last executing test programs: 7.764259471s ago: executing program 0 (id=1619): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = fsopen(&(0x7f00000001c0)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7ffe7fbd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b17", 0x50}], 0x1}, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a500}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x2}, @IFLA_BR_AGEING_TIME={0x8, 0x4, 0x80000000}]}}}]}, 0x44}}, 0x0) fsmount(r1, 0x0, 0x8b) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) ftruncate(r6, 0x10009e0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) r9 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) fgetxattr(r9, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) setsockopt(r5, 0x1, 0x20, &(0x7f0000000000)="d962fedc41f83cbd55723d6426aa690341e99b82eec913f7cdfdaf0b06ba183fe6db390281377ea9af942a43a10600000000000000569e9810b2840008ebffffff0000170700fffe00", 0x49) 7.477627665s ago: executing program 4 (id=1622): socket$inet6(0xa, 0x3, 0x8000000003c) openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x22, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000004000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000000000bfa200000000000007020000f80ef89dcaed1effffffb703000008000000b7040000000000628e535e3cb8eb008500000082000000023b00000500000000000000000000001848000000000000f800000000000000bf9100792588c70000000000000000008500000084000000b7000000000000109500000000000000ee5ab9e7785c9c020c2855dd2cf226be30"], &(0x7f0000000340)='syzkaller\x00', 0x7d2ea626, 0x67, &(0x7f0000000740)=""/103, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0xff, 0xed}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000840)=[0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x4, 0x1, 0xd, 0x2}, {0x0, 0x2003, 0x5, 0x8}], 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x8a, &(0x7f00000004c0)=""/138, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000a80)=[r1, r1, 0xffffffffffffffff], &(0x7f0000000ac0)=[{0x3, 0x2, 0x1, 0xc}], 0x10, 0x40, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0xffff, 0x9}, {0x5, 0x1}}, [{0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0xb4}, {0x8, 0xb, 0x9848}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x74eafab}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000840) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4000008, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000140)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r8, r7], 0x2, 0x800}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000000)={0xffd9, 0x0, 0x0}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0xa0, &(0x7f0000000640)={0x0, 0x105cc6, 0x0, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x0}) 7.093002511s ago: executing program 3 (id=1623): r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='4:0:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sndseq(0xffffffffffffff9c, 0x0, 0x20000) pipe(&(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket(0x10, 0x3, 0x0) setregid(0xffffffffffffffff, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f00000001c0), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f00000001c0), 0x0}, 0x20) 6.706917762s ago: executing program 2 (id=1624): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000700039022abd7000fbdbdf2507000000", @ANYRES32=r3, @ANYBLOB="0c000180080001"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) sendfile(r5, r4, 0x0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f00000004c0)={0x73622a85, 0x110b, 0x8000000000002}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000500)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r9, 0x10000008000) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r9, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000440)="97713b46fbaa2b1044f2d408ffca802db4d770eb9874f493e0ef367e4bde497c403b450c72ff2417d079bb892435a1e107fa5c0ecd207d9e6f2a209bf148e6bc56955cb53347d1499097488fcad724a1"}) r10 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000080)={0x402, 0x3}, 0x8) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000700)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000640)={@fd={0x66642a85, 0x0, r2}, @fd={0x66642a85, 0x0, r9}, @fd={0x66642a85, 0x0, r10}}, &(0x7f00000006c0)={0x0, 0x18, 0x30}}, 0x347c4fd3139416e9}], 0x0, 0x0, 0x0}) 6.675690633s ago: executing program 0 (id=1625): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, 0x0, 0x1, [{{0xa, 0xa096, 0x2ebfe1af, @local, 0x5}}]}, 0x110) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r1, 0x6, &(0x7f00000000c0)={0x7, 0x8000000000000000}, &(0x7f0000000180)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0x3}, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0xac}}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) ioctl$sock_bt_hci(r4, 0x400448dd, &(0x7f0000000300)="8da2c04b31164d1c4d236d9c5c7b546905cbfe81ede9851ff6073f3367e3a8dff9a49e7b08e0b410590be9470a7434988add50b51bfea4402bb8e41d59b7166cb4a6ff8317e8d07799bd4553ee7c4d2f449c0aedd3fb4f505b227385f14e14f6a551ee226351a63f2ec5a9b41f399f3b40eb2ae601a6c4e0de4c0d47a073d29fce8e5935293163530c5abe65a6b20784c4631643b39b80bfbc9b857601fd0f4e02a6a1e9fc4d3eb397622c2de9f9cab4f6af481e0af711881c41f792dab8091c34b83242065b6dbdc33a0c6eaf7691f43e8628059fb3a5abe8446a98241dc1fa455a5a015a10f7fff4187b4de3103ee6eeac86f05de5c0dc916fa948da2d9df8517784b756de2c35067b5d50c13ae7d62b671850cab6dd599c6bdae6f10e420e3abc663c4e85eb82534906b2014886735d85c1f452dee0753226e8ee1ec3fce41bf56bd5b2e57057") socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x30, 0x18, 0xaba64f4add525e7f, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x10, 0x0, 0x2, 0x0, 0xfe, 0x7}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x30}, 0x1, 0xffffff7f, 0x0, 0x20000800}, 0x0) ptrace$pokeuser(0x6, r3, 0x358, 0x8) 6.655423695s ago: executing program 3 (id=1626): socket$inet6(0xa, 0x3, 0x8000000003c) openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x22, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000004000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000000000bfa200000000000007020000f80ef89dcaed1effffffb703000008000000b7040000000000628e535e3cb8eb008500000082000000023b00000500000000000000000000001848000000000000f800000000000000bf9100792588c70000000000000000008500000084000000b7000000000000109500000000000000ee5ab9e7785c9c020c2855dd2cf226be30"], &(0x7f0000000340)='syzkaller\x00', 0x7d2ea626, 0x67, &(0x7f0000000740)=""/103, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0xff, 0xed}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000840)=[0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x4, 0x1, 0xd, 0x2}, {0x0, 0x2003, 0x5, 0x8}], 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x8a, &(0x7f00000004c0)=""/138, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000a80)=[r1, r1, 0xffffffffffffffff], &(0x7f0000000ac0)=[{0x3, 0x2, 0x1, 0xc}], 0x10, 0x40, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0xffff, 0x9}, {0x5, 0x1}}, [{0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0xb4}, {0x8, 0xb, 0x9848}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x74eafab}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000840) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4000008, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000ec0)={'syz0\x00', {0x0, 0x0, 0x4}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x2, 0xb16, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xf, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [0x88000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x5]}, 0x45c) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000140)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r8, r7], 0x2, 0x800}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000000)={0xffd9, 0x0, 0x0}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0xa0, &(0x7f0000000640)={0x0, 0x105cc6, 0x0, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x0}) 6.218888799s ago: executing program 0 (id=1629): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000003c0)=@buf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00'}) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0xfffffffffffffffe, &(0x7f0000000080)=0x43) 6.004385287s ago: executing program 2 (id=1630): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x3}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000100)) 5.320811566s ago: executing program 1 (id=1632): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB], 0x38}, 0x1, 0xba01, 0x0, 0x20008080}, 0x4044) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d83b23dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c11160fb20b1c581e7b0915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab3aa32f948c06b59b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2abd18cae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e26d0a5752813bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a7237841cef384b22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c74f0e2a9bf62ffec6459db40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced84680900000000000000d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d2782a70cf44ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894edff8249dc1e3428d2129369ee1b85af1eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038deb359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d40973109644fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f77abb21338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e155f455010b0cb578af7dc7d5e87d4cd376444e2de02f47c61e8e84ff828de453f3489460fd83210e95307e676e1fb4d5865c0ca177a4c7fbb4e62b4450900576b2b5cc7f819abd0f885cc4806f47ffbff01000054f5a2d3875e46000000000000e734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329a18cda690d192a070886df42b2708398773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481ed51a6359cade91fd645c6d924f36a86bf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf817becd9e5a225d67521d1128eac7d80a6225c3e2f0932223bfbf69ff861f4394836ddf128d6d19079e64336e09000000c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661fdcfa68f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b98a8bf6c747d9a1cc500bb892c3a16ff10feea20bdac89afb758cfa10000000000000000000000000200000000000000ed713df0c59e38928511a64845f1b21ed03369719fa905909d8ce35b42761c46d040e53a0a227e9cecd4d414231baa4894a13763ea5de7a52e61a588babaf5da9a28f477e032400938116cb294447898039724881de3ba3dd5e5e115b58d438b17ad11bf1b1f1ed057d89ec46b2b9bb434e9187a728d1136333958469b22d2126664b5299cc3167ac9a4d501638b978e1c692da5261dae5c9d13065b8ed8b358e7273dfa1e9a8dc1d16aa1edd0c274dedb7cd7e4753c152b4e0e3d124e561420587b9b00ab68c32d6b397c5e7cc4e803e6b6e8ed547e2875372023d111e64cd9ee3635888ecbc7352fd60f348456d74e9e7c09ee202dd09524ecfd3d8c836c0a13a9a45a7e2cec88fa2710ee35c9ed1b824fe4fe68849eee41b5e335aeec0f27053b3a07a001ffe29c5cc3a0ccdcc74330c2a995378d225495c5a543519d952c96da9257f47acc29c48d48b22b1f502b9d743d352de56efbb1b15158c4f0107ba5b3394d4cad4f0a1d31f694d0f559e7f82682775ec7569eeb7ef643dbcbafc4c1c5cbb0ad02dd2a69c5f2b5350049a817b546cf734a746a1cc147a6050bd16598e8e3a5c3515d0edc23e66bbdc6c117559357f49c59208af1162ba1d6667e3ab6bb1696c32dc3bcb2c8ab30"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x8) r8 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x24) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r6, &(0x7f0000000200)={0x0, 0x1f, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x709}, 0x14}}, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x1, 0x82) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x1, '\x00', r3, r11, 0x5, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) 4.502328034s ago: executing program 0 (id=1633): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xdf) syz_open_dev$sndmidi(&(0x7f0000000700), 0x9, 0x400040) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r3, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1b8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000800)={0x2710, 0x1, 0xdddde000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r5 = syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000cb768405e0483020b990102030109021b00010000000009040000015c292000090509"], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r6, 0x1, 0xf, 0x0, &(0x7f0000000080)) syz_usb_control_io$printer(r5, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780), &(0x7f00000007c0)={'L-', 0xfffffffffffffffe}, 0x16, 0x2) syz_usb_control_io$hid(r5, &(0x7f00000006c0)={0x24, &(0x7f0000000380)={0x0, 0xa, 0x92, {0x92, 0x5, "8694ab9dcb65619780cb2290e4ad04b17556fb4c70624928e6a79dd1bea85730cd4d4c9fedd3669e1e5edba90491863d6fe5f6dbf221d13dfd220f1d33a09c2d72b95708d4b9620d336df6347ef316861c5a9d2aae682999739e3a3ee816ab4c0194ebbd4b85c1d2558708cc3d111380d01693ad2750e2dca06e3bbe2a8bf3775ab66da2d54518bae94be646c0c638df"}}, &(0x7f0000000440)={0x0, 0x3, 0x4c, @string={0x4c, 0x3, "c24b6b04e013894a24adedd724900b90e21683ce5d61d2d776f766a17a7c3090dcc8d9b42cd59f3e5e77d6cca32b01fa9e5e47ea6f234560a0c7c125754f218ec1fcda707ea4cdda8d25"}}, &(0x7f00000004c0)={0x0, 0x22, 0x18, {[@local=@item_4={0x3, 0x2, 0x1, "b825c748"}, @main=@item_4={0x3, 0x0, 0xb, "ebaa6099"}, @main, @main=@item_4={0x3, 0x0, 0x9, "6ba2df4f"}, @local=@item_012={0x2, 0x2, 0x3, "5b99"}, @main=@item_4={0x3, 0x0, 0x8, "3a55afed"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x10, 0x1, {0x22, 0xda9}}}}, &(0x7f0000000680)={0x2c, &(0x7f0000000500)={0x0, 0x1f, 0x8, "8caee19c876ba67b"}, &(0x7f0000000540)={0x0, 0xa, 0x1}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000600)={0x20, 0x1, 0x8, "7708e3243b29e25a"}, &(0x7f0000000640)={0x20, 0x3, 0x1, 0x6}}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 4.460510649s ago: executing program 4 (id=1634): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x1e6) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x40049366, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r4, r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsmount(0xffffffffffffffff, 0x0, 0x0) 4.317315122s ago: executing program 1 (id=1635): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 4.214153261s ago: executing program 3 (id=1636): r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='4:0:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\x00\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sndseq(0xffffffffffffff9c, 0x0, 0x20000) pipe(&(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket(0x10, 0x3, 0x0) setregid(0xffffffffffffffff, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) pipe2(&(0x7f00000001c0), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f00000001c0), 0x0}, 0x20) 4.210152173s ago: executing program 1 (id=1637): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x1e6) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x40049366, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r4, r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) fsmount(r7, 0x0, 0x0) 3.845442919s ago: executing program 3 (id=1638): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) pwrite64(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000)={0x0, 0x40000000002, 0x8000000000000000, 0x8000f, 0x2, 0x0, 0x100, 0x10001000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0x0, 0x4, 0x2, 0x0, 0x2, 0x7}, 0x0, 0x0) 3.266104826s ago: executing program 2 (id=1639): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_call\x00'}, 0x10) socket$kcm(0x21, 0x2, 0xa) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x2}, 0x6) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000002000)={0x1, &(0x7f0000001fc0)=[{}]}) 3.264898038s ago: executing program 2 (id=1640): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) userfaultfd(0x801) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000280), 0xa, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cb00f631f27b59014ec44307"], 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x800) recvmmsg$unix(r2, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1004}], 0x1, 0x0, 0x300}}], 0x8, 0x34000, 0x0) 3.263930815s ago: executing program 4 (id=1641): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0x8000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) read$msr(r4, &(0x7f00000000c0)=""/73, 0x49) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="80010000100033060000000000000000ac141425000000000000000000000000ac1e000100000000000000000000000000000000000000000000000019000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x180}}, 0xc024) 3.102168418s ago: executing program 2 (id=1642): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x3) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=ANY=[], 0xdd12}], 0x1}, 0x20040851) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x200, 0x1) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000240)=0x9, 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x1f1) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r4, &(0x7f0000000080)=[{&(0x7f0000000380)="783d7044a6fd01d4", 0x8}], 0x1, 0x87f8000, 0x7, 0x4) 2.5334277s ago: executing program 4 (id=1643): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000003c0)=@buf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_bond\x00'}) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0xfffffffffffffffe, &(0x7f0000000080)=0x43) 2.532392383s ago: executing program 3 (id=1644): socket$inet6(0xa, 0x3, 0x8000000003c) openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x22, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000004000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000950000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000000000bfa200000000000007020000f80ef89dcaed1effffffb703000008000000b7040000000000628e535e3cb8eb008500000082000000023b00000500000000000000000000001848000000000000f800000000000000bf9100792588c70000000000000000008500000084000000b7000000000000109500000000000000ee5ab9e7785c9c020c2855dd2cf226be30"], &(0x7f0000000340)='syzkaller\x00', 0x7d2ea626, 0x67, &(0x7f0000000740)=""/103, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0xff, 0xed}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000840)=[0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x4, 0x1, 0xd, 0x2}, {0x0, 0x2003, 0x5, 0x8}], 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x8a, &(0x7f00000004c0)=""/138, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000a80)=[r1, r1, 0xffffffffffffffff], &(0x7f0000000ac0)=[{0x3, 0x2, 0x1, 0xc}], 0x10, 0x40, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0xffff, 0x9}, {0x5, 0x1}}, [{0x8, 0xb, 0x2}, {0x8}, {0x8, 0xb, 0xb4}, {0x8, 0xb, 0x9848}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x74eafab}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000840) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4000008, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000140)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r8, r7], 0x2, 0x800}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000000)={0xffd9, 0x0, 0x0}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0xa0, &(0x7f0000000640)={0x0, 0x105cc6, 0x0, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x0}) 2.350797577s ago: executing program 2 (id=1645): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x40000000, 0x69, 0x10, 0x22}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000010c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 2.107401798s ago: executing program 1 (id=1646): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB], 0x38}, 0x1, 0xba01, 0x0, 0x20008080}, 0x4044) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d83b23dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c11160fb20b1c581e7b0915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab3aa32f948c06b59b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2abd18cae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e26d0a5752813bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a7237841cef384b22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c74f0e2a9bf62ffec6459db40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced84680900000000000000d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d2782a70cf44ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894edff8249dc1e3428d2129369ee1b85af1eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038deb359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d40973109644fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f77abb21338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e155f455010b0cb578af7dc7d5e87d4cd376444e2de02f47c61e8e84ff828de453f3489460fd83210e95307e676e1fb4d5865c0ca177a4c7fbb4e62b4450900576b2b5cc7f819abd0f885cc4806f47ffbff01000054f5a2d3875e46000000000000e734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329a18cda690d192a070886df42b2708398773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481ed51a6359cade91fd645c6d924f36a86bf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf817becd9e5a225d67521d1128eac7d80a6225c3e2f0932223bfbf69ff861f4394836ddf128d6d19079e64336e09000000c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661fdcfa68f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b98a8bf6c747d9a1cc500bb892c3a16ff10feea20bdac89afb758cfa10000000000000000000000000200000000000000ed713df0c59e38928511a64845f1b21ed03369719fa905909d8ce35b42761c46d040e53a0a227e9cecd4d414231baa4894a13763ea5de7a52e61a588babaf5da9a28f477e032400938116cb294447898039724881de3ba3dd5e5e115b58d438b17ad11bf1b1f1ed057d89ec46b2b9bb434e9187a728d1136333958469b22d2126664b5299cc3167ac9a4d501638b978e1c692da5261dae5c9d13065b8ed8b358e7273dfa1e9a8dc1d16aa1edd0c274dedb7cd7e4753c152b4e0e3d124e561420587b9b00ab68c32d6b397c5e7cc4e803e6b6e8ed547e2875372023d111e64cd9ee3635888ecbc7352fd60f348456d74e9e7c09ee202dd09524ecfd3d8c836c0a13a9a45a7e2cec88fa2710ee35c9ed1b824fe4fe68849eee41b5e335aeec0f27053b3a07a001ffe29c5cc3a0ccdcc74330c2a995378d225495c5a543519d952c96da9257f47acc29c48d48b22b1f502b9d743d352de56efbb1b15158c4f0107ba5b3394d4cad4f0a1d31f694d0f559e7f82682775ec7569eeb7ef643dbcbafc4c1c5cbb0ad02dd2a69c5f2b5350049a817b546cf734a746a1cc147a6050bd16598e8e3a5c3515d0edc23e66bbdc6c117559357f49c59208af1162ba1d6667e3ab6bb1696c32dc3bcb2c8ab30"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x8) r8 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x24) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r6, &(0x7f0000000200)={0x0, 0x1f, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x709}, 0x14}}, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x1, 0x82) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x1, '\x00', r3, r11, 0x5, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) 1.590021314s ago: executing program 4 (id=1647): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 1.367531446s ago: executing program 0 (id=1648): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x11c) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x400, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r4, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x171, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) syz_open_procfs(0x0, 0x0) socket(0x5, 0x80000, 0x0) io_uring_enter(0xffffffffffffffff, 0x4553, 0xa2ae, 0x1, &(0x7f0000000000), 0x8) request_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0) 1.336645714s ago: executing program 4 (id=1649): getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)={0x14, 0x10, 0x50b, 0x0, 0x0, "", [@nested={0x4, 0x8}]}, 0x14}], 0x1}, 0x80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r5, 0x4068aea3, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003e1000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000340)={[0x3ffffd, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x100000000], 0x3000, 0x280384}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0xb, '\x00', 0x0, r1, 0x3, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) getdents(r1, 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x22, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@tail_call, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x7d2ea626, 0x67, &(0x7f0000000740)=""/103, 0x40f00, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0xff, 0xed}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000840)=[0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x3, 0x1, 0xd, 0x2}, {0x0, 0x3, 0x5, 0x8}], 0x10, 0x6, @void, @value}, 0x94) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x169a82, 0x18c) sendfile(r7, r7, 0x0, 0xb) sendmsg$TCPDIAG_GETSOCK(r7, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)={0x244, 0x12, 0x100, 0x70bd26, 0xfffffdeb, {0x27, 0x3, 0xfc, 0x0, {0x4e24, 0x4e22, [0x1, 0x9, 0x6, 0x6], [0x9, 0x5, 0x7, 0x4], 0x0, [0x1800000, 0x85]}, 0x4, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "e4b1fc4a0928488ecf07f362dc0525fb97ab319ff3d3ba10213ea9e982f0d418671eeb36e704fd81c5b834b55b91f12b94d7e7f291f57ba463d029fcf4f4486cc4e17a16e8da4bb81959c8021ff90012f22b74468b537bb62aada22333a0ed38e9b655dc3f984fbf8cf84922e202abc4e1060e50d2901077a19eca4e15983bb4b0def88b4fe7e249afc774dfc90d90d61f91b9024bc1bfc5eae76ccf0c6e854d098af795b6726fbc14193f00637337a3ec0d4623aa47e2d6b22002208b9f601682bf339f51ea6cca7633d1b9"}, @INET_DIAG_REQ_BYTECODE={0xc7, 0x1, "86289fa1441fbe4265028b742a816d15d1761aaf9219a3ae41a52893724408b03d859b92d5dfdbbb8c442df0865a36cca9387d0e6f182bf3069499cda3494de1f4dda553207dbd609e200e20f1b9778d275956ba859a787b48525b87a05e8b70909701c98959b1e45515e860fdad770e2fa85e80193d9948f53dfb0fb38fa78e16909ebaa07968a71bedd82b4d3c4035544e8ea0de5bd11db56f95030e6415d9326200b730f23af8c8890f3ebaa43cf7ecdc0f43fe9b243a90eef254e96b1428be3e3f"}, @INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "bc32cc5c40ae4b8333cd64f3974bce78b8591f74599162f9f008f2902a13c97b120e527a5609ec68ea2cb5c7e39ddccb7a7b08bc00c94e999a38dae5973def09ac8e94079e26f175f369d787cf24bac6e674b3c27217"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x244}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000804) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x8, '\x00', r0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x8a, &(0x7f00000004c0)=""/138, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r1, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x1, &(0x7f0000000a80)=[0xffffffffffffffff, r8, 0xffffffffffffffff], &(0x7f0000000ac0)=[{0x3, 0x3, 0x1, 0xc}], 0x10, 0x40, @void, @value}, 0x94) 1.088562822s ago: executing program 1 (id=1650): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, 0x0, 0x1, [{{0xa, 0xa096, 0x2ebfe1af, @local, 0x5}}]}, 0x110) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r1, 0x6, &(0x7f00000000c0)={0x7, 0x8000000000000000}, &(0x7f0000000180)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0x3}, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100, 0xac}}, 0x20}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) ioctl$sock_bt_hci(r4, 0x400448dd, &(0x7f0000000300)="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") socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x30, 0x18, 0xaba64f4add525e7f, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x10, 0x0, 0x2, 0x0, 0xfe, 0x7}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x30}, 0x1, 0xffffff7f, 0x0, 0x20000800}, 0x0) ptrace$pokeuser(0x6, r3, 0x358, 0x8) 262.941748ms ago: executing program 0 (id=1651): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1, 0x0, &(0x7f0000000180)) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) (async) syz_open_dev$video4linux(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) (async) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r4, 0x2000) syz_open_dev$sg(0x0, 0x0, 0x601) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) (async) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r6 = dup(r5) mremap(&(0x7f0000b4d000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000ff9000/0x4000)=nil) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) write$binfmt_aout(r6, 0x0, 0xffffffdb) (async) write$binfmt_aout(r6, 0x0, 0xffffffdb) 189.174841ms ago: executing program 1 (id=1652): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x1e6) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(0x0) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x40049366, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r4, r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsmount(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 3 (id=1653): socket$inet(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={{0x14}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x28}}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x400, 0x3}, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) syz_io_uring_setup(0x4a9a, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000002b40), &(0x7f0000002b80)=0x30) syz_io_uring_submit(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100)="ab", 0x1, 0x40048c4, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd=r3}) io_uring_enter(r4, 0x47f6, 0x0, 0x4, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getpid() r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) 0s ago: executing program 4 (id=1656): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0]}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)={r1, r2, r3, 0x3, 0x10001, 0x72ac, 0x8, 0xfffffffe, 0x1, 0x0, 0x8}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200), 0x10a00, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0xd1, 0x6, [0x80, 0x3, 0x3, 0x0, 0x2, 0x0]}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000340)={r6, 0x74, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8}, @in6={0xa, 0x4e24, 0x4, @private0, 0xd9}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x8}]}, &(0x7f0000000380)=0x10) ioctl$int_in(r4, 0x5421, &(0x7f00000003c0)=0xfffffffffffffc01) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x4, &(0x7f0000000400)=[{0x7, 0x4, 0x9, 0x7ff}, {0x7, 0xa, 0x1, 0x10}, {0x5, 0x2, 0xa, 0x2}, {0x2, 0x6, 0x8, 0xd}]}, 0x10) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000480), 0x141002, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r7, 0xc0045004, &(0x7f00000004c0)) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000025c0)={&(0x7f0000002540)=[0x0, 0x0, 0x0], &(0x7f0000002580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, r1, 0x1bdbdbdbc}) write$UHID_CREATE2(r0, &(0x7f0000002600)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x82, 0x5, 0x100, 0x9, 0x36c, 0x8001, "5e8560924cdd2c3263151eafe87d27f9dc842a7844f7f7eb01b3aaa57ed7c21be6053a4a49940dd8ba46fc40c3f7cd73afd7f583d40452a03dc49be25c1f783d223869f17d48130aacc48d8403e70f71e6e4859fa9ad8b4b1215c090e21c478631a4c87246bfb1b6280a390bcc88815ed441cece3feeb2ff6298203d82666c9bca99"}}, 0x19a) r8 = request_key(&(0x7f00000027c0)='dns_resolver\x00', &(0x7f0000002800)={'syz', 0x1}, &(0x7f0000002840)='\xff\xff', 0xffffffffffffffff) keyctl$instantiate(0xc, r8, &(0x7f0000002880)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '.:-,(}!{', 0x20, 0x63, 0x20, [0x62, 0x65, 0x33, 0x66, 0x38, 0x64]}, 0x38, 0xfffffffffffffffc) recvmsg(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000028c0)=""/12, 0xc}, {&(0x7f0000002900)=""/149, 0x95}, {&(0x7f00000029c0)=""/44, 0x2c}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/198, 0xc6}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/144, 0x90}], 0x7}, 0x2) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000003d80)) r10 = syz_open_dev$MSR(&(0x7f0000003e80), 0x7fffffffffffffff, 0x0) read$msr(r10, &(0x7f0000003ec0)=""/81, 0x51) ioctl$VIDIOC_S_HW_FREQ_SEEK(r9, 0x40305652, &(0x7f0000003f40)={0x7fffffff, 0x3, 0x0, 0x7, 0x9, 0x101, 0xd79}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000003f80)={0x1, @private=0xa010100, 0x4e21, 0x1, 'wlc\x00', 0x0, 0x5, 0x79}, 0x2c) io_uring_enter(r9, 0x188c, 0xdcfa, 0x1, &(0x7f0000003fc0)={[0x2]}, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000004000)=r9) clock_gettime(0x0, &(0x7f0000004080)={0x0, 0x0}) ppoll(&(0x7f0000004040)=[{r7, 0x20}, {r7, 0x42}, {r4, 0x2000}], 0x3, &(0x7f00000040c0)={r11, r12+10000000}, &(0x7f0000004100)={[0x3]}, 0x8) kernel console output (not intermixed with test programs): root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 311.608168][ T30] audit: type=1400 audit(1748823244.341:476): avc: denied { create } for pid=8377 comm="syz.1.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 311.700393][ T30] audit: type=1400 audit(1748823244.381:477): avc: denied { create } for pid=8377 comm="syz.1.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 311.730262][ T30] audit: type=1400 audit(1748823244.401:478): avc: denied { setopt } for pid=8377 comm="syz.1.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 311.750420][ T30] audit: type=1400 audit(1748823244.551:479): avc: denied { create } for pid=8383 comm="syz.3.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 311.769845][ T30] audit: type=1400 audit(1748823244.551:480): avc: denied { setopt } for pid=8383 comm="syz.3.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 311.789633][ T30] audit: type=1400 audit(1748823244.551:481): avc: denied { write } for pid=8383 comm="syz.3.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 311.842556][ T30] audit: type=1400 audit(1748823244.701:482): avc: denied { write } for pid=8357 comm="syz.2.686" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 311.842592][ T8359] PKCS7: Unknown OID: [4] 0.38.11253.7578(bad) [ 311.975303][ T8359] PKCS7: Only support pkcs7_signedData type [ 312.021157][ T1572] usb 3-1: USB disconnect, device number 16 [ 312.993377][ T8394] netlink: 52 bytes leftover after parsing attributes in process `syz.0.697'. [ 313.519691][ T8407] kAFS: No cell specified [ 315.774555][ T8411] netlink: 132 bytes leftover after parsing attributes in process `syz.4.701'. [ 316.301749][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 316.301759][ T30] audit: type=1400 audit(1748823249.131:491): avc: denied { mounton } for pid=8416 comm="syz.4.705" path="/135/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 316.382163][ T30] audit: type=1400 audit(1748823249.241:492): avc: denied { module_request } for pid=8425 comm="syz.0.706" kmod="netdev-wg2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 316.499438][ T8431] kAFS: No cell specified [ 316.664390][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.629040][ T30] audit: type=1400 audit(1748823249.391:493): avc: denied { sys_module } for pid=8425 comm="syz.0.706" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 317.808373][ T8438] libceph: resolve '4' (ret=-3): failed [ 317.981218][ T30] audit: type=1400 audit(1748823250.831:494): avc: denied { execute } for pid=8437 comm="syz.2.709" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=19988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 318.032045][ T8445] netlink: 8 bytes leftover after parsing attributes in process `syz.2.709'. [ 319.048533][ T8453] kAFS: No cell specified [ 320.752830][ T8458] netlink: 132 bytes leftover after parsing attributes in process `syz.1.715'. [ 320.863561][ T30] audit: type=1400 audit(1748823253.591:495): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 321.075106][ T8466] netlink: 52 bytes leftover after parsing attributes in process `syz.3.717'. [ 321.100148][ T30] audit: type=1400 audit(1748823253.951:496): avc: denied { ioctl } for pid=8461 comm="syz.4.714" path="socket:[18934]" dev="sockfs" ino=18934 ioctlcmd=0xf515 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 321.773496][ T30] audit: type=1400 audit(1748823254.631:497): avc: denied { write } for pid=8461 comm="syz.4.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 321.794698][ T8468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65517 sclass=netlink_route_socket pid=8468 comm=syz.4.714 [ 322.584917][ T8477] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 322.598688][ T30] audit: type=1400 audit(1748823255.271:498): avc: denied { read write } for pid=8477 comm="syz.2.720" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 322.766299][ T30] audit: type=1400 audit(1748823255.271:499): avc: denied { open } for pid=8477 comm="syz.2.720" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 323.903822][ T8490] libceph: resolve '4' (ret=-3): failed [ 323.953705][ T8489] netlink: 12 bytes leftover after parsing attributes in process `syz.3.724'. [ 324.360454][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.723'. [ 325.172944][ T30] audit: type=1400 audit(1748823258.021:500): avc: denied { create } for pid=8502 comm="syz.0.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 325.327066][ T8508] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.729'. [ 325.341622][ T8506] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.729'. [ 325.559108][ T8510] kAFS: No cell specified [ 328.052371][ T30] audit: type=1400 audit(1748823260.901:501): avc: denied { read write } for pid=8526 comm="syz.1.732" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 328.172118][ T8527] netlink: 28 bytes leftover after parsing attributes in process `syz.1.732'. [ 328.187695][ T30] audit: type=1400 audit(1748823260.901:502): avc: denied { open } for pid=8526 comm="syz.1.732" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 328.667440][ T30] audit: type=1400 audit(1748823260.901:503): avc: denied { ioctl } for pid=8526 comm="syz.1.732" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 329.269757][ T8542] libceph: resolve '4' (ret=-3): failed [ 329.918927][ T8544] netlink: 8 bytes leftover after parsing attributes in process `syz.0.737'. [ 330.379023][ T8551] 9pnet_fd: Insufficient options for proto=fd [ 331.141587][ T8561] netlink: 8 bytes leftover after parsing attributes in process `syz.0.741'. [ 331.150756][ T8561] netlink: 8 bytes leftover after parsing attributes in process `syz.0.741'. [ 331.613272][ T8563] netlink: 'syz.0.743': attribute type 4 has an invalid length. [ 331.640175][ T8563] netlink: 17 bytes leftover after parsing attributes in process `syz.0.743'. [ 331.690747][ T8566] bridge0: entered promiscuous mode [ 331.854717][ T8569] kAFS: No cell specified [ 333.524872][ T8576] wireguard: wg1: Could not create IPv6 socket [ 333.710961][ T30] audit: type=1400 audit(1748823266.561:504): avc: denied { append } for pid=8582 comm="syz.0.747" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.876609][ T8584] ubi31: attaching mtd0 [ 333.905919][ T8584] ubi31: scanning is finished [ 333.910880][ T8584] ubi31: empty MTD device detected [ 333.913709][ T8586] libceph: resolve '4' (ret=-3): failed [ 334.368032][ T8586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.749'. [ 334.400254][ T8584] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 334.424662][ T8584] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 334.500010][ T8584] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 334.514916][ T8584] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 334.529503][ T8584] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 334.537076][ T8584] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 334.548616][ T8584] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3437085764 [ 334.558847][ T8584] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 334.588826][ T8590] ubi31: background thread "ubi_bgt31d" started, PID 8590 [ 334.613851][ T8593] input: syz0 as /devices/virtual/input/input31 [ 335.101081][ T8607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.753'. [ 335.109933][ T8607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.753'. [ 336.021359][ T8599] 9pnet_fd: Insufficient options for proto=fd [ 337.164237][ T30] audit: type=1400 audit(1748823270.021:505): avc: denied { ioctl } for pid=8613 comm="syz.4.757" path="socket:[19196]" dev="sockfs" ino=19196 ioctlcmd=0x8b14 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 337.200837][ T30] audit: type=1400 audit(1748823270.051:506): avc: denied { name_bind } for pid=8613 comm="syz.4.757" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 337.265495][ T30] audit: type=1400 audit(1748823270.061:507): avc: denied { node_bind } for pid=8613 comm="syz.4.757" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 337.493598][ T8622] binder: 8620:8622 ioctl c0306201 200000000540 returned -22 [ 337.549734][ T30] audit: type=1400 audit(1748823270.401:508): avc: denied { create } for pid=8620 comm="syz.3.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 337.589475][ T8619] netlink: 'syz.4.758': attribute type 4 has an invalid length. [ 338.150118][ T8619] netlink: 17 bytes leftover after parsing attributes in process `syz.4.758'. [ 338.159093][ T8624] wireguard: wg1: Could not create IPv6 socket [ 338.193835][ T8627] bridge5: entered promiscuous mode [ 338.316603][ T5821] Bluetooth: hci3: connection err: -111 [ 338.577278][ T8631] libceph: resolve '4' (ret=-3): failed [ 338.606538][ T8631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.761'. [ 338.908380][ T8637] netlink: 8 bytes leftover after parsing attributes in process `syz.0.763'. [ 338.917292][ T8637] netlink: 12 bytes leftover after parsing attributes in process `syz.0.763'. [ 340.652691][ T8654] netlink: 8 bytes leftover after parsing attributes in process `syz.3.767'. [ 342.786620][ T8670] netlink: 8 bytes leftover after parsing attributes in process `syz.1.773'. [ 343.063775][ T8675] kAFS: No cell specified [ 345.467824][ T8685] netlink: 'syz.4.777': attribute type 10 has an invalid length. [ 345.479028][ T8685] netlink: 40 bytes leftover after parsing attributes in process `syz.4.777'. [ 345.499374][ T8685] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 345.510284][ T8685] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 345.554183][ T8685] net_ratelimit: 23 callbacks suppressed [ 345.554202][ T8685] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 346.020150][ T5816] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 346.136448][ T8695] netlink: 8 bytes leftover after parsing attributes in process `syz.4.780'. [ 346.689793][ T5816] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 346.829093][ T5816] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.859382][ T5816] usb 2-1: Product: syz [ 347.150154][ T5816] usb 2-1: Manufacturer: syz [ 347.172957][ T5816] usb 2-1: SerialNumber: syz [ 347.243838][ T5816] usb 2-1: config 0 descriptor?? [ 347.272167][ T5816] i2c-tiny-usb 2-1:0.0: version 6d.cc found at bus 002 address 013 [ 347.492182][ T8706] libceph: resolve '4' (ret=-3): failed [ 347.774682][ T5816] (null): failure reading functionality [ 348.691602][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz.4.784'. [ 348.832117][ T5816] i2c i2c-1: failure reading functionality [ 348.841031][ T8711] kAFS: No cell specified [ 349.743785][ T5816] i2c i2c-1: connected i2c-tiny-usb device [ 349.913550][ T5858] usb 2-1: USB disconnect, device number 13 [ 350.040347][ T1572] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 350.244207][ T30] audit: type=1400 audit(1748823282.951:509): avc: denied { setattr } for pid=8718 comm="syz.3.788" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 350.434160][ T1572] usb 3-1: config 0 has no interfaces? [ 350.481857][ T8727] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.789'. [ 350.526465][ T8726] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.789'. [ 350.564764][ T1572] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 350.580339][ T1572] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 350.615792][ T1572] usb 3-1: Product: syz [ 350.623858][ T1572] usb 3-1: Manufacturer: syz [ 350.625907][ T30] audit: type=1400 audit(1748823283.141:510): avc: denied { write } for pid=8718 comm="syz.3.788" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 350.654496][ T1572] usb 3-1: config 0 descriptor?? [ 350.891498][ T5816] usb 3-1: USB disconnect, device number 17 [ 350.968807][ T8736] netlink: 8 bytes leftover after parsing attributes in process `syz.1.791'. [ 351.357728][ T30] audit: type=1400 audit(1748823283.141:511): avc: denied { open } for pid=8718 comm="syz.3.788" path="/146/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 351.439415][ T30] audit: type=1400 audit(1748823283.741:512): avc: denied { write } for pid=8714 comm="syz.2.786" name="ptype" dev="proc" ino=4026532970 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 351.728022][ T30] audit: type=1400 audit(1748823283.741:513): avc: denied { execute } for pid=8714 comm="syz.2.786" path="/159/cpu.stat" dev="tmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 351.849611][ T8742] 9pnet_fd: Insufficient options for proto=fd [ 353.141310][ T8753] input: syz0 as /devices/virtual/input/input32 [ 354.455361][ T5816] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 354.730805][ T5816] usb 3-1: Using ep0 maxpacket: 8 [ 354.751330][ T8765] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.799'. [ 354.768722][ T8764] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.799'. [ 354.921896][ T5816] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 354.960056][ T5816] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.971278][ T8767] bridge6: entered promiscuous mode [ 354.990890][ T5816] usb 3-1: config 0 descriptor?? [ 355.211905][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 355.450618][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 355.510130][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 355.558310][ T8775] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.801'. [ 355.573350][ T8774] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.801'. [ 355.601885][ T30] audit: type=1400 audit(1748823288.461:514): avc: denied { append } for pid=8771 comm="syz.0.801" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 355.609112][ T5816] asix 3-1:0.0: probe with driver asix failed with error -32 [ 355.624616][ C1] vkms_vblank_simulate: vblank timer overrun [ 356.060415][ T8782] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.803'. [ 356.077856][ T8780] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.803'. [ 356.284550][ T8785] binder: 8784:8785 ioctl c0306201 200000000240 returned -11 [ 356.290148][ T5888] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 356.393244][ T30] audit: type=1400 audit(1748823289.251:515): avc: denied { create } for pid=8787 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 357.496013][ T5888] usb 5-1: config 0 has no interfaces? [ 357.847310][ T5888] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 358.084660][ T5888] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 358.120358][ T5888] usb 5-1: Product: syz [ 358.126101][ T5816] usb 3-1: USB disconnect, device number 18 [ 358.176968][ T30] audit: type=1400 audit(1748823291.021:516): avc: denied { create } for pid=8798 comm="syz.3.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 358.201249][ T5888] usb 5-1: Manufacturer: syz [ 359.121959][ T5888] usb 5-1: config 0 descriptor?? [ 359.129286][ T30] audit: type=1400 audit(1748823291.021:517): avc: denied { write } for pid=8798 comm="syz.3.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 359.149068][ T30] audit: type=1400 audit(1748823291.351:518): avc: denied { create } for pid=8798 comm="syz.3.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 359.177736][ T5888] usb 5-1: can't set config #0, error -71 [ 359.214356][ T30] audit: type=1400 audit(1748823291.911:519): avc: denied { create } for pid=8787 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 359.265326][ T5888] usb 5-1: USB disconnect, device number 14 [ 360.305541][ T8792] syz.0.805 (8792): drop_caches: 2 [ 362.303945][ T8841] kAFS: No cell specified [ 364.566702][ T9] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 364.790358][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 364.870504][ T1572] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 364.931380][ T8863] 9pnet_fd: Insufficient options for proto=fd [ 365.086868][ T9] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 365.109056][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.159446][ T9] usb 5-1: config 0 descriptor?? [ 365.231605][ T1572] usb 3-1: config 0 has no interfaces? [ 365.258677][ T1572] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 365.299374][ T1572] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 365.304607][ T30] audit: type=1400 audit(1748823298.151:520): avc: denied { setopt } for pid=8864 comm="syz.0.822" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 365.327502][ T1572] usb 3-1: Product: syz [ 365.327524][ T1572] usb 3-1: Manufacturer: syz [ 365.329336][ T1572] usb 3-1: config 0 descriptor?? [ 365.490284][ T9] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 365.738695][ T8869] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 365.773623][ T30] audit: type=1400 audit(1748823298.581:521): avc: denied { name_connect } for pid=8864 comm="syz.0.822" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 365.954965][ T5888] usb 3-1: USB disconnect, device number 19 [ 365.984279][ T9] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 366.007431][ T9] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 366.018675][ T9] asix 5-1:0.0: probe with driver asix failed with error -32 [ 366.662032][ T8873] wireguard: wg1: Could not create IPv6 socket [ 366.837578][ T9] usb 5-1: USB disconnect, device number 15 [ 366.905081][ T8882] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.825'. [ 366.927316][ T8881] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.825'. [ 367.947037][ T30] audit: type=1400 audit(1748823300.791:522): avc: denied { read } for pid=8887 comm="syz.4.828" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 367.971134][ T30] audit: type=1400 audit(1748823300.791:523): avc: denied { open } for pid=8887 comm="syz.4.828" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 368.037990][ T8889] netlink: 4 bytes leftover after parsing attributes in process `syz.4.828'. [ 368.052740][ T8897] trusted_key: encrypted_key: insufficient parameters specified [ 368.071502][ T8894] ICMPv6: NDISC: Failed to initialize the control socket (err -2) [ 368.136369][ T8899] gtp0: entered promiscuous mode [ 368.987577][ T8903] FAULT_INJECTION: forcing a failure. [ 368.987577][ T8903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 369.009273][ T30] audit: type=1400 audit(1748823301.861:524): avc: denied { ioctl } for pid=8893 comm="syz.3.829" path="socket:[21014]" dev="sockfs" ino=21014 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 369.012103][ T8903] CPU: 0 UID: 0 PID: 8903 Comm: syz.2.832 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 369.012125][ T8903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 369.012134][ T8903] Call Trace: [ 369.012140][ T8903] [ 369.012145][ T8903] dump_stack_lvl+0x16c/0x1f0 [ 369.012171][ T8903] should_fail_ex+0x512/0x640 [ 369.012197][ T8903] _copy_to_user+0x32/0xd0 [ 369.012222][ T8903] simple_read_from_buffer+0xcb/0x170 [ 369.012242][ T8903] proc_fail_nth_read+0x197/0x270 [ 369.012260][ T8903] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 369.012279][ T8903] ? rw_verify_area+0xcf/0x680 [ 369.012302][ T8903] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 369.012324][ T8903] vfs_read+0x1e4/0xc60 [ 369.012343][ T8903] ? __pfx___mutex_lock+0x10/0x10 [ 369.012363][ T8903] ? __pfx_vfs_read+0x10/0x10 [ 369.012385][ T8903] ? __fget_files+0x20e/0x3c0 [ 369.012410][ T8903] ksys_read+0x12a/0x250 [ 369.012425][ T8903] ? __pfx_ksys_read+0x10/0x10 [ 369.012448][ T8903] do_syscall_64+0xcd/0x4c0 [ 369.012469][ T8903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 369.012485][ T8903] RIP: 0033:0x7f1a6f38d37c [ 369.012498][ T8903] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 369.012513][ T8903] RSP: 002b:00007f1a70242030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 369.012528][ T8903] RAX: ffffffffffffffda RBX: 00007f1a6f5b6080 RCX: 00007f1a6f38d37c [ 369.012538][ T8903] RDX: 000000000000000f RSI: 00007f1a702420a0 RDI: 0000000000000004 [ 369.012547][ T8903] RBP: 00007f1a70242090 R08: 0000000000000000 R09: 0000000000000000 [ 369.012556][ T8903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.012565][ T8903] R13: 0000000000000001 R14: 00007f1a6f5b6080 R15: 00007ffd0853e938 [ 369.012586][ T8903] [ 369.249373][ T5816] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 369.431995][ T5816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 369.483292][ T5816] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 369.517908][ T5816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.543819][ T5816] usb 5-1: Product: syz [ 369.560084][ T5816] usb 5-1: Manufacturer: syz [ 369.567165][ T5816] usb 5-1: SerialNumber: syz [ 369.640198][ T1572] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 370.771234][ T5816] usb 5-1: config 0 descriptor?? [ 370.791481][ T5816] usb 5-1: can't set config #0, error -71 [ 370.859345][ T8931] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 5, id = 0 [ 370.871463][ T1572] usb 2-1: config 0 has no interfaces? [ 370.890436][ T30] audit: type=1400 audit(1748823303.701:525): avc: denied { create } for pid=8896 comm="syz.0.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 370.911722][ T1572] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 370.929656][ T5816] usb 5-1: USB disconnect, device number 16 [ 370.953059][ T1572] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 370.953069][ T30] audit: type=1400 audit(1748823303.701:526): avc: denied { setopt } for pid=8896 comm="syz.0.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 371.150196][ T1572] usb 2-1: Product: syz [ 371.167813][ T1572] usb 2-1: Manufacturer: syz [ 371.304222][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 371.635863][ T1572] usb 2-1: config 0 descriptor?? [ 371.929528][ T8940] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.840'. [ 371.940960][ T8938] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.840'. [ 371.951248][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 372.034680][ T5816] usb 2-1: USB disconnect, device number 14 [ 372.108586][ T9] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 372.120278][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.136221][ T9] usb 4-1: config 0 descriptor?? [ 372.346764][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 372.547432][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 372.574996][ T8958] kAFS: No cell specified [ 374.090088][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 374.100769][ T9] asix 4-1:0.0: probe with driver asix failed with error -32 [ 374.124860][ T9] usb 4-1: USB disconnect, device number 15 [ 374.259065][ T8962] kAFS: No cell specified [ 375.458490][ T8965] netlink: 4 bytes leftover after parsing attributes in process `syz.4.844'. [ 375.834267][ T30] audit: type=1400 audit(1748823308.671:527): avc: denied { connect } for pid=8966 comm="syz.4.847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 375.972317][ T8971] netlink: 'syz.1.850': attribute type 4 has an invalid length. [ 375.990599][ T8971] netlink: 17 bytes leftover after parsing attributes in process `syz.1.850'. [ 376.257728][ T30] audit: type=1400 audit(1748823309.111:528): avc: denied { getopt } for pid=8974 comm="syz.2.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 376.410235][ T1572] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 376.810080][ T1572] usb 5-1: Using ep0 maxpacket: 16 [ 376.830620][ T1572] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 376.842216][ T1572] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 376.860090][ T1572] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.872288][ T1572] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.039044][ T1572] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.416219][ T1572] usb 5-1: Product: syz [ 377.432237][ T1572] usb 5-1: Manufacturer: syz [ 377.436959][ T1572] usb 5-1: SerialNumber: syz [ 377.505819][ T8989] bridge2: entered promiscuous mode [ 377.743621][ T30] audit: type=1400 audit(1748823310.601:529): avc: denied { connect } for pid=8994 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 377.860963][ T1572] usb 5-1: 0:2 : does not exist [ 377.912175][ T30] audit: type=1400 audit(1748823310.771:530): avc: denied { bind } for pid=8994 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 377.934720][ T9] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 377.943665][ T30] audit: type=1400 audit(1748823310.791:531): avc: denied { write } for pid=8994 comm="syz.1.857" path="socket:[22035]" dev="sockfs" ino=22035 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 378.073383][ T8999] No control pipe specified [ 378.104085][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.450713][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 378.462371][ T9] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 378.477959][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.488136][ T9] usb 4-1: config 0 descriptor?? [ 378.627574][ T1572] usb 5-1: USB disconnect, device number 18 [ 378.733014][ T30] audit: type=1400 audit(1748823311.431:532): avc: denied { listen } for pid=8972 comm="syz.4.849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 378.753208][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 379.310084][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 379.328409][ T9] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 379.391039][ T30] audit: type=1400 audit(1748823312.201:533): avc: denied { setopt } for pid=9007 comm="syz.0.862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 379.622709][ T9] asix 4-1:0.0: probe with driver asix failed with error -61 [ 379.803066][ T9016] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.863'. [ 379.814408][ T9015] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.863'. [ 379.860120][ T5816] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 380.046705][ T30] audit: type=1400 audit(1748823312.901:534): avc: denied { map } for pid=9019 comm="syz.4.865" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 380.235807][ T5816] usb 1-1: config 6 has an invalid interface number: 231 but max is 0 [ 380.252903][ T5816] usb 1-1: config 6 has no interface number 0 [ 380.267541][ T5816] usb 1-1: config 6 interface 231 has no altsetting 0 [ 380.274983][ T5816] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 380.284527][ T5816] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.306801][ T30] audit: type=1400 audit(1748823313.161:535): avc: denied { map } for pid=9024 comm="syz.1.866" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 380.329991][ C1] vkms_vblank_simulate: vblank timer overrun [ 380.377840][ T5816] ums-alauda 1-1:6.231: USB Mass Storage device detected [ 380.385580][ T30] audit: type=1400 audit(1748823313.221:536): avc: denied { write } for pid=9030 comm="syz.2.867" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 381.250635][ T1572] usb 4-1: USB disconnect, device number 16 [ 381.330135][ T30] audit: type=1400 audit(1748823314.111:537): avc: denied { listen } for pid=9035 comm="syz.4.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 381.497297][ T5816] usb 1-1: USB disconnect, device number 22 [ 381.540432][ T5858] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 381.710150][ T5858] usb 2-1: Using ep0 maxpacket: 8 [ 381.732369][ T30] audit: type=1400 audit(1748823314.591:538): avc: denied { read } for pid=9041 comm="syz.4.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 381.772493][ T5858] usb 2-1: config 0 has an invalid interface number: 216 but max is 0 [ 381.803667][ T5858] usb 2-1: config 0 has no interface number 0 [ 381.809815][ T5858] usb 2-1: config 0 interface 216 altsetting 0 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 381.830591][ T5858] usb 2-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=a2.8c [ 381.839855][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.866755][ T5858] usb 2-1: Product: syz [ 382.893884][ T5858] usb 2-1: Manufacturer: syz [ 382.916822][ T5858] usb 2-1: SerialNumber: syz [ 382.975581][ T5858] usb 2-1: config 0 descriptor?? [ 383.137261][ T30] audit: type=1400 audit(1748823315.991:539): avc: denied { create } for pid=9052 comm="syz.0.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 383.901373][ T30] audit: type=1400 audit(1748823316.751:540): avc: denied { bind } for pid=9052 comm="syz.0.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 384.141849][ T5858] usb 2-1: USB disconnect, device number 15 [ 384.210118][ T30] audit: type=1400 audit(1748823316.791:541): avc: denied { connect } for pid=9052 comm="syz.0.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 384.585645][ T30] audit: type=1400 audit(1748823316.961:542): avc: denied { mount } for pid=9052 comm="syz.0.873" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 384.626446][ T9066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.653292][ T9066] bond0: (slave rose0): Enslaving as an active interface with an up link [ 384.733076][ T30] audit: type=1400 audit(1748823317.211:543): avc: denied { ioctl } for pid=9052 comm="syz.0.873" path="socket:[22181]" dev="sockfs" ino=22181 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 384.830152][ T5854] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 384.906138][ T30] audit: type=1400 audit(1748823317.471:544): avc: denied { search } for pid=9075 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 384.928322][ C1] vkms_vblank_simulate: vblank timer overrun [ 384.933900][ T9082] 9pnet_fd: Insufficient options for proto=fd [ 385.208782][ T30] audit: type=1400 audit(1748823317.471:545): avc: denied { search } for pid=9075 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1832 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.210081][ T5854] usb 5-1: Using ep0 maxpacket: 8 [ 385.231470][ C1] vkms_vblank_simulate: vblank timer overrun [ 385.310086][ T30] audit: type=1400 audit(1748823317.471:546): avc: denied { search } for pid=9075 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.366431][ T5854] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 385.413408][ T5854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.469156][ T5854] usb 5-1: config 0 descriptor?? [ 385.698124][ T5854] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 385.810914][ T9101] netlink: 12 bytes leftover after parsing attributes in process `syz.2.884'. [ 385.819901][ T9101] nbd: must specify a size in bytes for the device [ 386.095244][ T9105] netlink: 'syz.3.881': attribute type 10 has an invalid length. [ 386.106545][ T9105] netlink: 40 bytes leftover after parsing attributes in process `syz.3.881'. [ 386.130204][ T5854] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 386.149829][ T9105] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 386.218604][ T5854] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 386.306122][ T5854] asix 5-1:0.0: probe with driver asix failed with error -61 [ 386.610088][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 386.610105][ T30] audit: type=1400 audit(1748823319.461:557): avc: denied { add_name } for pid=9075 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 386.678587][ T30] audit: type=1400 audit(1748823319.461:558): avc: denied { create } for pid=9075 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 386.704883][ T30] audit: type=1400 audit(1748823319.461:559): avc: denied { write } for pid=9075 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.lapb0.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 386.802763][ T30] audit: type=1400 audit(1748823319.461:560): avc: denied { append } for pid=9075 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 387.000474][ T30] audit: type=1400 audit(1748823319.801:561): avc: denied { remove_name } for pid=9114 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 387.040201][ T30] audit: type=1400 audit(1748823319.801:562): avc: denied { unlink } for pid=9114 comm="rm" name="resolv.conf.lapb0.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 387.373949][ T9130] 9pnet_fd: Insufficient options for proto=fd [ 387.554681][ T30] audit: type=1400 audit(1748823320.401:563): avc: denied { setopt } for pid=9124 comm="syz.3.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 387.705430][ T5854] usb 5-1: USB disconnect, device number 19 [ 388.471964][ T9138] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.892'. [ 388.791115][ T30] audit: type=1400 audit(1748823321.631:564): avc: denied { connect } for pid=9143 comm="syz.1.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 389.410675][ T9135] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.893'. [ 389.434542][ T9148] lo speed is unknown, defaulting to 1000 [ 389.440522][ T9148] lo speed is unknown, defaulting to 1000 [ 389.447572][ T9148] lo speed is unknown, defaulting to 1000 [ 389.456699][ T9148] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 389.468345][ T9148] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 389.488449][ T9148] lo speed is unknown, defaulting to 1000 [ 389.495149][ T9148] lo speed is unknown, defaulting to 1000 [ 389.501631][ T9148] lo speed is unknown, defaulting to 1000 [ 389.513516][ T9148] lo speed is unknown, defaulting to 1000 [ 389.519947][ T9148] lo speed is unknown, defaulting to 1000 [ 389.574551][ T9134] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.893'. [ 389.603454][ T9142] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.892'. [ 389.853827][ T9163] 9pnet_fd: Insufficient options for proto=fd [ 391.474135][ T9179] input: syz0 as /devices/virtual/input/input33 [ 391.651937][ T9185] netlink: 20 bytes leftover after parsing attributes in process `syz.1.904'. [ 391.832641][ T9193] kAFS: No cell specified [ 391.874364][ T5858] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 392.895316][ T5858] usb 3-1: Using ep0 maxpacket: 8 [ 392.913269][ T5858] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 392.929057][ T5858] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.449620][ T5858] usb 3-1: config 0 descriptor?? [ 393.661409][ T5858] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 393.863697][ T5858] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 393.912785][ T9221] kAFS: No cell specified [ 394.078039][ T5858] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 394.425670][ T5858] asix 3-1:0.0: probe with driver asix failed with error -61 [ 395.096478][ T30] audit: type=1400 audit(1748823327.951:565): avc: denied { write } for pid=9236 comm="syz.4.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 395.618027][ T5858] usb 3-1: USB disconnect, device number 20 [ 396.445602][ T9256] input: syz0 as /devices/virtual/input/input34 [ 398.325869][ T9272] 9pnet_fd: Insufficient options for proto=fd [ 398.412503][ T9275] libceph: resolve '4' (ret=-3): failed [ 399.110062][ T9] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 399.282908][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 399.317786][ T9] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 399.349378][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.357611][ T30] audit: type=1400 audit(1748823332.211:566): avc: denied { link } for pid=9288 comm="syz.3.928" name="#13" dev="tmpfs" ino=970 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 399.379518][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.402295][ T9] usb 1-1: config 0 descriptor?? [ 399.427831][ T30] audit: type=1400 audit(1748823332.211:567): avc: denied { rename } for pid=9288 comm="syz.3.928" name="#14" dev="tmpfs" ino=970 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 399.591958][ T9294] netlink: 288 bytes leftover after parsing attributes in process `syz.4.930'. [ 400.078798][ T9] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 400.097861][ T9] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 400.297747][ T30] audit: type=1400 audit(1748823333.101:568): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 401.454587][ T9] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 401.753456][ T9] asix 1-1:0.0: probe with driver asix failed with error -61 [ 401.762890][ T9309] 9pnet_fd: Insufficient options for proto=fd [ 401.869067][ T9317] libceph: resolve '4' (ret=-3): failed [ 402.595926][ T5858] usb 1-1: USB disconnect, device number 23 [ 403.046657][ T9327] input: syz0 as /devices/virtual/input/input35 [ 404.371769][ T9344] netlink: 52 bytes leftover after parsing attributes in process `syz.3.943'. [ 406.948243][ T9360] 9pnet_fd: Insufficient options for proto=fd [ 407.281754][ T9375] libceph: resolve '4' (ret=-3): failed [ 407.372389][ T5816] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 407.620868][ T5816] usb 4-1: Using ep0 maxpacket: 8 [ 407.950262][ T5816] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 408.011251][ T5816] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.041534][ T30] audit: type=1400 audit(1748823340.901:569): avc: denied { ioctl } for pid=9372 comm="syz.1.951" path="socket:[22945]" dev="sockfs" ino=22945 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 408.060496][ T9373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.951'. [ 408.081129][ T5816] usb 4-1: config 0 descriptor?? [ 408.351150][ T5816] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 408.590500][ T5816] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 408.612558][ T30] audit: type=1326 audit(1748823341.471:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.951" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f376dd8e969 code=0x0 [ 409.114278][ T9395] can0: slcan on ttyS3. [ 409.179748][ T5816] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 409.422690][ T5816] asix 4-1:0.0: probe with driver asix failed with error -61 [ 409.458025][ T9397] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.954'. [ 409.498215][ T9395] can0 (unregistered): slcan off ttyS3. [ 409.617417][ T9402] binder_alloc: 9401: binder_alloc_buf, no vma [ 409.650669][ T9402] binder: 9401:9402 ioctl c0306201 200000000240 returned -11 [ 409.898275][ T9411] 9pnet_fd: Insufficient options for proto=fd [ 409.898507][ T30] audit: type=1400 audit(1748823342.751:571): avc: denied { checkpoint_restore } for pid=9405 comm="syz.4.957" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 410.530767][ T30] audit: type=1400 audit(1748823343.191:572): avc: denied { getopt } for pid=9421 comm="syz.2.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 410.581733][ T5854] usb 4-1: USB disconnect, device number 17 [ 411.118283][ T30] audit: type=1400 audit(1748823343.231:573): avc: denied { setopt } for pid=9421 comm="syz.2.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 411.137476][ C0] vkms_vblank_simulate: vblank timer overrun [ 411.185382][ T30] audit: type=1400 audit(1748823344.011:574): avc: denied { read } for pid=9428 comm="syz.4.962" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 411.208337][ C0] vkms_vblank_simulate: vblank timer overrun [ 411.692053][ T30] audit: type=1400 audit(1748823344.011:575): avc: denied { open } for pid=9428 comm="syz.4.962" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 411.692187][ T30] audit: type=1400 audit(1748823344.081:576): avc: denied { ioctl } for pid=9428 comm="syz.4.962" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 412.571338][ T9438] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9438 comm=syz.4.962 [ 413.251446][ T24] IPVS: starting estimator thread 0... [ 413.305419][ T9] IPVS: starting estimator thread 0... [ 413.340124][ T9460] IPVS: using max 42 ests per chain, 100800 per kthread [ 413.403659][ T9461] IPVS: using max 43 ests per chain, 103200 per kthread [ 413.900259][ T5854] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 414.164088][ T5854] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 414.372801][ T9473] 9pnet_fd: Insufficient options for proto=fd [ 414.386830][ T5854] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 414.405459][ T5854] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.113148][ T5854] usb 1-1: config 0 descriptor?? [ 415.128871][ T9464] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 415.352915][ T30] audit: type=1400 audit(1748823348.211:577): avc: denied { connect } for pid=9483 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 415.438593][ T30] audit: type=1400 audit(1748823348.291:578): avc: denied { listen } for pid=9483 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 415.587186][ T30] audit: type=1400 audit(1748823348.441:579): avc: denied { accept } for pid=9483 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 415.750135][ T5816] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 415.784953][ T5854] usb 1-1: string descriptor 0 read error: -71 [ 415.862915][ T5854] usbhid 1-1:0.0: can't add hid device: -71 [ 415.888698][ T5854] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 415.910309][ T5816] usb 3-1: Using ep0 maxpacket: 8 [ 416.057395][ T5816] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 416.070636][ T5854] usb 1-1: USB disconnect, device number 24 [ 416.077296][ T5816] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.089052][ T5816] usb 3-1: config 0 descriptor?? [ 416.198666][ T9499] netlink: 52 bytes leftover after parsing attributes in process `syz.1.978'. [ 416.299903][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 416.379082][ T9501] netlink: 4 bytes leftover after parsing attributes in process `syz.3.979'. [ 416.582706][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 416.658038][ T5816] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffc3 [ 416.727986][ T5816] asix 3-1:0.0: probe with driver asix failed with error -61 [ 416.821145][ T5854] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 417.503105][ T5854] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 417.533567][ T5888] IPVS: starting estimator thread 0... [ 417.710953][ T5854] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 417.740385][ T5854] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.749602][ T5854] usb 4-1: Product: syz [ 417.757796][ T5854] usb 4-1: Manufacturer: syz [ 417.786458][ T9515] IPVS: using max 36 ests per chain, 86400 per kthread [ 417.867362][ T5854] usb 4-1: SerialNumber: syz [ 417.875582][ T5854] usb 4-1: config 0 descriptor?? [ 418.375643][ T5888] usb 3-1: USB disconnect, device number 21 [ 418.413948][ T30] audit: type=1400 audit(1748823351.271:580): avc: denied { connect } for pid=9524 comm="syz.1.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 419.161509][ T9528] ICMPv6: NDISC: Failed to initialize the control socket (err -2) [ 419.230902][ T9533] 9pnet_fd: Insufficient options for proto=fd [ 420.240621][ T9503] overlayfs: failed to resolve './file0': -2 [ 420.354481][ T5888] usb 4-1: USB disconnect, device number 18 [ 421.764789][ T5888] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 421.967136][ T5888] usb 2-1: Using ep0 maxpacket: 8 [ 422.018752][ T5888] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 422.115429][ T5888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.833353][ T5888] usb 2-1: config 0 descriptor?? [ 423.332430][ T5888] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 423.357914][ T9584] 9pnet_fd: Insufficient options for proto=fd [ 423.652931][ T30] audit: type=1400 audit(1748823356.501:581): avc: denied { listen } for pid=9586 comm="syz.2.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 423.675644][ T30] audit: type=1400 audit(1748823356.511:582): avc: denied { accept } for pid=9586 comm="syz.2.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 423.758052][ T5888] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 423.775877][ T5888] asix 2-1:0.0: probe with driver asix failed with error -32 [ 423.886838][ T30] audit: type=1400 audit(1748823356.741:583): avc: denied { open } for pid=9595 comm="syz.4.1002" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 423.910597][ T24] usb 3-1: new full-speed USB device number 22 using dummy_hcd [ 424.086676][ T24] usb 3-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 424.326210][ T24] usb 3-1: New USB device found, idVendor=3344, idProduct=22f0, bcdDevice=ef.4d [ 424.335646][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.343889][ T24] usb 3-1: Product: syz [ 424.349062][ T24] usb 3-1: Manufacturer: syz [ 424.353975][ T24] usb 3-1: SerialNumber: syz [ 424.358924][ T30] audit: type=1400 audit(1748823357.211:584): avc: denied { load_policy } for pid=9602 comm="syz.0.1004" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 424.589192][ T30] audit: type=1400 audit(1748823357.411:585): avc: denied { read } for pid=9613 comm="syz.4.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 424.703200][ T24] usb 3-1: selecting invalid altsetting 1 [ 424.709313][ T24] LME2510(C): Firmware Status: 00 00 00 00 00 00 [ 424.709405][ T24] dvb_usb_lmedm04 3-1:2.0: probe with driver dvb_usb_lmedm04 failed with error -22 [ 424.727560][ T24] usb 3-1: USB disconnect, device number 22 [ 424.834770][ T9620] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1008'. [ 425.739252][ T10] usb 2-1: USB disconnect, device number 16 [ 425.905537][ T9625] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1010'. [ 425.924718][ T9630] 9pnet_fd: Insufficient options for proto=fd [ 426.270626][ T10] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 426.395074][ T9631] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1013'. [ 426.674054][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 426.852305][ T5854] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 429.720815][ T10] usb 4-1: string descriptor 0 read error: -71 [ 429.727113][ T10] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 429.740329][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.750333][ T10] usb 4-1: config 0 descriptor?? [ 429.766902][ T10] usb 4-1: can't set config #0, error -71 [ 429.774919][ T10] usb 4-1: USB disconnect, device number 19 [ 429.944137][ T9648] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1019'. [ 430.320870][ T9652] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1020'. [ 430.668573][ T9663] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1023'. [ 431.025961][ T10] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 431.180393][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 431.192006][ T10] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 431.211682][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.231921][ T10] usb 4-1: config 0 descriptor?? [ 431.647159][ T30] audit: type=1400 audit(1748823364.491:586): avc: denied { write } for pid=9665 comm="syz.0.1024" name="sg0" dev="devtmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 431.670731][ C0] vkms_vblank_simulate: vblank timer overrun [ 431.752268][ T9668] 9pnet_fd: Insufficient options for proto=fd [ 431.814841][ T10] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 431.851627][ T30] audit: type=1400 audit(1748823364.531:587): avc: denied { open } for pid=9665 comm="syz.0.1024" path="/dev/sg0" dev="devtmpfs" ino=791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 431.910116][ T30] audit: type=1400 audit(1748823364.751:588): avc: denied { read } for pid=9665 comm="syz.0.1024" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 431.938854][ T30] audit: type=1400 audit(1748823364.751:589): avc: denied { open } for pid=9665 comm="syz.0.1024" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 431.975995][ T30] audit: type=1400 audit(1748823364.791:590): avc: denied { ioctl } for pid=9665 comm="syz.0.1024" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d08 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 432.004148][ T9667] netlink: 'syz.0.1024': attribute type 33 has an invalid length. [ 432.012042][ T9667] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1024'. [ 432.032923][ T30] audit: type=1400 audit(1748823364.791:591): avc: denied { ioctl } for pid=9665 comm="syz.0.1024" path="/dev/sg0" dev="devtmpfs" ino=791 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 432.204123][ T10] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 432.219421][ T10] asix 4-1:0.0: probe with driver asix failed with error -32 [ 432.310143][ T24] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 432.361380][ T9677] netlink: 1 bytes leftover after parsing attributes in process `syz.1.1028'. [ 432.460199][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 432.467301][ T24] usb 1-1: unable to get BOS descriptor or descriptor too short [ 432.475823][ T24] usb 1-1: config 8 has an invalid interface number: 255 but max is 0 [ 432.484551][ T24] usb 1-1: config 8 has no interface number 0 [ 432.490688][ T24] usb 1-1: config 8 interface 255 has no altsetting 0 [ 432.499699][ T24] usb 1-1: string descriptor 0 read error: -22 [ 432.505944][ T24] usb 1-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 432.515961][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.529565][ T9683] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1030'. [ 432.968542][ T10] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 432.986804][ T24] catc 1-1:8.255: Can't set altsetting 1. [ 432.995403][ T24] catc 1-1:8.255: probe with driver catc failed with error -5 [ 433.124980][ T24] usb 1-1: USB disconnect, device number 26 [ 433.135591][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 433.147996][ T10] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 433.157127][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.165656][ T10] usb 2-1: Product: syz [ 433.169883][ T10] usb 2-1: Manufacturer: syz [ 433.175361][ T10] usb 2-1: SerialNumber: syz [ 433.182167][ T10] usb 2-1: config 0 descriptor?? [ 433.596417][ T9] usb 4-1: USB disconnect, device number 20 [ 433.637766][ T9697] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1035'. [ 434.717583][ T9711] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1036'. [ 434.812717][ T9684] overlayfs: failed to resolve './file0': -2 [ 435.111322][ T9709] binder_alloc: 9708: binder_alloc_buf, no vma [ 435.118271][ T9709] binder: 9708:9709 ioctl c0306201 200000000240 returned -11 [ 435.209855][ T30] audit: type=1400 audit(1748823368.061:592): avc: denied { append } for pid=9715 comm="syz.2.1039" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 435.236659][ T30] audit: type=1400 audit(1748823368.091:593): avc: denied { map } for pid=9715 comm="syz.2.1039" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 435.262326][ T30] audit: type=1400 audit(1748823368.091:594): avc: denied { write execute } for pid=9715 comm="syz.2.1039" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 435.262378][ T9716] mmap: syz.2.1039 (9716) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 435.436839][ T30] audit: type=1400 audit(1748823368.291:595): avc: denied { kexec_image_load } for pid=9718 comm="syz.4.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 436.139674][ T9] usb 2-1: USB disconnect, device number 17 [ 436.218166][ T9732] kAFS: No cell specified [ 439.733201][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.887949][ T9756] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 440.177014][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 440.177029][ T30] audit: type=1400 audit(1748823373.031:599): avc: denied { create } for pid=9761 comm="syz.3.1050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 440.297900][ T30] audit: type=1400 audit(1748823373.131:600): avc: denied { bind } for pid=9761 comm="syz.3.1050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 440.351792][ T9772] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1055'. [ 440.577462][ T30] audit: type=1400 audit(1748823373.431:601): avc: denied { ioctl } for pid=9779 comm="syz.0.1058" path="socket:[24755]" dev="sockfs" ino=24755 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 440.670095][ T10] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 440.831934][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 440.865265][ T10] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 440.880325][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.888533][ T10] usb 3-1: Product: syz [ 440.895463][ T10] usb 3-1: Manufacturer: syz [ 440.905825][ T10] usb 3-1: SerialNumber: syz [ 440.926651][ T9788] kvm: emulating exchange as write [ 441.534187][ T10] usb 3-1: config 0 descriptor?? [ 441.665332][ T9798] netlink: 'syz.1.1062': attribute type 14 has an invalid length. [ 442.787762][ T30] audit: type=1400 audit(1748823375.641:602): avc: denied { create } for pid=9813 comm="syz.0.1067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 442.867667][ T9814] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1067'. [ 444.289501][ T24] usb 3-1: USB disconnect, device number 23 [ 444.340178][ T30] audit: type=1400 audit(1748823377.191:603): avc: denied { setopt } for pid=9824 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 444.605556][ T30] audit: type=1400 audit(1748823377.191:604): avc: denied { ioctl } for pid=9824 comm="syz.4.1070" path="socket:[25679]" dev="sockfs" ino=25679 ioctlcmd=0x4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 444.629942][ C1] vkms_vblank_simulate: vblank timer overrun [ 444.653484][ T30] audit: type=1400 audit(1748823377.201:605): avc: denied { bind } for pid=9824 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 444.749896][ T30] audit: type=1400 audit(1748823377.201:606): avc: denied { read } for pid=9824 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 444.884467][ T9830] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1072'. [ 445.058435][ T30] audit: type=1400 audit(1748823377.431:607): avc: denied { getopt } for pid=9826 comm="syz.2.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 445.324125][ T9836] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.483072][ T9836] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.530397][ T24] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 446.417031][ T9836] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.612934][ T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 446.623101][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 446.634133][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 446.644644][ T24] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 446.658644][ T24] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 446.670400][ T9858] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1080'. [ 446.720719][ T24] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 446.727135][ T9836] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.730781][ T24] usb 1-1: Manufacturer: syz [ 446.747977][ T24] usb 1-1: config 0 descriptor?? [ 446.802915][ T9860] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1081'. [ 446.914584][ T9836] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.962835][ T9836] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.971325][ T5854] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 447.017017][ T9836] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.057386][ T9836] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.100105][ T24] rc_core: IR keymap rc-hauppauge not found [ 447.140111][ T5854] usb 5-1: Using ep0 maxpacket: 16 [ 447.140176][ T24] Registered IR keymap rc-empty [ 447.156921][ T5854] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 447.161238][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 447.190125][ T5854] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.208701][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 447.219509][ T9867] input: syz0 as /devices/virtual/input/input38 [ 447.350327][ T5854] usb 5-1: config 0 descriptor?? [ 447.366797][ T5854] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 447.650863][ T9858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.651135][ T24] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 447.742769][ T9858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 447.785408][ T24] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input37 [ 447.935243][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 447.955910][ T9874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.965187][ T9874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 448.131773][ T30] audit: type=1400 audit(1748823380.811:608): avc: denied { write } for pid=9857 comm="syz.4.1080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 448.270134][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.290858][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.310146][ T5854] usb 5-1: Detected FT232A [ 448.333233][ T5854] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 448.355237][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.375503][ T5854] usb 5-1: USB disconnect, device number 20 [ 448.400342][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.410732][ T5854] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 448.450157][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.457139][ T5854] ftdi_sio 5-1:0.0: device disconnected [ 448.500111][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.540076][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.578084][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.642048][ T24] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 448.688146][ T24] mceusb 1-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 448.730240][ T24] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 448.795631][ T24] usb 1-1: USB disconnect, device number 27 [ 450.044716][ T9884] netlink: 'syz.0.1084': attribute type 4 has an invalid length. [ 450.052480][ T9884] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1084'. [ 450.120636][ T9884] bridge3: entered promiscuous mode [ 450.212728][ T9886] netlink: 'syz.4.1086': attribute type 4 has an invalid length. [ 450.226944][ T9886] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1086'. [ 450.287477][ T9886] bridge7: entered promiscuous mode [ 451.272191][ T30] audit: type=1400 audit(1748823384.131:609): avc: denied { ioctl } for pid=9900 comm="syz.0.1090" path="socket:[25208]" dev="sockfs" ino=25208 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 451.420073][ T30] audit: type=1400 audit(1748823384.231:610): avc: denied { bind } for pid=9900 comm="syz.0.1090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 452.752215][ T9924] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1097'. [ 452.765129][ T9924] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1097'. [ 452.868182][ T30] audit: type=1400 audit(1748823385.721:611): avc: denied { getopt } for pid=9926 comm="syz.0.1099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 452.887481][ C0] vkms_vblank_simulate: vblank timer overrun [ 455.444306][ T30] audit: type=1400 audit(1748823388.291:612): avc: denied { read write } for pid=9943 comm="syz.1.1103" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 455.469276][ T9944] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 455.491903][ T30] audit: type=1400 audit(1748823388.291:613): avc: denied { open } for pid=9943 comm="syz.1.1103" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 455.549932][ T30] audit: type=1400 audit(1748823388.401:614): avc: denied { bind } for pid=9949 comm="syz.0.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 456.830305][ T9965] ubi: mtd0 is already attached to ubi31 [ 458.293042][ T9982] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 458.678528][ T30] audit: type=1400 audit(1748823391.531:615): avc: denied { getopt } for pid=9983 comm="syz.4.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 458.730190][ T5858] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 458.891784][ T5858] usb 2-1: config 5 has an invalid interface number: 234 but max is 0 [ 459.652985][ T9987] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 459.978180][ T9987] CIFS mount error: No usable UNC path provided in device string! [ 459.978180][ T9987] [ 460.101803][ T9987] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 460.379400][ T5858] usb 2-1: config 5 has no interface number 0 [ 460.660099][ T5858] usb 2-1: config 5 interface 234 altsetting 0 endpoint 0x6 has invalid maxpacket 950, setting to 64 [ 460.682252][ T5858] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0027, bcdDevice=6e.03 [ 460.700024][ T5858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.708038][ T5858] usb 2-1: Product: syz [ 460.730171][ T5858] usb 2-1: Manufacturer: syz [ 460.734788][ T5858] usb 2-1: SerialNumber: syz [ 460.751444][ T9982] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 460.760112][ T5858] kvaser_usb 2-1:5.234: error -EPROTO: Cannot get software info [ 460.767767][ T5858] kvaser_usb 2-1:5.234: probe with driver kvaser_usb failed with error -71 [ 460.907234][ T5858] usb 2-1: USB disconnect, device number 18 [ 462.384695][ T30] audit: type=1400 audit(1748823395.221:616): avc: denied { write } for pid=10012 comm="syz.4.1124" name="file0" dev="tmpfs" ino=1257 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 463.361844][ T30] audit: type=1400 audit(1748823395.221:617): avc: denied { open } for pid=10012 comm="syz.4.1124" path="/230/file0" dev="tmpfs" ino=1257 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 464.848271][ T30] audit: type=1400 audit(1748823397.701:618): avc: denied { bind } for pid=10048 comm="syz.1.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 465.024148][ T30] audit: type=1400 audit(1748823397.881:619): avc: denied { read } for pid=5170 comm="acpid" name="event9" dev="devtmpfs" ino=3016 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 465.050814][ T30] audit: type=1400 audit(1748823397.881:620): avc: denied { open } for pid=5170 comm="acpid" path="/dev/input/event9" dev="devtmpfs" ino=3016 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 465.079643][ T30] audit: type=1400 audit(1748823397.881:621): avc: denied { ioctl } for pid=5170 comm="acpid" path="/dev/input/event9" dev="devtmpfs" ino=3016 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 466.087503][T10073] tmpfs: Unknown parameter 'usrquota_block' [ 466.445749][ T5854] IPVS: starting estimator thread 0... [ 466.637632][T10074] IPVS: using max 37 ests per chain, 88800 per kthread [ 470.905559][T10130] tmpfs: Unknown parameter 'usrquota_block' [ 471.524948][T10134] bridge2: entered promiscuous mode [ 471.658803][T10135] befs: (nbd3): No write support. Marking filesystem read-only [ 471.667972][T10135] syz.3.1152: attempt to access beyond end of device [ 471.667972][T10135] nbd3: rw=0, sector=0, nr_sectors = 2 limit=0 [ 471.681304][T10135] befs: (nbd3): unable to read superblock [ 473.074637][T10154] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1157'. [ 473.105785][T10149] 9pnet_fd: Insufficient options for proto=fd [ 473.121683][T10152] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1157'. [ 475.122188][T10181] netlink: 'syz.4.1165': attribute type 4 has an invalid length. [ 475.141141][T10181] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1165'. [ 475.267321][T10183] bridge8: entered promiscuous mode [ 475.470805][T10188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1166'. [ 475.496912][T10192] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 475.505731][T10192] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 475.760042][ T5854] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 475.900156][ T9] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 475.932721][ T5854] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 475.953962][ T5854] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 475.968315][ T5854] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.983075][ T5854] usb 2-1: Product: syz [ 475.987315][ T5854] usb 2-1: Manufacturer: syz [ 475.994239][ T5854] usb 2-1: SerialNumber: syz [ 476.011267][ T5854] usb 2-1: config 0 descriptor?? [ 476.071971][ T9] usb 3-1: config 0 has an invalid interface number: 29 but max is 0 [ 476.081202][ T9] usb 3-1: config 0 has no interface number 0 [ 476.087405][ T9] usb 3-1: config 0 interface 29 has no altsetting 0 [ 476.097027][ T9] usb 3-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 476.107485][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.152674][ T9] usb 3-1: Product: syz [ 476.156916][ T9] usb 3-1: Manufacturer: syz [ 476.161847][ T9] usb 3-1: SerialNumber: syz [ 476.527713][ T9] usb 3-1: config 0 descriptor?? [ 476.582679][T10206] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1171'. [ 476.593099][T10205] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1171'. [ 476.792689][ T9] peak_usb 3-1:0.29: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 477.409617][T10218] autofs: Unknown parameter '' [ 477.629105][ T9] peak_usb 3-1:0.29 can0: sending command failure: -22 [ 477.636316][ T9] peak_usb 3-1:0.29 can0: sending command failure: -22 [ 477.643246][ T9] peak_usb 3-1:0.29 can0: sending command failure: -22 [ 477.671321][ T30] audit: type=1400 audit(1748823410.531:622): avc: denied { shutdown } for pid=10193 comm="syz.2.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 477.706637][ T30] audit: type=1400 audit(1748823410.561:623): avc: denied { read } for pid=10193 comm="syz.2.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 477.740733][ T9] peak_usb 3-1:0.29: probe with driver peak_usb failed with error -22 [ 478.881351][ T5888] usb 2-1: USB disconnect, device number 19 [ 479.480911][T10248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1181'. [ 479.800062][ T9] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 479.894488][ T5816] usb 3-1: USB disconnect, device number 24 [ 479.962738][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 479.998508][ T9] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 480.009168][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.022781][ T9] usb 4-1: Product: syz [ 480.026959][ T9] usb 4-1: Manufacturer: syz [ 480.031721][ T9] usb 4-1: SerialNumber: syz [ 480.921760][ T9] usb 4-1: config 0 descriptor?? [ 483.623158][ T9] usb 4-1: USB disconnect, device number 21 [ 485.020677][ T9] usb 4-1: new full-speed USB device number 22 using dummy_hcd [ 485.262907][ T5816] usb 3-1: new full-speed USB device number 25 using dummy_hcd [ 485.333162][ T9] usb 4-1: config 150 has an invalid interface number: 204 but max is 0 [ 485.393309][ T9] usb 4-1: config 150 has an invalid descriptor of length 148, skipping remainder of the config [ 485.436517][ T9] usb 4-1: config 150 has no interface number 0 [ 485.443948][ T9] usb 4-1: config 150 interface 204 has no altsetting 0 [ 485.451018][ T5816] usb 3-1: device descriptor read/64, error -71 [ 485.498839][ T9] usb 4-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=c7.eb [ 485.517566][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.526510][ T9] usb 4-1: Product: syz [ 485.535813][ T9] usb 4-1: Manufacturer: syz [ 485.545948][ T9] usb 4-1: SerialNumber: syz [ 485.823584][ T5816] usb 3-1: new full-speed USB device number 26 using dummy_hcd [ 486.020458][ T5816] usb 3-1: device descriptor read/64, error -71 [ 486.375970][ T5816] usb usb3-port1: attempt power cycle [ 487.921488][ T9] usb 4-1: USB disconnect, device number 22 [ 488.800627][T10319] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 488.815729][T10319] batman_adv: batadv0: Adding interface: gretap2 [ 488.822246][T10319] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.847778][T10319] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active [ 489.856038][T10335] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1200'. [ 489.899798][T10332] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1200'. [ 491.837615][T10344] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1203'. [ 491.977752][T10347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1204'. [ 492.100151][ T9] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 492.822073][ T9] usb 5-1: config 1 has an invalid descriptor of length 178, skipping remainder of the config [ 492.833677][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 492.842831][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 492.863670][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 492.872982][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.884628][ T9] usb 5-1: Product: ခ [ 492.901430][ T9] usb 5-1: Manufacturer: ᤠᏪᐝꜱ蟟⩓ሚ猪䪝彅⠴꼸๺န몴ݶ夀诩袊緀⮐ﲂꎕ듐호꼕뺮䶰廵Ⳡᯂ칃d鵳⏙웾꼮駷裫㶺䀯곐֡萖嶊ㄥ笉笡흤㏊鳆ᄁ뾉 [ 493.029187][ T9] usb 5-1: SerialNumber: syz [ 493.269623][ T9] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 493.276787][ T9] cdc_ncm 5-1:1.0: bind() failure [ 493.544208][ T9] usb 5-1: USB disconnect, device number 21 [ 493.691586][T10344] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1203'. [ 493.772069][ T30] audit: type=1400 audit(1748823426.631:624): avc: denied { setopt } for pid=10343 comm="syz.4.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 497.437414][T10387] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 497.453198][T10387] batman_adv: batadv0: Adding interface: gretap1 [ 497.459654][T10387] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.485013][ C1] vkms_vblank_simulate: vblank timer overrun [ 497.492007][T10387] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 500.334732][T10408] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1218'. [ 500.400334][T10404] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1218'. [ 501.090750][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 503.492178][T10425] binder: 10424:10425 ioctl c0306201 200000000240 returned -11 [ 506.219057][T10456] Bluetooth: MGMT ver 1.23 [ 506.519631][T10447] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1229'. [ 506.529181][T10445] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1229'. [ 507.445201][T10467] tmpfs: Unknown parameter 'usrquota_block' [ 508.074629][ T30] audit: type=1400 audit(1748823440.931:625): avc: denied { read write } for pid=10469 comm="syz.4.1235" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 508.098122][ C0] vkms_vblank_simulate: vblank timer overrun [ 508.131867][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 508.162667][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 508.182340][ T30] audit: type=1400 audit(1748823440.931:626): avc: denied { open } for pid=10469 comm="syz.4.1235" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 508.481784][ T30] audit: type=1400 audit(1748823441.341:627): avc: denied { execute } for pid=10480 comm="syz.0.1238" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 508.701539][T10487] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1237'. [ 508.730458][T10487] openvswitch: netlink: Message has 4 unknown bytes. [ 509.074688][ T30] audit: type=1400 audit(1748823441.931:628): avc: denied { ioctl } for pid=10480 comm="syz.0.1238" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 509.099205][ C0] vkms_vblank_simulate: vblank timer overrun [ 510.446110][T10508] kAFS: No cell specified [ 511.327426][T10510] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1242'. [ 511.367146][T10501] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1242'. [ 516.286836][T10547] input: syz0 as /devices/virtual/input/input39 [ 516.568805][T10555] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1255'. [ 516.601608][T10552] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1255'. [ 516.965629][T10556] wireguard: wg1: Could not create IPv6 socket [ 519.495889][T10575] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1257'. [ 520.108367][ T30] audit: type=1400 audit(1748823452.181:629): avc: denied { create } for pid=10562 comm="syz.0.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 520.277014][T10583] libceph: resolve '4' (ret=-3): failed [ 520.285284][ T30] audit: type=1400 audit(1748823452.271:630): avc: denied { sys_admin } for pid=10562 comm="syz.0.1257" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 521.230832][T10583] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1261'. [ 523.087169][T10614] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1268'. [ 523.103460][T10611] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1268'. [ 523.366334][T10620] input: syz0 as /devices/virtual/input/input40 [ 524.987824][T10638] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1277'. [ 528.687586][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1282'. [ 529.980081][ T5888] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 530.150244][ T5888] usb 5-1: device descriptor read/64, error -71 [ 530.400115][ T5888] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 530.540119][ T5888] usb 5-1: device descriptor read/64, error -71 [ 530.664242][ T5888] usb usb5-port1: attempt power cycle [ 531.060196][ T5888] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 531.111605][ T5888] usb 5-1: device descriptor read/8, error -71 [ 531.360155][ T5888] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 531.557274][ T5888] usb 5-1: device descriptor read/8, error -71 [ 531.714304][ T5888] usb usb5-port1: unable to enumerate USB device [ 532.614632][T10717] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1298'. [ 534.368945][T10736] netlink: 'syz.0.1304': attribute type 10 has an invalid length. [ 535.240143][T10736] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 535.277015][T10750] 9pnet_fd: Insufficient options for proto=fd [ 539.480740][T10784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1313'. [ 539.820294][ T5816] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 540.190922][T10790] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1314'. [ 540.220174][T10789] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1314'. [ 540.425904][ T5816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 540.444482][ T5816] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 540.478854][ T5816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.578577][ T5816] usb 5-1: Product: syz [ 540.620937][ T5816] usb 5-1: Manufacturer: syz [ 540.709044][ T5816] usb 5-1: SerialNumber: syz [ 540.759158][ T5816] usb 5-1: config 0 descriptor?? [ 541.574022][T10782] autofs: Unknown parameter '' [ 542.686931][ T5816] usb 5-1: USB disconnect, device number 26 [ 542.943814][T10855] 9pnet_fd: Insufficient options for proto=fd [ 542.956992][T10859] FAULT_INJECTION: forcing a failure. [ 542.956992][T10859] name failslab, interval 1, probability 0, space 0, times 0 [ 542.970032][T10859] CPU: 0 UID: 0 PID: 10859 Comm: syz.4.1321 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 542.970059][T10859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 542.970069][T10859] Call Trace: [ 542.970076][T10859] [ 542.970083][T10859] dump_stack_lvl+0x16c/0x1f0 [ 542.970112][T10859] should_fail_ex+0x512/0x640 [ 542.970138][T10859] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 542.970162][T10859] should_failslab+0xc2/0x120 [ 542.970185][T10859] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 542.970205][T10859] ? fput+0x70/0xf0 [ 542.970229][T10859] ? getname_flags.part.0+0x4c/0x550 [ 542.970259][T10859] getname_flags.part.0+0x4c/0x550 [ 542.970289][T10859] __x64_sys_rmdir+0xb0/0x110 [ 542.970310][T10859] do_syscall_64+0xcd/0x4c0 [ 542.970334][T10859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 542.970352][T10859] RIP: 0033:0x7f3d8ad8e969 [ 542.970367][T10859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 542.970384][T10859] RSP: 002b:00007f3d8bbf0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 542.970401][T10859] RAX: ffffffffffffffda RBX: 00007f3d8afb6080 RCX: 00007f3d8ad8e969 [ 542.970413][T10859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 542.970424][T10859] RBP: 00007f3d8bbf0090 R08: 0000000000000000 R09: 0000000000000000 [ 542.970435][T10859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 542.970446][T10859] R13: 0000000000000000 R14: 00007f3d8afb6080 R15: 00007ffc01de6168 [ 542.970469][T10859] [ 544.765376][T10877] libceph: resolve '4' (ret=-3): failed [ 545.219742][T10888] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1325'. [ 545.642729][T10891] wireguard: wg1: Could not create IPv6 socket [ 545.748639][T10902] 9pnet_fd: Insufficient options for proto=fd [ 546.012238][T10914] libceph: resolve '4' (ret=-3): failed [ 546.536859][T10918] 9pnet_fd: Insufficient options for proto=fd [ 547.134421][T10914] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1334'. [ 548.181121][T10929] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 548.201650][T10929] 9pnet_fd: Insufficient options for proto=fd [ 548.268352][ T30] audit: type=1400 audit(1748823481.121:631): avc: denied { connect } for pid=10944 comm="syz.0.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 548.313789][ T30] audit: type=1400 audit(1748823481.121:632): avc: denied { bind } for pid=10944 comm="syz.0.1342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 548.470090][ T9592] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 548.520989][T10954] ptrace attach of "./syz-executor exec"[5817] was attempted by "./syz-executor exec"[10954] [ 548.543367][ T30] audit: type=1400 audit(1748823481.371:633): avc: denied { write } for pid=10944 comm="syz.0.1342" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 548.948901][ T9592] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.052271][ T9592] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 550.110898][T10953] 9pnet_fd: Insufficient options for proto=fd [ 550.145536][ T9592] usb 2-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 550.170050][ T9592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.195054][ T9592] usb 2-1: config 0 descriptor?? [ 550.245412][T10963] input: syz0 as /devices/virtual/input/input41 [ 550.366160][T10968] 9pnet_fd: Insufficient options for proto=fd [ 550.438970][ T9592] usbhid 2-1:0.0: can't add hid device: -71 [ 550.450476][ T9592] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 550.492171][ T9592] usb 2-1: USB disconnect, device number 20 [ 550.726735][T10979] input: syz0 as /devices/virtual/input/input42 [ 553.873098][T11015] kAFS: No cell specified [ 555.120650][T11017] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1354'. [ 555.190693][T11012] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1354'. [ 556.969500][T11030] 9pnet_fd: Insufficient options for proto=fd [ 557.099655][T11036] kAFS: No cell specified [ 559.099672][T11044] binder_alloc: 11041: binder_alloc_buf, no vma [ 559.298602][T11046] random: crng reseeded on system resumption [ 559.309986][ T30] audit: type=1400 audit(1748823492.151:634): avc: denied { append } for pid=11045 comm="syz.3.1363" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 559.417036][ T30] audit: type=1400 audit(1748823492.151:635): avc: denied { open } for pid=11045 comm="syz.3.1363" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 559.574156][ T30] audit: type=1400 audit(1748823492.201:636): avc: denied { write } for pid=11042 comm="syz.0.1362" path="socket:[29659]" dev="sockfs" ino=29659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 560.945424][ T30] audit: type=1400 audit(1748823492.891:637): avc: denied { ioctl } for pid=11045 comm="syz.3.1363" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 561.450201][ T10] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 562.273778][T11074] 9pnet_fd: Insufficient options for proto=fd [ 562.327127][T11077] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1368'. [ 562.430655][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.485240][T11072] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1368'. [ 563.635256][T11087] libceph: resolve '4' (ret=-3): failed [ 564.178282][T11098] kAFS: No cell specified [ 569.357396][T11126] Cannot find del_set index 1 as target [ 569.368992][T11126] IPVS: set_ctl: invalid protocol: 59 172.20.20.45:20001 [ 569.655570][ T5136] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 569.672101][T11131] netlink: 'syz.2.1384': attribute type 6 has an invalid length. [ 569.886790][T11137] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1385'. [ 569.919115][T11132] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1385'. [ 570.694622][T11148] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1388'. [ 570.717300][T11146] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1388'. [ 573.194392][T11167] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1393'. [ 573.205296][T11166] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1393'. [ 573.733255][T11171] kAFS: No cell specified [ 578.350199][ T5816] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 578.523600][ T5816] usb 4-1: Using ep0 maxpacket: 16 [ 578.531216][ T5816] usb 4-1: unable to get BOS descriptor or descriptor too short [ 578.539664][ T5816] usb 4-1: config 11 has an invalid interface number: 84 but max is 0 [ 578.550686][ T5816] usb 4-1: config 11 has no interface number 0 [ 578.556861][ T5816] usb 4-1: config 11 interface 84 has no altsetting 0 [ 578.630969][ T5816] usb 4-1: New USB device found, idVendor=04e8, idProduct=6889, bcdDevice=cf.b3 [ 578.646189][T11212] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1406'. [ 578.700882][T11210] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1406'. [ 578.740307][ T5816] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 578.748408][ T5816] usb 4-1: Product: syz [ 578.760348][ T5816] usb 4-1: Manufacturer: syz [ 578.764998][ T5816] usb 4-1: SerialNumber: syz [ 578.994974][ T5816] kalmia 4-1:11.84: probe with driver kalmia failed with error -22 [ 579.048619][ T5816] usb 4-1: USB disconnect, device number 23 [ 580.410056][ T30] audit: type=1400 audit(1748823513.181:638): avc: denied { ioctl } for pid=11238 comm="syz.2.1414" path="socket:[30058]" dev="sockfs" ino=30058 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 580.489197][T11242] libceph: resolve '4' (ret=-3): failed [ 580.659042][T11244] libceph: resolve '4' (ret=-3): failed [ 580.796673][T11245] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1415'. [ 581.394731][T11244] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 581.494032][T11258] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 581.506602][T11262] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1419'. [ 581.539418][T11259] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1419'. [ 581.807724][T11266] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1422'. [ 581.831292][T11265] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1422'. [ 582.910889][T11287] FAULT_INJECTION: forcing a failure. [ 582.910889][T11287] name failslab, interval 1, probability 0, space 0, times 0 [ 582.923696][T11287] CPU: 1 UID: 0 PID: 11287 Comm: syz.4.1427 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 582.923720][T11287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 582.923730][T11287] Call Trace: [ 582.923736][T11287] [ 582.923742][T11287] dump_stack_lvl+0x16c/0x1f0 [ 582.923769][T11287] should_fail_ex+0x512/0x640 [ 582.923794][T11287] ? __kvmalloc_node_noprof+0x122/0x620 [ 582.923816][T11287] should_failslab+0xc2/0x120 [ 582.923838][T11287] __kvmalloc_node_noprof+0x135/0x620 [ 582.923857][T11287] ? __pfx_net_ctl_permissions+0x10/0x10 [ 582.923881][T11287] ? proc_sys_call_handler+0x2a6/0x5c0 [ 582.923905][T11287] ? ns_capable_noaudit+0xda/0x110 [ 582.923936][T11287] ? proc_sys_call_handler+0x2a6/0x5c0 [ 582.923960][T11287] proc_sys_call_handler+0x2a6/0x5c0 [ 582.923987][T11287] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 582.924015][T11287] ? iov_iter_bvec+0xe0/0x1d0 [ 582.924042][T11287] copy_splice_read+0x618/0xba0 [ 582.924068][T11287] ? __pfx_copy_splice_read+0x10/0x10 [ 582.924094][T11287] ? find_held_lock+0x2b/0x80 [ 582.924116][T11287] ? __pfx_copy_splice_read+0x10/0x10 [ 582.924134][T11287] do_splice_read+0x282/0x370 [ 582.924156][T11287] splice_direct_to_actor+0x2a1/0xa30 [ 582.924176][T11287] ? __pfx_direct_splice_actor+0x10/0x10 [ 582.924200][T11287] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 582.924220][T11287] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 582.924241][T11287] ? rcu_preempt_deferred_qs_irqrestore+0x4f5/0xbc0 [ 582.924269][T11287] do_splice_direct+0x174/0x240 [ 582.924289][T11287] ? __pfx_do_splice_direct+0x10/0x10 [ 582.924308][T11287] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 582.924331][T11287] ? rw_verify_area+0xcf/0x680 [ 582.924361][T11287] do_sendfile+0xb06/0xe50 [ 582.924382][T11287] ? __pfx_do_sendfile+0x10/0x10 [ 582.924403][T11287] ? __pfx___schedule+0x10/0x10 [ 582.924433][T11287] __x64_sys_sendfile64+0x1d8/0x220 [ 582.924457][T11287] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 582.924487][T11287] do_syscall_64+0xcd/0x4c0 [ 582.924512][T11287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 582.924530][T11287] RIP: 0033:0x7f3d8ad8e969 [ 582.924545][T11287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 582.924561][T11287] RSP: 002b:00007f3d8bbcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 582.924579][T11287] RAX: ffffffffffffffda RBX: 00007f3d8afb6160 RCX: 00007f3d8ad8e969 [ 582.924590][T11287] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 582.924600][T11287] RBP: 00007f3d8bbcf090 R08: 0000000000000000 R09: 0000000000000000 [ 582.924610][T11287] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000002 [ 582.924620][T11287] R13: 0000000000000000 R14: 00007f3d8afb6160 R15: 00007ffc01de6168 [ 582.924642][T11287] [ 583.614670][T11290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21834 sclass=netlink_route_socket pid=11290 comm=syz.2.1428 [ 583.629980][T11290] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1428'. [ 583.703759][ T5136] Bluetooth: hci1: unexpected event for opcode 0x2024 [ 584.051974][T11301] kAFS: No cell specified [ 585.314176][T11305] libceph: resolve '4' (ret=-3): failed [ 585.495975][T11310] kAFS: No cell specified [ 586.680196][T11305] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1429'. [ 587.413874][T11321] SELinux: syz.3.1437 (11321) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 588.978762][ T30] audit: type=1400 audit(1748823521.831:639): avc: denied { ioctl } for pid=11337 comm="syz.3.1443" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xe501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 589.190145][ T10] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 589.197766][ T5816] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 589.250081][ T58] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 589.270013][ T5888] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 589.350001][ T5816] usb 1-1: Using ep0 maxpacket: 16 [ 589.356676][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 589.369879][ T5816] usb 1-1: config 3 has an invalid interface number: 141 but max is 1 [ 589.378438][ T5816] usb 1-1: config 3 contains an unexpected descriptor of type 0x2, skipping [ 589.387282][ T10] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 589.396494][ T5816] usb 1-1: config 3 has an invalid descriptor of length 1, skipping remainder of the config [ 589.406665][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.415315][ T5816] usb 1-1: config 3 has 1 interface, different from the descriptor's value: 2 [ 589.424226][ T10] usb 2-1: Product: syz [ 589.427286][ T58] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 589.428392][ T10] usb 2-1: Manufacturer: syz [ 589.428407][ T10] usb 2-1: SerialNumber: syz [ 589.429734][ T5816] usb 1-1: config 3 has no interface number 0 [ 589.448837][ T58] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 589.455460][ T10] usb 2-1: config 0 descriptor?? [ 589.471934][ T58] usb 3-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 589.483523][ T58] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.486837][ T5816] usb 1-1: config 3 interface 141 altsetting 126 bulk endpoint 0xB has invalid maxpacket 1023 [ 589.502281][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has an invalid descriptor for endpoint zero, skipping [ 589.503578][ T58] usb 3-1: config 0 descriptor?? [ 589.513464][ T5816] usb 1-1: config 3 interface 141 altsetting 126 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 589.529590][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has an invalid descriptor for endpoint zero, skipping [ 589.540798][ T5816] usb 1-1: config 3 interface 141 altsetting 126 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 589.552131][ T5816] usb 1-1: config 3 interface 141 altsetting 126 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 589.563324][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has a duplicate endpoint with address 0xC, skipping [ 589.574291][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has a duplicate endpoint with address 0xB, skipping [ 589.585375][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has an invalid descriptor for endpoint zero, skipping [ 589.596471][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has a duplicate endpoint with address 0xB, skipping [ 589.607352][ T5816] usb 1-1: config 3 interface 141 altsetting 126 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 589.618462][ T5816] usb 1-1: config 3 interface 141 altsetting 126 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 589.629618][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has a duplicate endpoint with address 0x7, skipping [ 589.640556][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has a duplicate endpoint with address 0x7, skipping [ 589.651494][ T5816] usb 1-1: config 3 interface 141 altsetting 126 has 15 endpoint descriptors, different from the interface descriptor's value: 16 [ 589.664986][ T5816] usb 1-1: config 3 interface 141 has no altsetting 0 [ 589.674445][ T5816] usb 1-1: New USB device found, idVendor=0404, idProduct=0310, bcdDevice=c0.da [ 589.683640][ T5816] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.693797][ T5816] usb 1-1: Product: Ћ [ 589.704195][ T5816] usb 1-1: Manufacturer: 糰柤ꆲ喭ꞓ荛ᰮ涬귍㒸쓍峩账꩞刈ၤ鐲 [ 589.715523][ T5816] usb 1-1: SerialNumber: ᥾䣻 [ 589.730353][T11335] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 589.737921][T11335] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 589.748273][ T58] usbhid 3-1:0.0: can't add hid device: -71 [ 589.757397][ T58] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 589.769815][ T58] usb 3-1: USB disconnect, device number 29 [ 589.771576][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1444'. [ 589.815203][ T30] audit: type=1400 audit(1748823522.671:640): avc: denied { bind } for pid=11344 comm="syz.4.1444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 589.864200][T11353] kAFS: No cell specified [ 590.101960][ T5816] io_edgeport 1-1:3.141: required endpoints missing [ 590.136867][ T5816] usb 1-1: USB disconnect, device number 28 [ 590.296487][T11339] autofs: Unknown parameter '' [ 590.775979][T11366] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1449'. [ 590.787703][T11365] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1449'. [ 591.028029][T11368] ptrace attach of "./syz-executor exec"[5824] was attempted by "./syz-executor exec"[11368] [ 591.042761][T11368] netlink: zone id is out of range [ 591.048558][T11368] netlink: zone id is out of range [ 591.054815][T11368] netlink: zone id is out of range [ 591.061156][T11368] netlink: zone id is out of range [ 591.067323][T11368] netlink: zone id is out of range [ 591.074618][T11368] netlink: zone id is out of range [ 591.081576][T11368] netlink: zone id is out of range [ 591.088154][T11368] netlink: zone id is out of range [ 591.094595][T11368] netlink: zone id is out of range [ 591.105701][T11368] netlink: zone id is out of range [ 592.229147][ T58] usb 2-1: USB disconnect, device number 21 [ 592.530688][ T30] audit: type=1400 audit(1748823525.381:641): avc: denied { read append } for pid=11382 comm="syz.0.1455" name="usbmon1" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 592.562968][ T30] audit: type=1400 audit(1748823525.381:642): avc: denied { ioctl open } for pid=11382 comm="syz.0.1455" path="/dev/usbmon1" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 593.071440][T11393] input: syz0 as /devices/virtual/input/input43 [ 593.155926][T11395] binder_alloc: 11394: binder_alloc_buf, no vma [ 594.125648][T11412] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1462'. [ 594.197349][T11411] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1462'. [ 594.645047][T11417] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 594.931336][ T5888] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 595.115743][ T30] audit: type=1400 audit(1748823527.881:643): avc: denied { ioctl } for pid=11422 comm="syz.0.1466" path="socket:[30524]" dev="sockfs" ino=30524 ioctlcmd=0x8971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 595.445559][ T58] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 595.531311][ T5888] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 595.552552][ T5888] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 595.563835][ T5888] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.572146][ T5888] usb 3-1: Product: syz [ 595.576348][ T5888] usb 3-1: Manufacturer: syz [ 595.581154][ T5888] usb 3-1: SerialNumber: syz [ 595.588147][ T5888] usb 3-1: config 0 descriptor?? [ 595.601750][ T58] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 595.707156][ T58] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 595.716512][ T58] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.724585][ T58] usb 2-1: Product: syz [ 595.728764][ T58] usb 2-1: Manufacturer: syz [ 595.736843][ T58] usb 2-1: SerialNumber: syz [ 595.815815][ T58] usb 2-1: config 0 descriptor?? [ 595.847812][T11436] binder_alloc: 11435: binder_alloc_buf, no vma [ 596.504825][T11415] autofs: Unknown parameter '' [ 596.743367][T11418] autofs: Unknown parameter '' [ 596.851241][ T30] audit: type=1400 audit(1748823529.701:644): avc: denied { ioctl } for pid=11451 comm="syz.4.1475" path="socket:[31565]" dev="sockfs" ino=31565 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 596.876664][ C0] vkms_vblank_simulate: vblank timer overrun [ 597.325480][T11457] input: syz0 as /devices/virtual/input/input44 [ 597.557207][ T5816] usb 3-1: USB disconnect, device number 30 [ 597.824657][ T5816] usb 2-1: USB disconnect, device number 22 [ 597.973139][T11466] overlayfs: missing 'lowerdir' [ 598.084809][ T30] audit: type=1400 audit(1748823530.921:645): avc: denied { nlmsg_read } for pid=11463 comm="syz.4.1479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 598.880271][T11474] net_ratelimit: 6 callbacks suppressed [ 598.880282][T11474] ICMPv6: NDISC: Failed to initialize the control socket (err -2) [ 598.904052][T11473] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1482'. [ 599.720274][ T5888] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 600.040082][T11493] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1485'. [ 600.078297][T11487] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1485'. [ 600.167136][T11494] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1488'. [ 600.196421][ T5888] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 600.502128][ T5888] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 600.512156][ T5888] usb 3-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 600.522298][ T5888] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.551280][ T5888] usb 3-1: config 0 descriptor?? [ 600.559464][T11498] 9pnet_fd: Insufficient options for proto=fd [ 600.774403][T11483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 600.783343][T11483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.810346][ T9592] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 600.812898][T11483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 600.840812][T11483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.893825][T11506] binder: 11482:11506 ioctl c0306201 200000000480 returned -14 [ 600.961780][ T9592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 600.974729][ T9592] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 600.983989][ T58] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 600.991973][ T9592] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.001145][ T9592] usb 5-1: Product: syz [ 601.005507][ T9592] usb 5-1: Manufacturer: syz [ 601.010262][ T9592] usb 5-1: SerialNumber: syz [ 601.033330][ T9592] usb 5-1: config 0 descriptor?? [ 601.120793][ T5888] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 601.129769][ T5888] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 601.151188][ T5888] elo 0003:04E7:0030.0004: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.2-1/input0 [ 601.163132][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 601.177176][ T58] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 601.186671][ T58] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.202472][ T58] usb 1-1: Product: syz [ 601.206891][ T58] usb 1-1: Manufacturer: syz [ 601.211650][ T58] usb 1-1: SerialNumber: syz [ 601.233946][ T58] usb 1-1: config 0 descriptor?? [ 601.298489][T11511] bridge7: entered promiscuous mode [ 601.321853][ T10] usb 3-1: USB disconnect, device number 31 [ 601.920168][T11517] autofs: Unknown parameter '' [ 602.083076][T11504] autofs: Unknown parameter '' [ 603.028567][T11520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1494'. [ 603.134346][ T10] usb 5-1: USB disconnect, device number 27 [ 603.374321][ T30] audit: type=1400 audit(1748823536.221:646): avc: denied { append } for pid=11530 comm="syz.4.1498" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 603.403435][T11536] loop6: detected capacity change from 0 to 524287999 [ 603.755225][ T10] usb 1-1: USB disconnect, device number 29 [ 603.779830][ T30] audit: type=1400 audit(1748823536.231:647): avc: denied { append } for pid=11532 comm="syz.2.1497" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 604.807114][T11549] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1501'. [ 604.908430][T11548] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1501'. [ 605.386922][T11556] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1502'. [ 605.397932][T11554] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1502'. [ 607.711335][T11573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1507'. [ 608.106113][T11586] ip6gre1: entered allmulticast mode [ 608.124257][ T5136] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 608.125052][T11587] netlink: 'syz.2.1510': attribute type 6 has an invalid length. [ 608.530060][ T5888] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 609.925188][ T5888] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.936486][ T5888] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.976264][ T5888] usb 5-1: New USB device found, idVendor=1b96, idProduct=0008, bcdDevice= 0.00 [ 610.215161][ T30] audit: type=1400 audit(1748823543.061:648): avc: denied { connect } for pid=11598 comm="syz.0.1515" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 611.804306][ T5888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.804308][ T30] audit: type=1400 audit(1748823543.061:649): avc: denied { write } for pid=11598 comm="syz.0.1515" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 611.858586][ T5888] usb 5-1: config 0 descriptor?? [ 611.873495][ T5888] usb 5-1: can't set config #0, error -71 [ 611.902685][ T5888] usb 5-1: USB disconnect, device number 28 [ 614.164970][T11619] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1518'. [ 614.266278][T11626] kAFS: No cell specified [ 620.687339][T11685] 9pnet_fd: Insufficient options for proto=fd [ 621.054242][T11688] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 621.267022][ T30] audit: type=1400 audit(1748823554.001:650): avc: denied { getopt } for pid=11686 comm="syz.0.1537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 621.652353][T11695] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1538'. [ 621.662885][T11694] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1538'. [ 623.876313][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.922720][ T30] audit: type=1400 audit(1748823556.781:651): avc: denied { remount } for pid=11703 comm="syz.4.1543" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 627.387318][ T30] audit: type=1400 audit(1748823560.231:652): avc: denied { bind } for pid=11737 comm="syz.1.1550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 627.989637][T11745] 9pnet_fd: Insufficient options for proto=fd [ 629.511563][T11759] kAFS: No cell specified [ 631.458500][ T30] audit: type=1400 audit(1748823564.311:653): avc: denied { associate } for pid=11786 comm="syz.2.1563" name="core" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 631.626374][ T30] audit: type=1400 audit(1748823564.441:654): avc: denied { mounton } for pid=11782 comm="syz.2.1563" path="/proc/1140/task" dev="proc" ino=33325 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 631.720014][ T30] audit: type=1400 audit(1748823564.441:655): avc: denied { mount } for pid=11782 comm="syz.2.1563" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 631.900085][ T9] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 632.711285][ T9] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 633.353410][ T9] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 633.363790][ T9] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 633.378666][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 633.387513][ T9] usb 3-1: SerialNumber: syz [ 633.852139][ T9] usb 3-1: 0:2 : does not exist [ 633.936648][ T9] usb 3-1: unit 5: unexpected type 0x09 [ 634.236635][ T9] usb 3-1: USB disconnect, device number 32 [ 634.796568][T11814] kAFS: No cell specified [ 636.548305][T11838] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1577'. [ 636.562391][T11835] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1577'. [ 639.003351][ T30] audit: type=1400 audit(1748823571.851:656): avc: denied { create } for pid=11847 comm="syz.2.1582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 639.370229][ T30] audit: type=1400 audit(1748823571.851:657): avc: denied { write } for pid=11847 comm="syz.2.1582" path="socket:[32555]" dev="sockfs" ino=32555 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 639.983944][T11869] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1588'. [ 640.013324][T11868] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1588'. [ 641.462451][T11884] XFS (nullb0): Invalid superblock magic number [ 642.459307][ T30] audit: type=1400 audit(1748823575.281:658): avc: denied { write } for pid=11900 comm="syz.1.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 643.748429][T11911] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 643.900343][T11919] kAFS: No cell specified [ 644.411754][ T30] audit: type=1400 audit(1748823577.271:659): avc: denied { connect } for pid=11914 comm="syz.1.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 647.202785][ T9] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 647.375529][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 647.417385][ T9] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 647.443424][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 647.469154][ T9] usb 3-1: Product: syz [ 647.486571][ T9] usb 3-1: Manufacturer: syz [ 647.506617][ T9] usb 3-1: SerialNumber: syz [ 647.544444][ T9] usb 3-1: config 0 descriptor?? [ 647.725419][T11960] FAULT_INJECTION: forcing a failure. [ 647.725419][T11960] name failslab, interval 1, probability 0, space 0, times 0 [ 647.738482][T11960] CPU: 1 UID: 0 PID: 11960 Comm: syz.3.1615 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 647.738508][T11960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 647.738518][T11960] Call Trace: [ 647.738524][T11960] [ 647.738531][T11960] dump_stack_lvl+0x16c/0x1f0 [ 647.738558][T11960] should_fail_ex+0x512/0x640 [ 647.738581][T11960] ? fs_reclaim_acquire+0xae/0x150 [ 647.738609][T11960] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 647.738635][T11960] should_failslab+0xc2/0x120 [ 647.738657][T11960] __kmalloc_noprof+0xd2/0x510 [ 647.738682][T11960] tomoyo_realpath_from_path+0xc2/0x6e0 [ 647.738710][T11960] ? tomoyo_profile+0x47/0x60 [ 647.738729][T11960] tomoyo_path_number_perm+0x245/0x580 [ 647.738751][T11960] ? tomoyo_path_number_perm+0x237/0x580 [ 647.738775][T11960] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 647.738800][T11960] ? find_held_lock+0x2b/0x80 [ 647.738839][T11960] ? find_held_lock+0x2b/0x80 [ 647.738855][T11960] ? hook_file_ioctl_common+0x145/0x410 [ 647.738879][T11960] ? __fget_files+0x20e/0x3c0 [ 647.738905][T11960] security_file_ioctl+0x9b/0x240 [ 647.738933][T11960] __x64_sys_ioctl+0xb7/0x210 [ 647.738962][T11960] do_syscall_64+0xcd/0x4c0 [ 647.738985][T11960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 647.739003][T11960] RIP: 0033:0x7fec1ad8e969 [ 647.739023][T11960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 647.739040][T11960] RSP: 002b:00007fec1bcaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 647.739058][T11960] RAX: ffffffffffffffda RBX: 00007fec1afb5fa0 RCX: 00007fec1ad8e969 [ 647.739069][T11960] RDX: 0000200000000940 RSI: 00000000c040565f RDI: 0000000000000003 [ 647.739080][T11960] RBP: 00007fec1bcaf090 R08: 0000000000000000 R09: 0000000000000000 [ 647.739091][T11960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 647.739101][T11960] R13: 0000000000000000 R14: 00007fec1afb5fa0 R15: 00007ffd41d7f208 [ 647.739126][T11960] [ 647.739161][T11960] ERROR: Out of memory at tomoyo_realpath_from_path. [ 648.594898][T11946] autofs: Unknown parameter '' [ 648.973482][T11970] bridge4: entered promiscuous mode [ 649.983095][ T5888] usb 3-1: USB disconnect, device number 33 [ 650.473976][T11997] binder_alloc: 11992: binder_alloc_buf, no vma [ 652.674804][ T24] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 652.901980][T12035] 9pnet_fd: Insufficient options for proto=fd [ 652.909042][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 652.930867][ T24] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 652.950131][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.958144][ T24] usb 1-1: Product: syz [ 652.967587][ T24] usb 1-1: Manufacturer: syz [ 652.977698][ T24] usb 1-1: SerialNumber: syz [ 652.987013][ T24] usb 1-1: config 0 descriptor?? [ 653.769492][T12047] 9pnet_fd: Insufficient options for proto=fd [ 653.924952][T12023] autofs: Unknown parameter '' [ 655.328134][ T5816] usb 1-1: USB disconnect, device number 30 [ 656.356261][ T30] audit: type=1400 audit(1748823588.601:660): avc: denied { create } for pid=12066 comm="syz.0.1648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 656.376175][ C1] vkms_vblank_simulate: vblank timer overrun [ 657.373159][T12100] [ 657.375490][T12100] ================================================ [ 657.381965][T12100] WARNING: lock held when returning to user space! [ 657.388443][T12100] 6.15.0-syzkaller-10815-gbb1556ec9464 #0 Not tainted [ 657.395175][T12100] ------------------------------------------------ [ 657.401644][T12100] syz.4.1656/12100 is leaving the kernel with locks still held! [ 657.409244][T12100] 1 lock held by syz.4.1656/12100: [ 657.414324][T12100] #0: ffffffff8e5c4d80 (rcu_read_lock){....}-{1:3}, at: netlbl_conn_setattr+0x35/0x610 [ 657.424062][ C1] vkms_vblank_simulate: vblank timer overrun [ 657.820934][T12100] ------------[ cut here ]------------ [ 657.826415][T12100] Voluntary context switch within RCU read-side critical section! [ 657.826505][T12100] WARNING: CPU: 1 PID: 12100 at kernel/rcu/tree_plugin.h:332 rcu_note_context_switch+0xccc/0x1e00 [ 657.844901][T12100] Modules linked in: [ 657.848782][T12100] CPU: 1 UID: 0 PID: 12100 Comm: syz.4.1656 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 657.860477][T12100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 657.870513][T12100] RIP: 0010:rcu_note_context_switch+0xccc/0x1e00 [ 657.876840][T12100] Code: 24 30 4c 8b 54 24 28 4c 8b 44 24 20 8b 4c 24 08 e9 cc 03 00 00 c6 05 6f 2a ed 0e 01 90 48 c7 c7 20 f2 ae 8b e8 55 f1 d7 ff 90 <0f> 0b 90 90 e9 35 f4 ff ff 38 d0 7f 08 84 c0 0f 85 10 09 00 00 80 [ 657.896433][T12100] RSP: 0000:ffffc90003a9fcc0 EFLAGS: 00010086 [ 657.902482][T12100] RAX: 0000000000000000 RBX: ffff8880b853cc40 RCX: ffffc9000d01e000 [ 657.910448][T12100] RDX: 0000000000080000 RSI: ffffffff817ad375 RDI: 0000000000000001 [ 657.918404][T12100] RBP: ffff888030eda440 R08: 0000000000000001 R09: 0000000000000000 [ 657.926361][T12100] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 657.934315][T12100] R13: ffff888030eda440 R14: ffffffff90a7e544 R15: ffff8880b853bc40 [ 657.942269][T12100] FS: 00007f3d8bc116c0(0000) GS:ffff888124865000(0000) knlGS:0000000000000000 [ 657.951181][T12100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 657.957747][T12100] CR2: 0000200000192030 CR3: 000000005831a000 CR4: 00000000003526f0 [ 657.965720][T12100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 657.973671][T12100] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 657.981627][T12100] Call Trace: [ 657.984893][T12100] [ 657.987809][T12100] ? schedule+0xe7/0x3a0 [ 657.992042][T12100] ? schedule+0xe7/0x3a0 [ 657.996282][T12100] ? schedule+0xe7/0x3a0 [ 658.000507][T12100] __schedule+0x2f7/0x5de0 [ 658.004909][T12100] ? __pfx___schedule+0x10/0x10 [ 658.009744][T12100] ? __pfx_vprintk_emit+0x10/0x10 [ 658.014756][T12100] ? trace_irq_disable.constprop.0+0x2f/0x120 [ 658.020816][T12100] ? __pfx___schedule+0x10/0x10 [ 658.025648][T12100] ? rcu_is_watching+0x12/0xc0 [ 658.030400][T12100] schedule+0xe7/0x3a0 [ 658.034469][T12100] irqentry_exit_to_user_mode+0xcf/0x270 [ 658.040088][T12100] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 658.045528][T12100] RIP: 0033:0x7f3d8ad8e969 [ 658.049926][T12100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 658.069518][T12100] RSP: 002b:00007f3d8bc11038 EFLAGS: 00000246 [ 658.075566][T12100] RAX: ffffffffffffff9f RBX: 00007f3d8afb5fa0 RCX: 00007f3d8ad8e969 [ 658.083519][T12100] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 658.091478][T12100] RBP: 00007f3d8ae10ab1 R08: 0000200000000380 R09: 0000000000000000 [ 658.099429][T12100] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000000 [ 658.107395][T12100] R13: 0000000000000000 R14: 00007f3d8afb5fa0 R15: 00007ffc01de6168 [ 658.115354][T12100] [ 658.118361][T12100] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 658.125624][T12100] CPU: 1 UID: 0 PID: 12100 Comm: syz.4.1656 Not tainted 6.15.0-syzkaller-10815-gbb1556ec9464 #0 PREEMPT(full) [ 658.137333][T12100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 658.147369][T12100] Call Trace: [ 658.150684][T12100] [ 658.153618][T12100] dump_stack_lvl+0x3d/0x1f0 [ 658.158194][T12100] panic+0x71c/0x800 [ 658.162077][T12100] ? __pfx_panic+0x10/0x10 [ 658.166482][T12100] ? show_trace_log_lvl+0x29b/0x3e0 [ 658.171675][T12100] ? rcu_note_context_switch+0xccc/0x1e00 [ 658.177387][T12100] check_panic_on_warn+0xab/0xb0 [ 658.182312][T12100] __warn+0xf6/0x3c0 [ 658.186193][T12100] ? __pfx_vprintk_emit+0x10/0x10 [ 658.191214][T12100] ? rcu_note_context_switch+0xccc/0x1e00 [ 658.196922][T12100] report_bug+0x3c3/0x580 [ 658.201247][T12100] ? rcu_note_context_switch+0xccc/0x1e00 [ 658.206959][T12100] handle_bug+0x184/0x210 [ 658.211276][T12100] exc_invalid_op+0x17/0x50 [ 658.215768][T12100] asm_exc_invalid_op+0x1a/0x20 [ 658.220605][T12100] RIP: 0010:rcu_note_context_switch+0xccc/0x1e00 [ 658.226924][T12100] Code: 24 30 4c 8b 54 24 28 4c 8b 44 24 20 8b 4c 24 08 e9 cc 03 00 00 c6 05 6f 2a ed 0e 01 90 48 c7 c7 20 f2 ae 8b e8 55 f1 d7 ff 90 <0f> 0b 90 90 e9 35 f4 ff ff 38 d0 7f 08 84 c0 0f 85 10 09 00 00 80 [ 658.246514][T12100] RSP: 0000:ffffc90003a9fcc0 EFLAGS: 00010086 [ 658.252566][T12100] RAX: 0000000000000000 RBX: ffff8880b853cc40 RCX: ffffc9000d01e000 [ 658.260518][T12100] RDX: 0000000000080000 RSI: ffffffff817ad375 RDI: 0000000000000001 [ 658.268472][T12100] RBP: ffff888030eda440 R08: 0000000000000001 R09: 0000000000000000 [ 658.276436][T12100] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 658.284397][T12100] R13: ffff888030eda440 R14: ffffffff90a7e544 R15: ffff8880b853bc40 [ 658.292353][T12100] ? __warn_printk+0x1a5/0x350 [ 658.297105][T12100] ? schedule+0xe7/0x3a0 [ 658.301331][T12100] ? schedule+0xe7/0x3a0 [ 658.305555][T12100] ? schedule+0xe7/0x3a0 [ 658.309779][T12100] __schedule+0x2f7/0x5de0 [ 658.314179][T12100] ? __pfx___schedule+0x10/0x10 [ 658.319027][T12100] ? __pfx_vprintk_emit+0x10/0x10 [ 658.324035][T12100] ? trace_irq_disable.constprop.0+0x2f/0x120 [ 658.330102][T12100] ? __pfx___schedule+0x10/0x10 [ 658.334939][T12100] ? rcu_is_watching+0x12/0xc0 [ 658.339689][T12100] schedule+0xe7/0x3a0 [ 658.343744][T12100] irqentry_exit_to_user_mode+0xcf/0x270 [ 658.349364][T12100] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 658.354802][T12100] RIP: 0033:0x7f3d8ad8e969 [ 658.359195][T12100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 658.379218][T12100] RSP: 002b:00007f3d8bc11038 EFLAGS: 00000246 [ 658.385267][T12100] RAX: ffffffffffffff9f RBX: 00007f3d8afb5fa0 RCX: 00007f3d8ad8e969 [ 658.393218][T12100] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 658.401170][T12100] RBP: 00007f3d8ae10ab1 R08: 0000200000000380 R09: 0000000000000000 [ 658.409119][T12100] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000000 [ 658.417069][T12100] R13: 0000000000000000 R14: 00007f3d8afb5fa0 R15: 00007ffc01de6168 [ 658.425026][T12100] [ 658.428218][T12100] Kernel Offset: disabled [ 658.432519][T12100] Rebooting in 86400 seconds..