2954.534014][ T9226] keyspan 5-1:0.110: device disconnected [ 2954.560299][T26242] usb 6-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 2954.598015][T26242] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2954.629930][T26242] usb 6-1: Product: syz [ 2954.645162][T26242] usb 6-1: Manufacturer: syz [ 2954.649858][T26242] usb 6-1: SerialNumber: syz [ 2954.668787][T26242] usb 6-1: config 0 descriptor?? [ 2954.727368][T26242] usb 6-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 2954.746702][T26242] usb 6-1: selecting invalid altsetting 1 [ 2954.763953][T26242] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 2954.815843][T26242] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 2954.857057][T26242] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 2954.933207][T30019] usb 7-1: USB disconnect, device number 45 [ 2954.955699][T13928] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2954.984843][T26242] usb 6-1: media controller created [ 2955.133864][T26242] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2955.218996][T13941] netlink: 'syz.3.10951': attribute type 1 has an invalid length. [ 2955.284403][T23605] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 2955.324898][T23605] ath9k_htc: Failed to initialize the device [ 2955.386217][T30019] usb 7-1: ath9k_htc: USB layer deinitialized [ 2955.448198][T13944] 8021q: adding VLAN 0 to HW filter on device bond6 [ 2955.480581][T13944] bond5: (slave bond6): making interface the new active one [ 2955.512706][T13944] bond5: (slave bond6): Enslaving as an active interface with an up link [ 2956.292741][T13919] usb 6-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 2956.334817][T26242] usb 6-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 2956.353491][T26242] zl10353_read_register: readreg error (reg=127, ret==-32) [ 2956.461391][T26242] usb 6-1: USB disconnect, device number 53 [ 2957.268466][ T30] kauditd_printk_skb: 463 callbacks suppressed [ 2957.268481][ T30] audit: type=1400 audit(4147485125.738:49860): avc: denied { bpf } for pid=13956 comm="syz.5.10956" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.353157][ T30] audit: type=1400 audit(4147485125.738:49861): avc: denied { perfmon } for pid=13956 comm="syz.5.10956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.385042][ T30] audit: type=1400 audit(4147485125.738:49862): avc: denied { perfmon } for pid=13956 comm="syz.5.10956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.502056][ T30] audit: type=1400 audit(4147485125.738:49863): avc: denied { perfmon } for pid=13956 comm="syz.5.10956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.530331][ T30] audit: type=1400 audit(4147485125.738:49864): avc: denied { perfmon } for pid=13956 comm="syz.5.10956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.640959][ T30] audit: type=1400 audit(4147485125.738:49865): avc: denied { perfmon } for pid=13956 comm="syz.5.10956" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.668313][ T30] audit: type=1400 audit(4147485125.738:49866): avc: denied { bpf } for pid=13956 comm="syz.5.10956" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2957.716354][ T30] audit: type=1400 audit(4147485125.785:49867): avc: denied { read write } for pid=12280 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2958.033563][ T30] audit: type=1400 audit(4147485125.785:49868): avc: denied { read write open } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2958.326435][ T30] audit: type=1400 audit(4147485125.785:49869): avc: denied { ioctl } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2959.706585][T13992] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 2961.089192][T30019] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 2961.282044][T30019] usb 4-1: Using ep0 maxpacket: 8 [ 2961.928302][T30019] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 2961.943782][T30019] usb 4-1: config 0 has no interface number 0 [ 2962.007526][T30019] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 2962.051655][T30019] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2962.062016][T30019] usb 4-1: Product: syz [ 2962.084188][T30019] usb 4-1: Manufacturer: syz [ 2962.147272][T30019] usb 4-1: SerialNumber: syz [ 2962.186536][T30019] usb 4-1: config 0 descriptor?? [ 2962.672825][ T30] kauditd_printk_skb: 335 callbacks suppressed [ 2962.672839][ T30] audit: type=1400 audit(4147485130.798:50205): avc: denied { ioctl } for pid=14000 comm="syz.3.10969" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2962.674184][T30019] uvcvideo 4-1:0.31: Found UVC 0.04 device syz (046d:08c3) [ 2962.679065][ T30] audit: type=1400 audit(4147485130.798:50206): avc: denied { ioctl } for pid=14000 comm="syz.3.10969" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2962.848689][T30019] uvcvideo 4-1:0.31: Failed to initialize entity for entity 6 [ 2962.880826][ T30] audit: type=1400 audit(4147485130.929:50207): avc: denied { read write } for pid=12280 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2963.020459][T30019] uvcvideo 4-1:0.31: Failed to register entities (-22). [ 2963.395997][ T30] audit: type=1400 audit(4147485130.929:50208): avc: denied { read write open } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2963.428706][ T30] audit: type=1400 audit(4147485130.929:50209): avc: denied { ioctl } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2963.483375][T30019] usb 4-1: USB disconnect, device number 126 [ 2963.489589][ T30] audit: type=1400 audit(4147485130.939:50210): avc: denied { read write } for pid=14016 comm="syz.6.10973" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2963.529641][ T30] audit: type=1400 audit(4147485130.939:50211): avc: denied { read write open } for pid=14016 comm="syz.6.10973" path="/dev/video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2963.601346][ T30] audit: type=1400 audit(4147485130.948:50212): avc: denied { create } for pid=14016 comm="syz.6.10973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2963.624294][ T30] audit: type=1400 audit(4147485130.957:50213): avc: denied { setopt } for pid=14016 comm="syz.6.10973" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2963.644814][ C1] vkms_vblank_simulate: vblank timer overrun [ 2963.653564][ T30] audit: type=1400 audit(4147485130.957:50214): avc: denied { read write } for pid=5978 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2963.843737][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 2966.971283][T14067] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2968.029265][ T30] kauditd_printk_skb: 306 callbacks suppressed [ 2968.029282][ T30] audit: type=1400 audit(4147485135.812:50521): avc: denied { perfmon } for pid=14073 comm="syz.5.10990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.175397][ T30] audit: type=1400 audit(4147485135.812:50522): avc: denied { bpf } for pid=14073 comm="syz.5.10990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.504230][ T30] audit: type=1400 audit(4147485135.812:50523): avc: denied { bpf } for pid=14073 comm="syz.5.10990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.537136][T14091] loop7: detected capacity change from 0 to 16384 [ 2968.631744][T14087] netlink: 80 bytes leftover after parsing attributes in process `syz.4.10988'. [ 2968.649263][ T30] audit: type=1400 audit(4147485135.812:50524): avc: denied { perfmon } for pid=14073 comm="syz.5.10990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.682001][ T30] audit: type=1400 audit(4147485135.812:50525): avc: denied { bpf } for pid=14073 comm="syz.5.10990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.832928][ T30] audit: type=1400 audit(4147485135.812:50526): avc: denied { perfmon } for pid=14073 comm="syz.5.10990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2968.992831][ C0] I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 2969.002625][ C0] I/O error, dev loop7, sector 6144 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 2 [ 2969.010958][ C1] I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 2969.021744][ C1] buffer_io_error: 11 callbacks suppressed [ 2969.021754][ C1] Buffer I/O error on dev loop7, logical block 32, async page read [ 2969.038841][ C0] I/O error, dev loop7, sector 6144 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 2969.048288][ C0] Buffer I/O error on dev loop7, logical block 768, async page read [ 2969.066622][T14093] loop7: detected capacity change from 16384 to 0 [ 2969.090741][ T30] audit: type=1400 audit(4147485135.822:50527): avc: denied { bpf } for pid=14073 comm="syz.5.10990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2969.154644][T14087] netlink: 'syz.4.10988': attribute type 4 has an invalid length. [ 2969.214785][ T30] audit: type=1400 audit(4147485135.822:50528): avc: denied { perfmon } for pid=14073 comm="syz.5.10990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2969.306422][ T30] audit: type=1400 audit(4147485135.822:50529): avc: denied { bpf } for pid=14073 comm="syz.5.10990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2969.375853][ T30] audit: type=1400 audit(4147485135.822:50530): avc: denied { perfmon } for pid=14073 comm="syz.5.10990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2971.489364][T14118] netlink: 156 bytes leftover after parsing attributes in process `syz.3.10999'. [ 2971.498888][T14118] netlink: 156 bytes leftover after parsing attributes in process `syz.3.10999'. [ 2971.639874][T14117] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10997'. [ 2971.671876][T14117] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10997'. [ 2972.037314][T14105] binder: 14104:14105 ioctl c0306201 200000000180 returned -11 [ 2972.425106][T14126] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11001'. [ 2973.183825][T14142] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11003'. [ 2973.426814][ T30] kauditd_printk_skb: 272 callbacks suppressed [ 2973.426847][ T30] audit: type=1400 audit(4147485140.470:50803): avc: denied { map_create } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2973.507389][T23605] usb 6-1: new full-speed USB device number 54 using dummy_hcd [ 2973.532858][ T30] audit: type=1400 audit(4147485140.499:50804): avc: denied { read append } for pid=14130 comm="syz.3.11003" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2973.558130][ T30] audit: type=1400 audit(4147485140.508:50805): avc: denied { read append open } for pid=14130 comm="syz.3.11003" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2973.584028][ T30] audit: type=1400 audit(4147485140.545:50806): avc: denied { create } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2973.604862][ C1] vkms_vblank_simulate: vblank timer overrun [ 2973.617011][ T30] audit: type=1400 audit(4147485140.555:50807): avc: denied { write } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2973.643013][ T30] audit: type=1400 audit(4147485140.583:50808): avc: denied { write } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2973.679274][ T30] audit: type=1400 audit(4147485140.611:50809): avc: denied { create } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2974.047627][T23605] usb 6-1: config 0 has an invalid interface number: 200 but max is 0 [ 2974.058593][ T30] audit: type=1400 audit(4147485140.629:50810): avc: denied { write } for pid=14130 comm="syz.3.11003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2974.093568][T23605] usb 6-1: config 0 has no interface number 0 [ 2974.124231][T23605] usb 6-1: config 0 interface 200 altsetting 2 endpoint 0x4 has invalid wMaxPacketSize 0 [ 2974.148971][ T30] audit: type=1400 audit(4147485140.779:50811): avc: denied { ioctl } for pid=14130 comm="syz.3.11003" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0xae63 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2974.182976][T14147] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2974.202468][T23605] usb 6-1: config 0 interface 200 has no altsetting 0 [ 2974.285943][T23605] usb 6-1: New USB device found, idVendor=0b57, idProduct=852a, bcdDevice=6d.39 [ 2974.604579][T23605] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2974.741918][T23605] usb 6-1: Product: syz [ 2974.746272][T23605] usb 6-1: Manufacturer: syz [ 2974.751904][T23605] usb 6-1: SerialNumber: syz [ 2974.772916][T23605] usb 6-1: config 0 descriptor?? [ 2975.207417][T23605] input: Hanwang Art Master III 1308 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.200/input/input131 [ 2975.260175][T23605] usb 6-1: USB disconnect, device number 54 [ 2976.958170][T14170] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11016'. [ 2976.991453][T14171] netlink: 'syz.5.11017': attribute type 27 has an invalid length. [ 2977.163916][T14171] bridge0: port 2(bridge_slave_1) entered disabled state [ 2977.171475][T14171] bridge0: port 1(bridge_slave_0) entered disabled state [ 2977.226975][T14171] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2977.238041][T14171] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2977.291590][T14171] bond1: left promiscuous mode [ 2977.296638][T14171] bridge1: left promiscuous mode [ 2977.325657][T14174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2977.334169][T14174] 8021q: adding VLAN 0 to HW filter on device team0 [ 2977.344178][T14174] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2977.367517][T15096] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2977.387303][T15096] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2977.441796][T15096] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2977.490812][T15096] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2977.845763][T14188] binder: BINDER_SET_CONTEXT_MGR already set [ 2977.851778][T14188] binder: 14187:14188 ioctl 4018620d 200000000040 returned -16 [ 2978.785879][ T30] kauditd_printk_skb: 1382 callbacks suppressed [ 2978.785895][ T30] audit: type=1400 audit(4147485145.868:52093): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2978.878417][ T30] audit: type=1400 audit(4147485145.868:52094): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2978.896802][T14180] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2978.905175][T14180] audit: audit_lost=2464 audit_rate_limit=0 audit_backlog_limit=64 [ 2978.917999][ T30] audit: type=1400 audit(4147485145.868:52095): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2978.939640][T23605] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 2978.948718][ T30] audit: type=1400 audit(4147485145.868:52096): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2978.968637][ C1] vkms_vblank_simulate: vblank timer overrun [ 2978.978209][T14195] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2978.986360][ T30] audit: type=1400 audit(4147485145.868:52097): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2979.006969][ T30] audit: type=1400 audit(4147485145.868:52098): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2979.027052][ T30] audit: type=1400 audit(4147485145.886:52099): avc: denied { write } for pid=14129 comm="syz.6.11004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2979.145840][T23605] usb 4-1: Using ep0 maxpacket: 32 [ 2979.174686][T23605] usb 4-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 2979.214339][T23605] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2979.299243][T23605] usb 4-1: config 0 descriptor?? [ 2979.413630][T23605] gspca_main: sq930x-2.14.0 probing 041e:403c [ 2979.715575][T14197] netlink: 'syz.4.11022': attribute type 4 has an invalid length. [ 2980.121859][ T9226] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 2980.682153][ T9226] usb 5-1: New USB device found, idVendor=2304, idProduct=023e, bcdDevice=d7.69 [ 2980.706752][ T9226] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2980.714867][ T9226] usb 5-1: Product: syz [ 2980.723512][ T9226] usb 5-1: Manufacturer: syz [ 2980.733506][ T9226] usb 5-1: SerialNumber: syz [ 2980.909730][ T9226] usb 5-1: config 0 descriptor?? [ 2980.937458][ T9226] hub 5-1:0.0: bad descriptor, ignoring hub [ 2980.944842][ T9226] hub 5-1:0.0: probe with driver hub failed with error -5 [ 2981.197319][ T9226] dvb-usb: found a 'Pinnacle PCTV Hybrid Stick Solo' in cold state, will try to load a firmware [ 2981.240482][ T9226] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2981.290574][ T9226] dib0700: firmware download failed at 7 with -22 [ 2981.412610][T23605] gspca_sq930x: reg_w 0105 bf00 failed -71 [ 2981.440265][T23605] sq930x 4-1:0.0: probe with driver sq930x failed with error -71 [ 2981.515621][T23605] usb 4-1: USB disconnect, device number 127 [ 2981.518953][T26242] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 2982.040877][T26242] usb 7-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 2982.069022][T26242] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2982.094851][T26242] usb 7-1: Product: syz [ 2982.100026][T26242] usb 7-1: Manufacturer: syz [ 2982.114306][T26242] usb 7-1: SerialNumber: syz [ 2982.140854][T26242] usb 7-1: config 0 descriptor?? [ 2982.828800][T26242] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 2982.911833][T26242] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 2982.921855][T26242] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 2982.983571][T26242] usb 7-1: media controller created [ 2983.151831][T26242] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2983.252829][ T9226] usb 5-1: USB disconnect, device number 121 [ 2984.021430][T26242] DVB: Unable to find symbol mt352_attach() [ 2984.189905][ T30] kauditd_printk_skb: 673 callbacks suppressed [ 2984.189944][ T30] audit: type=1400 audit(4147485150.919:52770): avc: denied { create } for pid=14227 comm="syz.5.11030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2984.576499][ T30] audit: type=1400 audit(4147485150.966:52771): avc: denied { prog_load } for pid=14227 comm="syz.5.11030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2984.633037][ T30] audit: type=1400 audit(4147485150.966:52772): avc: denied { bpf } for pid=14227 comm="syz.5.11030" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2984.811445][ T30] audit: type=1400 audit(4147485150.984:52773): avc: denied { create } for pid=14227 comm="syz.5.11030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2984.937725][ T30] audit: type=1400 audit(4147485151.012:52774): avc: denied { getopt } for pid=14227 comm="syz.5.11030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2984.964677][T26242] DVB: Unable to find symbol nxt6000_attach() [ 2984.976803][T26242] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 2985.018149][T14251] FAULT_INJECTION: forcing a failure. [ 2985.018149][T14251] name failslab, interval 1, probability 0, space 0, times 0 [ 2985.044238][T26242] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input132 [ 2985.081631][T14251] CPU: 1 UID: 0 PID: 14251 Comm: syz.7.11036 Not tainted syzkaller #0 PREEMPT(full) [ 2985.081657][T14251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2985.081654][ T30] audit: type=1400 audit(4147485151.209:52775): avc: denied { sys_module } for pid=14231 comm="syz.4.11032" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 2985.081667][T14251] Call Trace: [ 2985.081673][T14251] [ 2985.081679][T14251] dump_stack_lvl+0x16c/0x1f0 [ 2985.081699][T14251] should_fail_ex+0x512/0x640 [ 2985.081717][T14251] ? fs_reclaim_acquire+0xae/0x150 [ 2985.081737][T14251] should_failslab+0xc2/0x120 [ 2985.081755][T14251] __kmalloc_noprof+0xdd/0x880 [ 2985.081777][T14251] ? tomoyo_encode2+0x100/0x3e0 [ 2985.081802][T14251] ? tomoyo_encode2+0x100/0x3e0 [ 2985.081818][T14251] tomoyo_encode2+0x100/0x3e0 [ 2985.081838][T14251] tomoyo_encode+0x29/0x50 [ 2985.081854][T14251] tomoyo_realpath_from_path+0x18f/0x6e0 [ 2985.081879][T14251] tomoyo_path_number_perm+0x245/0x580 [ 2985.081894][T14251] ? tomoyo_path_number_perm+0x237/0x580 [ 2985.081910][T14251] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 2985.081927][T14251] ? find_held_lock+0x2b/0x80 [ 2985.081966][T14251] ? find_held_lock+0x2b/0x80 [ 2985.081985][T14251] ? hook_file_ioctl_common+0x145/0x410 [ 2985.082011][T14251] ? __fget_files+0x20e/0x3c0 [ 2985.082030][T14251] security_file_ioctl+0x9b/0x240 [ 2985.082050][T14251] __x64_sys_ioctl+0xb7/0x210 [ 2985.082073][T14251] do_syscall_64+0xcd/0xfa0 [ 2985.082090][T14251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2985.082106][T14251] RIP: 0033:0x7f376298f749 [ 2985.082119][T14251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2985.082133][T14251] RSP: 002b:00007f3763758038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2985.082147][T14251] RAX: ffffffffffffffda RBX: 00007f3762be5fa0 RCX: 00007f376298f749 [ 2985.082157][T14251] RDX: 0000200000000400 RSI: 00000000c0306201 RDI: 0000000000000003 [ 2985.082166][T14251] RBP: 00007f3763758090 R08: 0000000000000000 R09: 0000000000000000 [ 2985.082175][T14251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2985.082183][T14251] R13: 00007f3762be6038 R14: 00007f3762be5fa0 R15: 00007ffd5040b1a8 [ 2985.082215][T14251] [ 2985.082232][T14251] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2985.340561][ T30] audit: type=1400 audit(4147485151.209:52776): avc: denied { module_request } for pid=14231 comm="syz.4.11032" kmod="rose0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2985.405257][T26242] dvb-usb: schedule remote query interval to 1000 msecs. [ 2985.433315][T26242] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 2985.503627][ T30] audit: type=1400 audit(4147485151.218:52777): avc: denied { read write } for pid=8489 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2985.533929][ T30] audit: type=1400 audit(4147485151.218:52778): avc: denied { read write open } for pid=8489 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2985.559733][ T30] audit: type=1400 audit(4147485151.218:52779): avc: denied { ioctl } for pid=8489 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2985.743755][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2985.865407][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2986.779050][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2986.789810][T26242] dvb-usb: error while querying for an remote control event. [ 2987.958251][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2987.964025][T26242] dvb-usb: error while querying for an remote control event. [ 2989.067570][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2989.073555][T26242] dvb-usb: error while querying for an remote control event. [ 2989.881232][ T30] kauditd_printk_skb: 279 callbacks suppressed [ 2989.881249][ T30] audit: type=1400 audit(4147485156.251:53059): avc: denied { read write } for pid=12280 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2989.953894][ T30] audit: type=1400 audit(4147485156.251:53060): avc: denied { read write open } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2990.002228][ T30] audit: type=1400 audit(4147485156.251:53061): avc: denied { ioctl } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2990.032652][ T30] audit: type=1400 audit(4147485156.335:53062): avc: denied { read write } for pid=9989 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2990.182113][T26242] dvb-usb: bulk message failed: -22 (7/0) [ 2990.193557][ T30] audit: type=1400 audit(4147485156.344:53063): avc: denied { read write open } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2990.231387][T26242] dvb-usb: error while querying for an remote control event. [ 2990.250220][T14306] netlink: 'syz.5.11049': attribute type 1 has an invalid length. [ 2990.258818][ T30] audit: type=1400 audit(4147485156.344:53064): avc: denied { ioctl } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2990.341932][ T30] audit: type=1400 audit(4147485156.438:53065): avc: denied { module_request } for pid=14300 comm="syz.7.11048" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2990.362921][T14308] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2990.379997][T14308] bond2: (slave bond3): making interface the new active one [ 2990.391926][T14308] bond2: (slave bond3): Enslaving as an active interface with an up link [ 2990.486543][ T30] audit: type=1400 audit(4147485156.466:53066): avc: denied { prog_load } for pid=14302 comm="syz.5.11049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2990.524434][ T30] audit: type=1400 audit(4147485156.466:53067): avc: denied { bpf } for pid=14302 comm="syz.5.11049" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2990.555260][ T30] audit: type=1400 audit(4147485156.466:53068): avc: denied { perfmon } for pid=14302 comm="syz.5.11049" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2990.697061][T26242] usb 7-1: USB disconnect, device number 46 [ 2990.792262][T26242] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0 successfully deinitialized and disconnected. [ 2990.841348][T23605] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 2990.955953][T14322] binder: 14321:14322 ioctl c0306201 200000000180 returned -14 [ 2991.183424][T23605] usb 4-1: Using ep0 maxpacket: 16 [ 2991.645517][T23605] usb 4-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=a8.98 [ 2991.666385][T23605] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=24 [ 2991.674498][T23605] usb 4-1: Product: syz [ 2991.793177][T23605] usb 4-1: Manufacturer: syz [ 2991.797806][T23605] usb 4-1: SerialNumber: syz [ 2991.877479][T23605] usb 4-1: config 0 descriptor?? [ 2992.010717][T14334] ADFS-fs (nbd6): error: unable to read block 3, try 0 [ 2992.131268][T14337] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 2992.563438][T26242] usb 4-1: USB disconnect, device number 2 [ 2993.684845][T26242] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 2993.930917][T26242] usb 4-1: Using ep0 maxpacket: 32 [ 2993.982682][T26242] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 2993.996574][T26242] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2994.010608][T26242] usb 4-1: config 0 has no interface number 0 [ 2994.019480][T26242] usb 4-1: config 0 interface 67 altsetting 0 endpoint 0x2 has invalid maxpacket 49408, setting to 1024 [ 2994.033271][T26242] usb 4-1: config 0 interface 67 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 2994.045902][T26242] usb 4-1: config 0 interface 67 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2994.091823][T26242] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 2994.101022][T26242] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2994.110923][T26242] usb 4-1: Product: syz [ 2994.116593][T26242] usb 4-1: Manufacturer: syz [ 2994.125881][T26242] usb 4-1: SerialNumber: syz [ 2994.138006][T26242] usb 4-1: config 0 descriptor?? [ 2994.158870][T14356] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 2994.217321][T14368] loop7: detected capacity change from 0 to 16384 [ 2995.000248][T14369] loop7: detected capacity change from 16384 to 0 [ 2995.309890][ T30] kauditd_printk_skb: 308 callbacks suppressed [ 2995.309908][ T30] audit: type=1400 audit(4147485161.292:53377): avc: denied { read write } for pid=14373 comm="syz.6.11070" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2995.591447][ T30] audit: type=1400 audit(4147485161.292:53378): avc: denied { read open } for pid=14373 comm="syz.6.11070" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2995.623553][ T30] audit: type=1400 audit(4147485161.311:53379): avc: denied { ioctl } for pid=14373 comm="syz.6.11070" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2995.656671][ T30] audit: type=1400 audit(4147485161.582:53380): avc: denied { read write } for pid=12280 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2995.685635][ T30] audit: type=1400 audit(4147485161.582:53381): avc: denied { read write open } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2995.714249][ T30] audit: type=1400 audit(4147485161.582:53382): avc: denied { ioctl } for pid=12280 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2995.757869][ T30] audit: type=1400 audit(4147485161.620:53383): avc: denied { execmem } for pid=14376 comm="syz.4.11071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 2995.792590][ T30] audit: type=1400 audit(4147485161.779:53384): avc: denied { execmem } for pid=14380 comm="syz.5.11072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 2995.824497][ T30] audit: type=1400 audit(4147485161.798:53385): avc: denied { read write } for pid=14376 comm="syz.4.11071" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2995.860949][ T30] audit: type=1400 audit(4147485161.798:53386): avc: denied { read write open } for pid=14376 comm="syz.4.11071" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2996.069885][T23605] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 2996.453789][T23605] usb 5-1: Using ep0 maxpacket: 8 [ 2996.545655][T23605] usb 5-1: config 0 has no interfaces? [ 2996.577774][T23605] usb 5-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 2996.713448][T23605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2996.747132][T26242] smsc95xx v2.0.0 [ 2996.774115][T26242] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 2996.801000][T23605] usb 5-1: Product: syz [ 2996.805203][T23605] usb 5-1: Manufacturer: syz [ 2996.834424][T26242] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -22 [ 2996.849980][T23605] usb 5-1: SerialNumber: syz [ 2996.897418][T26242] usb 4-1: USB disconnect, device number 3 [ 2996.899149][T23605] usb 5-1: config 0 descriptor?? [ 2997.057278][T14393] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11076'. [ 2997.152248][T14379] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2997.161519][T14379] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2998.172078][T14404] netlink: 44 bytes leftover after parsing attributes in process `syz.3.11078'. [ 2998.199312][T14404] netlink: 43 bytes leftover after parsing attributes in process `syz.3.11078'. [ 2998.220214][T14404] netlink: 'syz.3.11078': attribute type 6 has an invalid length. [ 2998.229693][T14404] netlink: 'syz.3.11078': attribute type 5 has an invalid length. [ 2998.237562][T14404] netlink: 43 bytes leftover after parsing attributes in process `syz.3.11078'. [ 2998.782187][ T9232] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 2998.840408][T26242] usb 5-1: USB disconnect, device number 122 [ 2998.913494][T14415] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11079'. [ 2999.297998][ T9232] usb 4-1: device descriptor read/64, error -71 [ 2999.543711][T14419] netlink: 'syz.4.11081': attribute type 1 has an invalid length. [ 2999.595643][ T9232] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 2999.721174][T14421] 8021q: adding VLAN 0 to HW filter on device bond12 [ 2999.768368][ T9232] usb 4-1: device descriptor read/64, error -71 [ 2999.785803][T14421] bond11: (slave bond12): making interface the new active one [ 2999.830441][T14421] bond11: (slave bond12): Enslaving as an active interface with an up link [ 2999.990385][ T9232] usb usb4-port1: attempt power cycle [ 3000.092125][T14424] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11083'. [ 3000.538093][ T9232] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 3000.583279][ T9232] usb 4-1: device descriptor read/8, error -71 [ 3000.653576][T14437] bond0: entered promiscuous mode [ 3000.670237][T14437] bond_slave_1: entered promiscuous mode [ 3000.676124][T14437] dummy0: entered promiscuous mode [ 3000.697470][ T30] kauditd_printk_skb: 281 callbacks suppressed [ 3000.697487][ T30] audit: type=1400 audit(4147485166.362:53668): avc: denied { create } for pid=14440 comm="syz.5.11090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3000.698132][T14437] mac80211_hwsim hwsim72 wlan1: entered promiscuous mode [ 3000.715234][ T30] audit: type=1400 audit(4147485166.372:53669): avc: denied { read write } for pid=14440 comm="syz.5.11090" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3000.795559][ T30] audit: type=1400 audit(4147485166.372:53670): avc: denied { read write open } for pid=14440 comm="syz.5.11090" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3000.797836][T14437] batadv0: entered promiscuous mode [ 3000.861796][ T30] audit: type=1400 audit(4147485166.372:53671): avc: denied { ioctl } for pid=14440 comm="syz.5.11090" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3000.890336][ T9232] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 3000.921240][ T9232] usb 4-1: device descriptor read/8, error -71 [ 3000.957054][T14437] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 3000.957064][T26242] usb 6-1: new full-speed USB device number 55 using dummy_hcd [ 3001.094780][ T9232] usb usb4-port1: unable to enumerate USB device [ 3001.194042][T14437] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 3001.201574][ T30] audit: type=1400 audit(4147485166.372:53672): avc: denied { ioctl } for pid=14440 comm="syz.5.11090" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3001.211146][T26242] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 3001.324459][ T30] audit: type=1400 audit(4147485166.372:53673): avc: denied { read write } for pid=5978 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3001.379496][ T30] audit: type=1400 audit(4147485166.372:53674): avc: denied { read write open } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3001.392723][T26242] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3001.408683][T14437] bond0: left promiscuous mode [ 3001.513505][ T30] audit: type=1400 audit(4147485166.372:53675): avc: denied { ioctl } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3001.543105][ T30] audit: type=1400 audit(4147485166.400:53676): avc: denied { ioctl } for pid=14401 comm="syz.3.11078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3001.701779][T14437] bond_slave_1: left promiscuous mode [ 3001.742831][T14437] dummy0: left promiscuous mode [ 3001.788985][T26242] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 3001.791879][T14437] mac80211_hwsim hwsim72 wlan1: left promiscuous mode [ 3001.803708][T26242] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3001.818122][ T30] audit: type=1400 audit(4147485166.409:53677): avc: denied { ioctl } for pid=14401 comm="syz.3.11078" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3001.851207][T26242] hub 6-1:4.0: USB hub found [ 3001.878044][T14437] batadv0: left promiscuous mode [ 3002.084428][T26242] hub 6-1:4.0: 13 ports detected [ 3002.089960][T26242] usb 6-1: selecting invalid altsetting 1 [ 3002.095693][T26242] hub 6-1:4.0: Using single TT (err -22) [ 3002.173285][T26242] hub 6-1:4.0: insufficient power available to use all downstream ports [ 3002.380613][T26242] hub 6-1:4.0: hub_hub_status failed (err = -71) [ 3002.408439][T26242] hub 6-1:4.0: config failed, can't get hub status (err -71) [ 3002.727559][T26242] usb 6-1: USB disconnect, device number 55 [ 3003.405385][T14477] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11097'. [ 3005.573416][T14499] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 3005.597908][T14497] netlink: 'syz.4.11103': attribute type 1 has an invalid length. [ 3005.636355][T14499] overlayfs: missing 'lowerdir' [ 3005.679039][T14497] netlink: 'syz.4.11103': attribute type 4 has an invalid length. [ 3005.728374][T14497] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.11103'. [ 3006.021904][T26242] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 3006.302246][ T30] kauditd_printk_skb: 329 callbacks suppressed [ 3006.302280][ T30] audit: type=1400 audit(4147485171.385:54007): avc: denied { create } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3006.505609][ T30] audit: type=1400 audit(4147485171.404:54008): avc: denied { write } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3006.532648][ T30] audit: type=1400 audit(4147485171.423:54009): avc: denied { create } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3006.553469][ T30] audit: type=1400 audit(4147485171.442:54010): avc: denied { create } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3006.574759][ T30] audit: type=1400 audit(4147485171.442:54011): avc: denied { write } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3006.605369][ T30] audit: type=1400 audit(4147485171.451:54012): avc: denied { read } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3006.605617][T26242] usb 5-1: config 0 interface 0 has no altsetting 0 [ 3006.989222][T26242] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 3006.998359][T26242] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3007.018715][T26242] usb 5-1: config 0 descriptor?? [ 3007.073871][T14514] netlink: 68 bytes leftover after parsing attributes in process `syz.3.11108'. [ 3007.093117][ T30] audit: type=1400 audit(4147485171.451:54013): avc: denied { read } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3007.220861][ T30] audit: type=1400 audit(4147485171.526:54014): avc: denied { write } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3007.337195][ T30] audit: type=1400 audit(4147485171.563:54015): avc: denied { create } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3007.415104][ T30] audit: type=1400 audit(4147485171.582:54016): avc: denied { setopt } for pid=14504 comm="syz.5.11105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3007.723732][T26242] usb 5-1: string descriptor 0 read error: -71 [ 3007.731529][T26242] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 3007.763149][T26242] usb 5-1: USB disconnect, device number 123 [ 3010.305850][T14552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11119'. [ 3011.796359][ T30] kauditd_printk_skb: 308 callbacks suppressed [ 3011.796379][ T30] audit: type=1400 audit(4147485176.409:54325): avc: denied { create } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3011.823667][ C0] vkms_vblank_simulate: vblank timer overrun [ 3012.026832][ T30] audit: type=1400 audit(4147485176.596:54326): avc: denied { write } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3012.152243][ T30] audit: type=1400 audit(4147485176.689:54327): avc: denied { create } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3012.173099][ T30] audit: type=1400 audit(4147485176.783:54328): avc: denied { create } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3012.198842][ T30] audit: type=1400 audit(4147485176.792:54329): avc: denied { write } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3012.244570][ T30] audit: type=1400 audit(4147485176.792:54330): avc: denied { read } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3012.607546][ T30] audit: type=1400 audit(4147485176.792:54331): avc: denied { read } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3013.236369][ T30] audit: type=1400 audit(4147485176.820:54332): avc: denied { write } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3013.288556][ T30] audit: type=1400 audit(4147485176.820:54333): avc: denied { setopt } for pid=14562 comm="syz.6.11123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3013.292002][T14585] Invalid logical block size (536870912) [ 3013.343971][ T30] audit: type=1400 audit(4147485176.848:54334): avc: denied { read write } for pid=9989 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3014.294881][T14600] binder_alloc: 14596: binder_alloc_buf, no vma [ 3015.475981][T14609] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11136'. [ 3015.971791][T14615] netlink: 20 bytes leftover after parsing attributes in process `syz.6.11139'. [ 3016.351621][T23605] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 3016.682549][T14624] netlink: 212360 bytes leftover after parsing attributes in process `syz.6.11142'. [ 3016.722981][T23605] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 3016.745435][T23605] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 3016.810605][T23605] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 3016.922536][T23605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3016.943707][T23605] usb 5-1: Product: syz [ 3016.950414][T23605] usb 5-1: Manufacturer: syz [ 3016.955093][T23605] usb 5-1: SerialNumber: syz [ 3016.973740][T23605] usb 5-1: config 0 descriptor?? [ 3017.022701][ T9232] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 3017.214871][ T30] kauditd_printk_skb: 406 callbacks suppressed [ 3017.214888][ T30] audit: type=1400 audit(4147485181.722:54681): avc: denied { execmem } for pid=14626 comm="syz.7.11144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 3017.259054][ T9232] usb 7-1: Using ep0 maxpacket: 16 [ 3017.264368][ T30] audit: type=1400 audit(4147485181.853:54682): avc: denied { write } for pid=14625 comm="syz.3.11143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3017.268087][T14634] netlink: 68 bytes leftover after parsing attributes in process `syz.3.11143'. [ 3017.341014][ T30] audit: type=1400 audit(4147485181.862:54683): avc: denied { nlmsg_write } for pid=14625 comm="syz.3.11143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3017.374230][ T9232] usb 7-1: config 253 contains an unexpected descriptor of type 0x1, skipping [ 3017.383319][ T9232] usb 7-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 3017.401605][T14616] netlink: 'syz.4.11137': attribute type 1 has an invalid length. [ 3017.410985][ T9232] usb 7-1: config 253 has 0 interfaces, different from the descriptor's value: 1 [ 3017.427454][ T9232] usb 7-1: New USB device found, idVendor=11ca, idProduct=0201, bcdDevice=42.cd [ 3017.440730][ T9232] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3017.529380][ T30] audit: type=1400 audit(4147485181.909:54684): avc: denied { ioctl } for pid=14623 comm="syz.6.11142" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3017.909885][ T30] audit: type=1400 audit(4147485181.918:54685): avc: denied { ioctl } for pid=14623 comm="syz.6.11142" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3017.984729][ T30] audit: type=1400 audit(4147485181.918:54686): avc: denied { ioctl } for pid=14623 comm="syz.6.11142" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3018.026414][T14616] bond13: entered promiscuous mode [ 3018.057284][T14616] bond13: entered allmulticast mode [ 3018.085125][T14616] 8021q: adding VLAN 0 to HW filter on device bond13 [ 3018.161394][ T30] audit: type=1400 audit(4147485181.927:54687): avc: denied { prog_load } for pid=14635 comm="syz.5.11146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 3018.234280][ T30] audit: type=1400 audit(4147485181.927:54688): avc: denied { bpf } for pid=14635 comm="syz.5.11146" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3018.265319][ T30] audit: type=1400 audit(4147485181.955:54689): avc: denied { ioctl } for pid=14623 comm="syz.6.11142" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3018.351914][ T30] audit: type=1400 audit(4147485181.965:54690): avc: denied { read } for pid=14635 comm="syz.5.11146" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 3018.453288][T23605] usb 5-1: USB disconnect, device number 124 [ 3018.568157][ T6260] udevd[6260]: setting mode of /dev/bus/usb/005/124 to 020664 failed: No such file or directory [ 3018.636951][ T6260] udevd[6260]: setting owner of /dev/bus/usb/005/124 to uid=0, gid=0 failed: No such file or directory [ 3018.837760][T13729] udevd[13729]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 3019.951859][T23605] usb 7-1: USB disconnect, device number 47 [ 3021.662725][T14671] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11156'. [ 3021.715962][T14671] netlink: 'syz.3.11156': attribute type 5 has an invalid length. [ 3021.789436][T14671] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11156'. [ 3021.914878][T14671] geneve2: entered promiscuous mode [ 3021.923252][T14671] geneve2: entered allmulticast mode [ 3021.938555][T15110] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 3021.961998][T15110] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 3021.989184][T15110] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 3022.017987][T15110] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 3022.380752][T14689] netlink: 'syz.3.11161': attribute type 1 has an invalid length. [ 3022.497254][T14689] 8021q: adding VLAN 0 to HW filter on device bond7 [ 3022.533852][T14691] bond7: (slave veth5): Enslaving as an active interface with a down link [ 3022.574471][ T30] kauditd_printk_skb: 311 callbacks suppressed [ 3022.574480][ T30] audit: type=1400 audit(4147485186.829:55002): avc: denied { read write } for pid=8489 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3022.615256][T14689] bond7: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 3022.635345][T23605] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 3022.666974][ T30] audit: type=1400 audit(4147485186.866:55003): avc: denied { read write open } for pid=8489 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3022.795111][ T30] audit: type=1400 audit(4147485186.866:55004): avc: denied { ioctl } for pid=8489 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3022.854612][ T30] audit: type=1400 audit(4147485186.913:55005): avc: denied { ioctl } for pid=14684 comm="syz.6.11160" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3022.882527][T23605] usb 7-1: Using ep0 maxpacket: 32 [ 3022.946144][T23605] usb 7-1: config 0 has an invalid interface number: 234 but max is 0 [ 3022.954722][ T30] audit: type=1400 audit(4147485187.016:55006): avc: denied { ioctl } for pid=14684 comm="syz.6.11160" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3022.966404][T23605] usb 7-1: config 0 has no interface number 0 [ 3023.027399][T23605] usb 7-1: config 0 interface 234 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 3023.266125][ T30] audit: type=1400 audit(4147485187.016:55007): avc: denied { ioctl } for pid=14684 comm="syz.6.11160" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3023.304084][T23605] usb 7-1: New USB device found, idVendor=0586, idProduct=3425, bcdDevice=24.8b [ 3023.401929][T23605] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3023.440633][ T30] audit: type=1400 audit(4147485187.025:55008): avc: denied { ioctl } for pid=14684 comm="syz.6.11160" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 3023.475595][T23605] usb 7-1: Product: syz [ 3023.481142][T23605] usb 7-1: Manufacturer: syz [ 3023.523781][T23605] usb 7-1: SerialNumber: syz [ 3023.555625][T23605] usb 7-1: config 0 descriptor?? [ 3023.561853][ T30] audit: type=1400 audit(4147485187.035:55009): avc: denied { read write } for pid=5978 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3023.609051][T14686] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 3023.683175][ T30] audit: type=1400 audit(4147485187.035:55010): avc: denied { read write open } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3023.847936][ T30] audit: type=1400 audit(4147485187.035:55011): avc: denied { ioctl } for pid=5978 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3023.849492][T14703] ieee802154 phy0 wpan0: encryption failed: -22 [ 3024.435832][T14715] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(5) [ 3024.442355][T14715] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 3024.465349][T14715] vhci_hcd vhci_hcd.0: Device attached [ 3024.511873][T14717] vhci_hcd: connection closed [ 3024.512135][T15092] vhci_hcd: stop threads [ 3024.537682][T26242] usb 7-1: USB disconnect, device number 48 [ 3024.556193][T15092] vhci_hcd: release socket [ 3024.572231][T15092] vhci_hcd: disconnect device [ 3024.646259][T14725] netlink: 'syz.6.11171': attribute type 10 has an invalid length. [ 3024.671572][T14725] bond0: (slave wlan1): Releasing backup interface [ 3025.453933][T14731] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11169'. [ 3025.503602][T14731] netlink: 16 bytes leftover after parsing attributes in process `syz.7.11169'. [ 3025.647172][T14731] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11169'. [ 3025.684701][T14731] netlink: 36 bytes leftover after parsing attributes in process `syz.7.11169'. [ 3028.064704][ T30] kauditd_printk_skb: 333 callbacks suppressed [ 3028.064719][ T30] audit: type=1400 audit(4147485191.880:55345): avc: denied { create } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.254728][ T30] audit: type=1400 audit(4147485191.889:55346): avc: denied { create } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.398943][ T30] audit: type=1400 audit(4147485191.889:55347): avc: denied { write } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.511495][T14764] fuse: Bad value for 'fd' [ 3028.564974][ T30] audit: type=1400 audit(4147485191.889:55348): avc: denied { read } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.769704][ T30] audit: type=1400 audit(4147485191.889:55349): avc: denied { read } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.811249][ T30] audit: type=1400 audit(4147485191.889:55350): avc: denied { write } for pid=14750 comm="syz.4.11177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.832589][ T30] audit: type=1400 audit(4147485191.992:55351): avc: denied { write } for pid=14760 comm="syz.5.11183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3028.853593][ T30] audit: type=1400 audit(4147485192.002:55352): avc: denied { allowed } for pid=14760 comm="syz.5.11183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 3028.874295][ T30] audit: type=1400 audit(4147485192.002:55353): avc: denied { create } for pid=14760 comm="syz.5.11183" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 3028.895886][ T30] audit: type=1400 audit(4147485192.011:55354): avc: denied { map } for pid=14760 comm="syz.5.11183" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=207545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 3029.523000][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 3029.679972][T14777] 9pnet_virtio: no channels available for device syz [ 3029.789556][T14786] netlink: 4 bytes leftover after parsing attributes in process `syz.7.11189'. [ 3030.249943][T14793] netlink: 'syz.3.11190': attribute type 1 has an invalid length. [ 3030.391121][T14793] bond8: entered promiscuous mode [ 3030.392978][T14801] netlink: 'syz.6.11193': attribute type 1 has an invalid length. [ 3030.406059][T14793] 8021q: adding VLAN 0 to HW filter on device bond8 [ 3031.191381][T14801] 8021q: adding VLAN 0 to HW filter on device bond8 [ 3033.133364][T14840] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11201'. [ 3033.424465][ T30] kauditd_printk_skb: 250 callbacks suppressed [ 3033.424483][ T30] audit: type=1400 audit(4147485196.903:55605): avc: denied { execmem } for pid=14837 comm="syz.3.11202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 3033.669968][ T30] audit: type=1400 audit(4147485197.034:55606): avc: denied { bpf } for pid=14834 comm="syz.4.11200" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3034.381816][ T30] audit: type=1400 audit(4147485197.128:55607): avc: denied { setopt } for pid=14837 comm="syz.3.11202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3034.545639][ T30] audit: type=1400 audit(4147485197.156:55608): avc: denied { create } for pid=14837 comm="syz.3.11202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3034.636260][ T30] audit: type=1400 audit(4147485197.165:55609): avc: denied { setopt } for pid=14837 comm="syz.3.11202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3034.709059][ T30] audit: type=1400 audit(4147485197.502:55610): avc: denied { read write } for pid=9989 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3034.951418][ T30] audit: type=1400 audit(4147485197.502:55611): avc: denied { read write open } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3035.927693][ T30] audit: type=1400 audit(4147485197.502:55612): avc: denied { ioctl } for pid=9989 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3036.132735][ T30] audit: type=1400 audit(4147485197.511:55613): avc: denied { write } for pid=14834 comm="syz.4.11200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3036.216386][T14867] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 3036.563151][ T30] audit: type=1400 audit(4147485197.539:55614): avc: denied { prog_run } for pid=14834 comm="syz.4.11200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 3037.654765][T14888] netlink: 'syz.5.11213': attribute type 8 has an invalid length. [ 3038.821539][ T30] kauditd_printk_skb: 248 callbacks suppressed [ 3038.821574][ T30] audit: type=1400 audit(4147485201.739:55863): avc: denied { prog_load } for pid=14894 comm="syz.4.11216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 3038.949797][ T30] audit: type=1400 audit(4147485201.739:55864): avc: denied { bpf } for pid=14894 comm="syz.4.11216" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3039.034125][ T30] audit: type=1400 audit(4147485201.739:55865): avc: denied { perfmon } for pid=14894 comm="syz.4.11216" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3039.081575][T14906] audit: audit_backlog=66 > audit_backlog_limit=64 [ 3039.102503][T14906] audit: audit_lost=2486 audit_rate_limit=0 audit_backlog_limit=64 [ 3039.120311][ T30] audit: type=1400 audit(4147485201.749:55866): avc: denied { perfmon } for pid=14894 comm="syz.4.11216" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3039.142124][T14906] audit: backlog limit exceeded [ 3039.219987][T14906] audit: audit_backlog=65 > audit_backlog_limit=64 [ 3039.231704][T14906] audit: audit_lost=2487 audit_rate_limit=0 audit_backlog_limit=64 [ 3039.242639][ T30] audit: type=1400 audit(4147485201.758:55867): avc: denied { perfmon } for pid=14894 comm="syz.4.11216" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3040.736355][T23605] usb 5-1: new high-speed USB device number 125 using dummy_hcd [ 3040.795842][T14920] xt_TPROXY: Can be used only with -p tcp or -p udp [ 3040.926941][T23605] usb 5-1: device descriptor read/64, error -71 [ 3041.215866][T23605] usb 5-1: new high-speed USB device number 126 using dummy_hcd [ 3041.565277][T23605] usb 5-1: device descriptor read/64, error -71 [ 3041.718139][T23605] usb usb5-port1: attempt power cycle [ 3041.810998][T14933] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11225'. [ 3042.126899][T23605] usb 5-1: new high-speed USB device number 127 using dummy_hcd [ 3042.192362][T23605] usb 5-1: device descriptor read/8, error -71 [ 3042.445089][T23605] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 3042.507686][T23605] usb 5-1: device descriptor read/8, error -71 [ 3042.734765][T23605] usb usb5-port1: unable to enumerate USB device [ 3044.236783][ T30] kauditd_printk_skb: 488 callbacks suppressed [ 3044.236815][ T30] audit: type=1400 audit(4147485207.043:56331): avc: denied { create } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 3044.515438][ T30] audit: type=1400 audit(4147485207.043:56332): avc: denied { write } for pid=14962 comm="syz.6.11235" name="kcm" dev="proc" ino=4026534185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 3044.558306][ T30] audit: type=1400 audit(4147485207.043:56333): avc: denied { write } for pid=14962 comm="syz.6.11235" path="/proc/1415/net/kcm" dev="proc" ino=4026534185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 3044.667230][ T30] audit: type=1400 audit(4147485207.052:56334): avc: denied { create } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3044.700429][ T30] audit: type=1400 audit(4147485207.062:56335): avc: denied { setopt } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3044.738121][ T30] audit: type=1400 audit(4147485207.062:56336): avc: denied { getopt } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3044.783414][ T30] audit: type=1400 audit(4147485207.080:56337): avc: denied { create } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3044.825474][ T30] audit: type=1400 audit(4147485207.090:56338): avc: denied { setopt } for pid=14962 comm="syz.6.11235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3044.849044][ T30] audit: type=1400 audit(4147485207.380:56339): avc: denied { create } for pid=14965 comm="syz.7.11234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3044.969280][ T30] audit: type=1400 audit(4147485207.426:56340): avc: denied { create } for pid=14965 comm="syz.7.11234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3046.079544][T12357] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 3046.424439][T14989] mac80211_hwsim hwsim71 wlan0: entered promiscuous mode [ 3046.442574][T14989] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 3046.515589][T12357] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3046.595074][T12357] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 3046.616581][T12357] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3046.624623][T12357] usb 4-1: Product: syz [ 3046.640865][T12357] usb 4-1: Manufacturer: syz [ 3046.645507][T12357] usb 4-1: SerialNumber: syz [ 3046.654947][T12357] usb 4-1: config 0 descriptor?? [ 3046.681494][T12357] ims_pcu 4-1:0.0: Union descriptor too short (2 vs 5) [ 3046.699453][T12357] ims_pcu 4-1:0.0: probe with driver ims_pcu failed with error -22 [ 3046.793128][T14994] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11244'. [ 3046.824569][T14997] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11246'. [ 3048.245820][T15017] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11249'. [ 3049.219820][T12357] usb 4-1: USB disconnect, device number 8 [ 3049.346036][T15025] binder: 15023:15025 ioctl c0306201 200000000180 returned -14 [ 3049.615120][ T30] kauditd_printk_skb: 258 callbacks suppressed [ 3049.616096][ T30] audit: type=1400 audit(4147485212.122:56599): avc: denied { module_request } for pid=15024 comm="syz.4.11251" kmod="netdev-team0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 3049.800826][ T30] audit: type=1400 audit(4147485212.300:56600): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.189150][ T30] audit: type=1400 audit(4147485212.300:56601): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.293590][ T30] audit: type=1400 audit(4147485212.300:56602): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.383318][ T30] audit: type=1400 audit(4147485212.300:56603): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.494830][ T30] audit: type=1400 audit(4147485212.300:56604): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.633947][ T30] audit: type=1400 audit(4147485212.300:56605): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.740522][ T30] audit: type=1400 audit(4147485212.300:56606): avc: denied { create } for pid=15029 comm="syz.7.11254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3050.848453][T15051] audit: audit_backlog=65 > audit_backlog_limit=64 [ 3050.849668][ T8489] audit: audit_backlog=65 > audit_backlog_limit=64 [ 3051.614222][T15045] [ 3051.616587][T15045] ===================================================== [ 3051.623515][T15045] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 3051.630965][T15045] syzkaller #0 Not tainted [ 3051.632897][T15063] Invalid logical block size (536870912) [ 3051.635372][T15045] ----------------------------------------------------- [ 3051.635380][T15045] syz.6.11258/15045 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 3051.635397][T15045] ffffffff8e00c098 (tasklist_lock){.+.+}-{3:3}, at: send_sigio+0xb8/0x3e0 [ 3051.664338][T15045] [ 3051.664338][T15045] and this task is already holding: [ 3051.671694][T15045] ffff888078f26ca0 (&f_owner->lock){....}-{3:3}, at: send_sigio+0x31/0x3e0 [ 3051.680322][T15045] which would create a new lock dependency: [ 3051.686207][T15045] (&f_owner->lock){....}-{3:3} -> (tasklist_lock){.+.+}-{3:3} [ 3051.693812][T15045] [ 3051.693812][T15045] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 3051.703264][T15045] (&client->buffer_lock){..-.}-{3:3} [ 3051.703293][T15045] [ 3051.703293][T15045] ... which became SOFTIRQ-irq-safe at: [ 3051.716354][T15045] lock_acquire+0x179/0x350 [ 3051.720950][T15045] _raw_spin_lock+0x2e/0x40 [ 3051.725554][T15045] evdev_pass_values+0x10e/0x9b0 [ 3051.730602][T15045] evdev_events+0x1bb/0x390 [ 3051.735219][T15045] input_pass_values+0x74e/0x880 [ 3051.740262][T15045] input_handle_event+0xb29/0x14d0 [ 3051.745469][T15045] input_event+0x8e/0xd0 [ 3051.749808][T15045] hidinput_hid_event+0x90b/0x2440 [ 3051.755083][T15045] hid_process_event+0x4b7/0x5e0 [ 3051.760117][T15045] hid_report_raw_event+0xa0a/0x1290 [ 3051.765505][T15045] __hid_input_report.constprop.0+0x33f/0x450 [ 3051.771671][T15045] hid_irq_in+0x35e/0x870 [ 3051.776104][T15045] __usb_hcd_giveback_urb+0x38b/0x610 [ 3051.781578][T15045] usb_hcd_giveback_urb+0x39b/0x450 [ 3051.786901][T15045] dummy_timer+0x1809/0x3a00 [ 3051.791584][T15045] __hrtimer_run_queues+0x202/0xad0 [ 3051.796890][T15045] hrtimer_run_softirq+0x17d/0x350 [ 3051.802117][T15045] handle_softirqs+0x219/0x8e0 [ 3051.807070][T15045] __irq_exit_rcu+0x109/0x170 [ 3051.811844][T15045] irq_exit_rcu+0x9/0x30 [ 3051.816160][T15045] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 3051.821858][T15045] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 3051.828080][T15045] lock_acquire+0x62/0x350 [ 3051.832573][T15045] __mutex_lock+0x193/0x1060 [ 3051.837234][T15045] ep_send_events+0x11a/0xc40 [ 3051.841976][T15045] do_epoll_wait+0x91a/0x1030 [ 3051.846721][T15045] __x64_sys_epoll_wait+0x194/0x290 [ 3051.852014][T15045] do_syscall_64+0xcd/0xfa0 [ 3051.856600][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3051.862578][T15045] [ 3051.862578][T15045] to a SOFTIRQ-irq-unsafe lock: [ 3051.869582][T15045] (tasklist_lock){.+.+}-{3:3} [ 3051.869605][T15045] [ 3051.869605][T15045] ... which became SOFTIRQ-irq-unsafe at: [ 3051.882193][T15045] ... [ 3051.882199][T15045] lock_acquire+0x179/0x350 [ 3051.889338][T15045] _raw_read_lock+0x5f/0x70 [ 3051.893915][T15045] __do_wait+0x105/0x890 [ 3051.898242][T15045] do_wait+0x21d/0x590 [ 3051.902374][T15045] kernel_wait+0x9f/0x160 [ 3051.906770][T15045] call_usermodehelper_exec_work+0xf1/0x170 [ 3051.912747][T15045] process_one_work+0x9cf/0x1b70 [ 3051.917756][T15045] worker_thread+0x6c8/0xf10 [ 3051.922416][T15045] kthread+0x3c5/0x780 [ 3051.926549][T15045] ret_from_fork+0x675/0x7d0 [ 3051.931206][T15045] ret_from_fork_asm+0x1a/0x30 [ 3051.936041][T15045] [ 3051.936041][T15045] other info that might help us debug this: [ 3051.936041][T15045] [ 3051.946244][T15045] Chain exists of: [ 3051.946244][T15045] &client->buffer_lock --> &f_owner->lock --> tasklist_lock [ 3051.946244][T15045] [ 3051.959441][T15045] Possible interrupt unsafe locking scenario: [ 3051.959441][T15045] [ 3051.967736][T15045] CPU0 CPU1 [ 3051.973077][T15045] ---- ---- [ 3051.978418][T15045] lock(tasklist_lock); [ 3051.982636][T15045] local_irq_disable(); [ 3051.989373][T15045] lock(&client->buffer_lock); [ 3051.996722][T15045] lock(&f_owner->lock); [ 3052.003550][T15045] [ 3052.006980][T15045] lock(&client->buffer_lock); [ 3052.011981][T15045] [ 3052.011981][T15045] *** DEADLOCK *** [ 3052.011981][T15045] [ 3052.020099][T15045] 5 locks held by syz.6.11258/15045: [ 3052.025361][T15045] #0: ffff8880538263c8 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 3052.035872][T15045] #1: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: unix_release_sock+0xb92/0x1530 [ 3052.045594][T15045] #2: ffffffff8e3c4760 (rcu_read_lock){....}-{1:3}, at: kill_fasync+0x62/0x510 [ 3052.054620][T15045] #3: ffff888077f6c558 (&new->fa_lock){....}-{3:3}, at: kill_fasync+0x138/0x510 [ 3052.063730][T15045] #4: ffff888078f26ca0 (&f_owner->lock){....}-{3:3}, at: send_sigio+0x31/0x3e0 [ 3052.072776][T15045] [ 3052.072776][T15045] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 3052.083158][T15045] -> (&client->buffer_lock){..-.}-{3:3} { [ 3052.089126][T15045] IN-SOFTIRQ-W at: [ 3052.093257][T15045] lock_acquire+0x179/0x350 [ 3052.099737][T15045] _raw_spin_lock+0x2e/0x40 [ 3052.106233][T15045] evdev_pass_values+0x10e/0x9b0 [ 3052.113153][T15045] evdev_events+0x1bb/0x390 [ 3052.119637][T15045] input_pass_values+0x74e/0x880 [ 3052.126559][T15045] input_handle_event+0xb29/0x14d0 [ 3052.133744][T15045] input_event+0x8e/0xd0 [ 3052.139971][T15045] hidinput_hid_event+0x90b/0x2440 [ 3052.147060][T15045] hid_process_event+0x4b7/0x5e0 [ 3052.153971][T15045] hid_report_raw_event+0xa0a/0x1290 [ 3052.161230][T15045] __hid_input_report.constprop.0+0x33f/0x450 [ 3052.169273][T15045] hid_irq_in+0x35e/0x870 [ 3052.175583][T15045] __usb_hcd_giveback_urb+0x38b/0x610 [ 3052.182938][T15045] usb_hcd_giveback_urb+0x39b/0x450 [ 3052.190117][T15045] dummy_timer+0x1809/0x3a00 [ 3052.196690][T15045] __hrtimer_run_queues+0x202/0xad0 [ 3052.203867][T15045] hrtimer_run_softirq+0x17d/0x350 [ 3052.210956][T15045] handle_softirqs+0x219/0x8e0 [ 3052.217698][T15045] __irq_exit_rcu+0x109/0x170 [ 3052.224353][T15045] irq_exit_rcu+0x9/0x30 [ 3052.230573][T15045] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 3052.238188][T15045] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 3052.246164][T15045] lock_acquire+0x62/0x350 [ 3052.252554][T15045] __mutex_lock+0x193/0x1060 [ 3052.259119][T15045] ep_send_events+0x11a/0xc40 [ 3052.265779][T15045] do_epoll_wait+0x91a/0x1030 [ 3052.272431][T15045] __x64_sys_epoll_wait+0x194/0x290 [ 3052.279607][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.286083][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.293954][T15045] INITIAL USE at: [ 3052.297998][T15045] lock_acquire+0x179/0x350 [ 3052.304388][T15045] _raw_spin_lock+0x2e/0x40 [ 3052.310786][T15045] evdev_pass_values+0x10e/0x9b0 [ 3052.317618][T15045] evdev_events+0x1bb/0x390 [ 3052.324032][T15045] input_pass_values+0x74e/0x880 [ 3052.330864][T15045] input_handle_event+0xf00/0x14d0 [ 3052.337871][T15045] input_inject_event+0x1e8/0x3b0 [ 3052.344796][T15045] evdev_write+0x457/0x750 [ 3052.351111][T15045] vfs_write+0x2a0/0x11d0 [ 3052.357332][T15045] ksys_write+0x1f8/0x250 [ 3052.363546][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.369938][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.377721][T15045] } [ 3052.380369][T15045] ... key at: [] __key.83+0x0/0x40 [ 3052.387727][T15045] -> (&new->fa_lock){....}-{3:3} { [ 3052.392920][T15045] INITIAL USE at: [ 3052.396890][T15045] lock_acquire+0x179/0x350 [ 3052.403119][T15045] _raw_write_lock_irq+0x36/0x50 [ 3052.409777][T15045] fasync_remove_entry+0xb2/0x1e0 [ 3052.416527][T15045] fasync_helper+0xaf/0xd0 [ 3052.422748][T15045] __tty_fasync+0x1e4/0x300 [ 3052.428976][T15045] tty_fasync+0x9e/0xe0 [ 3052.434851][T15045] __fput+0x96b/0xb70 [ 3052.440554][T15045] task_work_run+0x150/0x240 [ 3052.446860][T15045] exit_to_user_mode_loop+0xec/0x130 [ 3052.453874][T15045] do_syscall_64+0x426/0xfa0 [ 3052.460178][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.467785][T15045] INITIAL READ USE at: [ 3052.472177][T15045] lock_acquire+0x179/0x350 [ 3052.478826][T15045] _raw_read_lock_irqsave+0x74/0x90 [ 3052.486179][T15045] kill_fasync+0x138/0x510 [ 3052.492748][T15045] n_tty_receive_buf_common+0x5d1/0x1980 [ 3052.500536][T15045] tty_ioctl+0x583/0x1680 [ 3052.507020][T15045] __x64_sys_ioctl+0x18e/0x210 [ 3052.513936][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.520589][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.528647][T15045] } [ 3052.531211][T15045] ... key at: [] __key.0+0x0/0x40 [ 3052.538405][T15045] ... acquired at: [ 3052.542284][T15045] _raw_read_lock_irqsave+0x74/0x90 [ 3052.547638][T15045] kill_fasync+0x138/0x510 [ 3052.552210][T15045] evdev_pass_values+0x619/0x9b0 [ 3052.557307][T15045] evdev_events+0x1bb/0x390 [ 3052.561967][T15045] input_pass_values+0x74e/0x880 [ 3052.567090][T15045] input_handle_event+0xf00/0x14d0 [ 3052.572360][T15045] input_inject_event+0x1e8/0x3b0 [ 3052.577556][T15045] evdev_write+0x457/0x750 [ 3052.582130][T15045] vfs_write+0x2a0/0x11d0 [ 3052.586611][T15045] ksys_write+0x1f8/0x250 [ 3052.591089][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.595757][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.601837][T15045] [ 3052.604148][T15045] -> (&f_owner->lock){....}-{3:3} { [ 3052.609337][T15045] INITIAL USE at: [ 3052.613206][T15045] lock_acquire+0x179/0x350 [ 3052.619253][T15045] _raw_write_lock_irq+0x36/0x50 [ 3052.625744][T15045] __f_setown+0x61/0x3c0 [ 3052.631536][T15045] __tty_fasync+0x1bf/0x300 [ 3052.637585][T15045] tty_fasync+0x9e/0xe0 [ 3052.643284][T15045] do_vfs_ioctl+0xa08/0x14f0 [ 3052.649418][T15045] __x64_sys_ioctl+0x114/0x210 [ 3052.655727][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.661773][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.669298][T15045] INITIAL READ USE at: [ 3052.673607][T15045] lock_acquire+0x179/0x350 [ 3052.680084][T15045] _raw_read_lock_irqsave+0x74/0x90 [ 3052.687264][T15045] send_sigio+0x31/0x3e0 [ 3052.693485][T15045] kill_fasync+0x214/0x510 [ 3052.699967][T15045] n_tty_receive_buf_common+0x5d1/0x1980 [ 3052.707575][T15045] tty_ioctl+0x583/0x1680 [ 3052.713889][T15045] __x64_sys_ioctl+0x18e/0x210 [ 3052.720636][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.727128][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.734995][T15045] } [ 3052.737473][T15045] ... key at: [] __key.1+0x0/0x40 [ 3052.744568][T15045] ... acquired at: [ 3052.748349][T15045] _raw_read_lock_irqsave+0x74/0x90 [ 3052.753707][T15045] send_sigio+0x31/0x3e0 [ 3052.758111][T15045] kill_fasync+0x214/0x510 [ 3052.762683][T15045] n_tty_receive_buf_common+0x5d1/0x1980 [ 3052.768470][T15045] tty_ioctl+0x583/0x1680 [ 3052.773045][T15045] __x64_sys_ioctl+0x18e/0x210 [ 3052.777967][T15045] do_syscall_64+0xcd/0xfa0 [ 3052.782618][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3052.788679][T15045] [ 3052.790994][T15045] [ 3052.790994][T15045] the dependencies between the lock to be acquired [ 3052.791000][T15045] and SOFTIRQ-irq-unsafe lock: [ 3052.804471][T15045] -> (tasklist_lock){.+.+}-{3:3} { [ 3052.809573][T15045] HARDIRQ-ON-R at: [ 3052.813529][T15045] lock_acquire+0x179/0x350 [ 3052.819665][T15045] _raw_read_lock+0x5f/0x70 [ 3052.825808][T15045] __do_wait+0x105/0x890 [ 3052.831687][T15045] do_wait+0x21d/0x590 [ 3052.837381][T15045] kernel_wait+0x9f/0x160 [ 3052.843337][T15045] call_usermodehelper_exec_work+0xf1/0x170 [ 3052.850875][T15045] process_one_work+0x9cf/0x1b70 [ 3052.857444][T15045] worker_thread+0x6c8/0xf10 [ 3052.863679][T15045] kthread+0x3c5/0x780 [ 3052.869376][T15045] ret_from_fork+0x675/0x7d0 [ 3052.875594][T15045] ret_from_fork_asm+0x1a/0x30 [ 3052.881999][T15045] SOFTIRQ-ON-R at: [ 3052.885957][T15045] lock_acquire+0x179/0x350 [ 3052.892108][T15045] _raw_read_lock+0x5f/0x70 [ 3052.898247][T15045] __do_wait+0x105/0x890 [ 3052.904208][T15045] do_wait+0x21d/0x590 [ 3052.909902][T15045] kernel_wait+0x9f/0x160 [ 3052.915859][T15045] call_usermodehelper_exec_work+0xf1/0x170 [ 3052.923381][T15045] process_one_work+0x9cf/0x1b70 [ 3052.929945][T15045] worker_thread+0x6c8/0xf10 [ 3052.936164][T15045] kthread+0x3c5/0x780 [ 3052.941859][T15045] ret_from_fork+0x675/0x7d0 [ 3052.948116][T15045] ret_from_fork_asm+0x1a/0x30 [ 3052.954597][T15045] INITIAL USE at: [ 3052.958475][T15045] lock_acquire+0x179/0x350 [ 3052.964515][T15045] _raw_write_lock_irq+0x36/0x50 [ 3052.971000][T15045] copy_process+0x4fe3/0x76a0 [ 3052.977220][T15045] kernel_clone+0xfc/0x930 [ 3052.983179][T15045] user_mode_thread+0xc8/0x110 [ 3052.989488][T15045] rest_init+0x23/0x2b0 [ 3052.995197][T15045] start_kernel+0x3f6/0x4e0 [ 3053.001244][T15045] x86_64_start_reservations+0x18/0x30 [ 3053.008249][T15045] x86_64_start_kernel+0x130/0x190 [ 3053.014907][T15045] common_startup_64+0x13e/0x148 [ 3053.021385][T15045] INITIAL READ USE at: [ 3053.025688][T15045] lock_acquire+0x179/0x350 [ 3053.032161][T15045] _raw_read_lock+0x5f/0x70 [ 3053.038646][T15045] __do_wait+0x105/0x890 [ 3053.044868][T15045] do_wait+0x21d/0x590 [ 3053.050905][T15045] kernel_wait+0x9f/0x160 [ 3053.057205][T15045] call_usermodehelper_exec_work+0xf1/0x170 [ 3053.065094][T15045] process_one_work+0x9cf/0x1b70 [ 3053.072006][T15045] worker_thread+0x6c8/0xf10 [ 3053.078569][T15045] kthread+0x3c5/0x780 [ 3053.084611][T15045] ret_from_fork+0x675/0x7d0 [ 3053.091172][T15045] ret_from_fork_asm+0x1a/0x30 [ 3053.097918][T15045] } [ 3053.100393][T15045] ... key at: [] tasklist_lock+0x18/0x40 [ 3053.108088][T15045] ... acquired at: [ 3053.111869][T15045] lock_acquire+0x179/0x350 [ 3053.116524][T15045] _raw_read_lock+0x5f/0x70 [ 3053.121182][T15045] send_sigio+0xb8/0x3e0 [ 3053.125580][T15045] kill_fasync+0x214/0x510 [ 3053.130152][T15045] sock_wake_async+0x132/0x160 [ 3053.135074][T15045] unix_release_sock+0xc3a/0x1530 [ 3053.140253][T15045] unix_release+0x91/0xf0 [ 3053.144736][T15045] __sock_release+0xb3/0x270 [ 3053.149488][T15045] sock_close+0x1c/0x30 [ 3053.153801][T15045] __fput+0x402/0xb70 [ 3053.157937][T15045] task_work_run+0x150/0x240 [ 3053.162683][T15045] exit_to_user_mode_loop+0xec/0x130 [ 3053.168124][T15045] do_syscall_64+0x426/0xfa0 [ 3053.172866][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3053.178913][T15045] [ 3053.181220][T15045] [ 3053.181220][T15045] stack backtrace: [ 3053.187084][T15045] CPU: 1 UID: 0 PID: 15045 Comm: syz.6.11258 Not tainted syzkaller #0 PREEMPT(full) [ 3053.187101][T15045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 3053.187110][T15045] Call Trace: [ 3053.187115][T15045] [ 3053.187120][T15045] dump_stack_lvl+0x116/0x1f0 [ 3053.187134][T15045] check_irq_usage+0x7dc/0x920 [ 3053.187154][T15045] ? is_bpf_text_address+0x94/0x1a0 [ 3053.187173][T15045] ? check_path.constprop.0+0x24/0x50 [ 3053.187194][T15045] ? __lock_acquire+0x1285/0x1c90 [ 3053.187205][T15045] __lock_acquire+0x1285/0x1c90 [ 3053.187218][T15045] ? __lock_acquire+0xb8a/0x1c90 [ 3053.187231][T15045] lock_acquire+0x179/0x350 [ 3053.187243][T15045] ? send_sigio+0xb8/0x3e0 [ 3053.187260][T15045] ? lock_acquire+0x179/0x350 [ 3053.187272][T15045] _raw_read_lock+0x5f/0x70 [ 3053.187290][T15045] ? send_sigio+0xb8/0x3e0 [ 3053.187306][T15045] send_sigio+0xb8/0x3e0 [ 3053.187324][T15045] kill_fasync+0x214/0x510 [ 3053.187341][T15045] sock_wake_async+0x132/0x160 [ 3053.187361][T15045] unix_release_sock+0xc3a/0x1530 [ 3053.187376][T15045] ? __pfx___might_resched+0x10/0x10 [ 3053.187395][T15045] ? __pfx_unix_release_sock+0x10/0x10 [ 3053.187410][T15045] ? down_write+0x14d/0x200 [ 3053.187423][T15045] ? __pfx_down_write+0x10/0x10 [ 3053.187439][T15045] unix_release+0x91/0xf0 [ 3053.187454][T15045] __sock_release+0xb3/0x270 [ 3053.187472][T15045] ? __pfx_sock_close+0x10/0x10 [ 3053.187489][T15045] sock_close+0x1c/0x30 [ 3053.187505][T15045] __fput+0x402/0xb70 [ 3053.187524][T15045] task_work_run+0x150/0x240 [ 3053.187538][T15045] ? __pfx_task_work_run+0x10/0x10 [ 3053.187551][T15045] ? __pfx___do_sys_close_range+0x10/0x10 [ 3053.187567][T15045] ? xfd_validate_state+0x61/0x180 [ 3053.187589][T15045] exit_to_user_mode_loop+0xec/0x130 [ 3053.187603][T15045] do_syscall_64+0x426/0xfa0 [ 3053.187615][T15045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3053.187628][T15045] RIP: 0033:0x7fecc178f749 [ 3053.187641][T15045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3053.187654][T15045] RSP: 002b:00007ffd7d3b48d8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 3053.187667][T15045] RAX: 0000000000000000 RBX: 00007fecc19e7da0 RCX: 00007fecc178f749 [ 3053.187675][T15045] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 3053.187683][T15045] RBP: 00007fecc19e7da0 R08: 0000000000000220 R09: 0000001e7d3b4bcf [ 3053.187691][T15045] R10: 00007fecc19e7cb0 R11: 0000000000000246 R12: 00000000002d75db [ 3053.187699][T15045] R13: 00007fecc19e6180 R14: ffffffffffffffff R15: 00007ffd7d3b49f0 [ 3053.187713][T15045]